, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x800000141042, 0x0) ftruncate(r2, 0x200006) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x1, 0x2, 0x8, 0x3f, 0x0, 0xe80, 0x4, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_config_ext={0x3f}, 0x120, 0x25a, 0x101, 0x0, 0xff, 0x10001, 0x7, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xb, 0xffffffffffffffff, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x101381, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000133b0000000100000000f400d5a40547a5e2b88f19"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) mlock2(&(0x7f0000000000/0x4000)=nil, 0x104000, 0x400040000000000) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000280)) 11:47:09 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp, 0x0, 0x6, 0x75}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x9, 0x4052, r0, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f00000000c0)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x800000141042, 0x0) ftruncate(r2, 0x200006) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x1, 0x2, 0x8, 0x3f, 0x0, 0xe80, 0x4, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_config_ext={0x3f}, 0x120, 0x25a, 0x101, 0x0, 0xff, 0x10001, 0x7, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xb, 0xffffffffffffffff, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x101381, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000133b0000000100000000f400d5a40547a5e2b88f19"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) mlock2(&(0x7f0000000000/0x4000)=nil, 0x104000, 0x400040000000000) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000280)) 11:47:09 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp, 0x0, 0x6, 0x75}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x9, 0x4052, r0, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f00000000c0)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x800000141042, 0x0) ftruncate(r2, 0x200006) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x1, 0x2, 0x8, 0x3f, 0x0, 0xe80, 0x4, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_config_ext={0x3f}, 0x120, 0x25a, 0x101, 0x0, 0xff, 0x10001, 0x7, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xb, 0xffffffffffffffff, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x101381, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000133b0000000100000000f400d5a40547a5e2b88f19"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) mlock2(&(0x7f0000000000/0x4000)=nil, 0x104000, 0x400040000000000) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000280)) 11:47:12 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp, 0x0, 0x6, 0x75}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x9, 0x4052, r0, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f00000000c0)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x800000141042, 0x0) ftruncate(r2, 0x200006) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x1, 0x2, 0x8, 0x3f, 0x0, 0xe80, 0x4, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_config_ext={0x3f}, 0x120, 0x25a, 0x101, 0x0, 0xff, 0x10001, 0x7, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xb, 0xffffffffffffffff, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x101381, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000133b0000000100000000f400d5a40547a5e2b88f19"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) mlock2(&(0x7f0000000000/0x4000)=nil, 0x104000, 0x400040000000000) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000280)) 11:47:12 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp, 0x0, 0x6, 0x75}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x9, 0x4052, r0, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f00000000c0)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x800000141042, 0x0) ftruncate(r2, 0x200006) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x1, 0x2, 0x8, 0x3f, 0x0, 0xe80, 0x4, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_config_ext={0x3f}, 0x120, 0x25a, 0x101, 0x0, 0xff, 0x10001, 0x7, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xb, 0xffffffffffffffff, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x101381, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000133b0000000100000000f400d5a40547a5e2b88f19"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) mlock2(&(0x7f0000000000/0x4000)=nil, 0x104000, 0x400040000000000) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000280)) 11:47:12 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, 0x0, 0x0, 0x4) syz_io_uring_setup(0x2ef8, 0x0, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000700), 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008050095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) r2 = syz_io_uring_setup(0x182, &(0x7f00000002c0), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r1, 0x89f9, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000180)={'ip6_vti0\x00', 0x0, 0x4, 0x5, 0x2, 0x4, 0x8, @local, @private1, 0x700, 0x10, 0x7, 0x1f}}) syz_io_uring_submit(r3, r4, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r5, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}}, 0x0) io_uring_enter(r2, 0x45f5, 0x0, 0x0, 0x0, 0x4) 11:47:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_ALGID={0x5}]}, 0x1c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 11:47:15 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000780)={0x114, 0x2b, 0x5, 0x0, 0x0, "", [@nested={0x103, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x4, 0x14}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@loopback}, @generic="3b8503c132b01d06fb09e58c12e696959607288aee62b4e687246ad6abf57c7eaef76755c02aae5277370b6d585a1dd6", @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="1546800f933ea3aa133efb9f34", @generic="511f4951f91deea4443633605ea942b33fc222bae900119ce469a35634458e707f70ac2f6544d8617373f02e3525d76329fbc91c16bd07f2d4c3f9623fd3ab909a2661895eeb521a1093b56bd24854ea86b0d8da43f2570d0c09484e31ae6547a697cb599907d37f8a2b6125a092e6ffda7bda26a9a29f80d551f57932571efdf880819844013bb3b72af5c1a1ba77701219acb16b32cdd92c56"]}]}, 0x114}], 0x1}, 0x0) 11:47:16 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp, 0x0, 0x6, 0x75}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x9, 0x4052, r0, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f00000000c0)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x800000141042, 0x0) ftruncate(r2, 0x200006) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x1, 0x2, 0x8, 0x3f, 0x0, 0xe80, 0x4, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_config_ext={0x3f}, 0x120, 0x25a, 0x101, 0x0, 0xff, 0x10001, 0x7, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xb, 0xffffffffffffffff, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x101381, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000133b0000000100000000f400d5a40547a5e2b88f19"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) mlock2(&(0x7f0000000000/0x4000)=nil, 0x104000, 0x400040000000000) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000280)) 11:47:16 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904414017ff5d010009050f1f0100e7ffff080583030091"], 0x0) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x400, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000000)={0x51, 0x0, 0x0, {}, {}, @period={0x58, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) [ 2303.722529][T21769] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.3'. 11:47:18 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000004002, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x14d802, 0x0) r2 = dup(r1) syz_open_dev$usbfs(0x0, 0x77, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x202, 0x0) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x4) sendfile(r1, r2, 0x0, 0x80006) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r3 = dup(0xffffffffffffffff) sendfile(r3, 0xffffffffffffffff, 0x0, 0x4000000000000081) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x8c}) 11:47:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_ALGID={0x5}]}, 0x1c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 11:47:19 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp, 0x0, 0x6, 0x75}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x9, 0x4052, r0, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f00000000c0)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x800000141042, 0x0) ftruncate(r2, 0x200006) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x1, 0x2, 0x8, 0x3f, 0x0, 0xe80, 0x4, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_config_ext={0x3f}, 0x120, 0x25a, 0x101, 0x0, 0xff, 0x10001, 0x7, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xb, 0xffffffffffffffff, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x101381, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000133b0000000100000000f400d5a40547a5e2b88f19"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) mlock2(&(0x7f0000000000/0x4000)=nil, 0x104000, 0x400040000000000) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000280)) [ 2305.506910][ T1736] usb 6-1: new high-speed USB device number 28 using dummy_hcd [ 2305.776967][ T1736] usb 6-1: Using ep0 maxpacket: 8 [ 2305.936944][ T1736] usb 6-1: config 0 has an invalid interface number: 65 but max is 0 [ 2305.945268][ T1736] usb 6-1: config 0 descriptor has 1 excess byte, ignoring [ 2305.952640][ T1736] usb 6-1: config 0 has no interface number 0 [ 2305.958869][ T1736] usb 6-1: config 0 interface 65 altsetting 64 endpoint 0xF has an invalid bInterval 231, changing to 11 [ 2305.971264][ T1736] usb 6-1: config 0 interface 65 altsetting 64 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 2305.982478][ T1736] usb 6-1: config 0 interface 65 altsetting 64 endpoint 0x83 has invalid maxpacket 33024, setting to 1024 [ 2305.994027][ T1736] usb 6-1: config 0 interface 65 altsetting 64 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 2306.009111][ T1736] usb 6-1: config 0 interface 65 has no altsetting 0 [ 2306.015841][ T1736] usb 6-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 2306.026189][ T1736] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2306.036263][ T1736] usb 6-1: config 0 descriptor?? [ 2306.086243][ T1736] input: Generic X-Box pad as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.65/input/input39 11:47:20 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000780)={0x114, 0x2b, 0x5, 0x0, 0x0, "", [@nested={0x103, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x4, 0x14}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@loopback}, @generic="3b8503c132b01d06fb09e58c12e696959607288aee62b4e687246ad6abf57c7eaef76755c02aae5277370b6d585a1dd6", @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="1546800f933ea3aa133efb9f34", @generic="511f4951f91deea4443633605ea942b33fc222bae900119ce469a35634458e707f70ac2f6544d8617373f02e3525d76329fbc91c16bd07f2d4c3f9623fd3ab909a2661895eeb521a1093b56bd24854ea86b0d8da43f2570d0c09484e31ae6547a697cb599907d37f8a2b6125a092e6ffda7bda26a9a29f80d551f57932571efdf880819844013bb3b72af5c1a1ba77701219acb16b32cdd92c56"]}]}, 0x114}], 0x1}, 0x0) 11:47:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_ALGID={0x5}]}, 0x1c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) [ 2307.121008][ T25] audit: type=1400 audit(1643888841.513:794): avc: denied { lock } for pid=21776 comm="syz-executor.0" path="/dev/nullb0" dev="devtmpfs" ino=677 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 2307.127770][ T5] usb 6-1: USB disconnect, device number 28 [ 2307.144933][ C1] xpad 6-1:0.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 2307.162095][ T5] xpad 6-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 11:47:22 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp, 0x0, 0x6, 0x75}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x9, 0x4052, r0, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f00000000c0)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x800000141042, 0x0) ftruncate(r2, 0x200006) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x1, 0x2, 0x8, 0x3f, 0x0, 0xe80, 0x4, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_config_ext={0x3f}, 0x120, 0x25a, 0x101, 0x0, 0xff, 0x10001, 0x7, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xb, 0xffffffffffffffff, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x101381, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000133b0000000100000000f400d5a40547a5e2b88f19"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) mlock2(&(0x7f0000000000/0x4000)=nil, 0x104000, 0x400040000000000) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000280)) 11:47:22 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904414017ff5d010009050f1f0100e7ffff080583030091"], 0x0) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x400, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000000)={0x51, 0x0, 0x0, {}, {}, @period={0x58, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) 11:47:23 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904414017ff5d010009050f1f0100e7ffff080583030091"], 0x0) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x400, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000000)={0x51, 0x0, 0x0, {}, {}, @period={0x58, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) 11:47:23 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000780)={0x114, 0x2b, 0x5, 0x0, 0x0, "", [@nested={0x103, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x4, 0x14}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@loopback}, @generic="3b8503c132b01d06fb09e58c12e696959607288aee62b4e687246ad6abf57c7eaef76755c02aae5277370b6d585a1dd6", @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="1546800f933ea3aa133efb9f34", @generic="511f4951f91deea4443633605ea942b33fc222bae900119ce469a35634458e707f70ac2f6544d8617373f02e3525d76329fbc91c16bd07f2d4c3f9623fd3ab909a2661895eeb521a1093b56bd24854ea86b0d8da43f2570d0c09484e31ae6547a697cb599907d37f8a2b6125a092e6ffda7bda26a9a29f80d551f57932571efdf880819844013bb3b72af5c1a1ba77701219acb16b32cdd92c56"]}]}, 0x114}], 0x1}, 0x0) [ 2310.486886][T16764] usb 6-1: new high-speed USB device number 29 using dummy_hcd 11:47:25 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp, 0x0, 0x6, 0x75}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x9, 0x4052, r0, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f00000000c0)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x800000141042, 0x0) ftruncate(r2, 0x200006) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x1, 0x2, 0x8, 0x3f, 0x0, 0xe80, 0x4, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_config_ext={0x3f}, 0x120, 0x25a, 0x101, 0x0, 0xff, 0x10001, 0x7, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xb, 0xffffffffffffffff, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x101381, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000133b0000000100000000f400d5a40547a5e2b88f19"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) mlock2(&(0x7f0000000000/0x4000)=nil, 0x104000, 0x400040000000000) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000280)) [ 2310.727049][T16764] usb 6-1: Using ep0 maxpacket: 8 [ 2310.927288][T16764] usb 6-1: config 0 has an invalid interface number: 65 but max is 0 [ 2310.935732][T16764] usb 6-1: config 0 descriptor has 1 excess byte, ignoring [ 2310.952537][T16764] usb 6-1: config 0 has no interface number 0 [ 2310.960446][T16764] usb 6-1: config 0 interface 65 altsetting 64 endpoint 0xF has an invalid bInterval 231, changing to 11 [ 2310.979235][T16764] usb 6-1: config 0 interface 65 altsetting 64 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 2310.995575][T16764] usb 6-1: config 0 interface 65 altsetting 64 endpoint 0x83 has invalid maxpacket 33024, setting to 1024 [ 2311.016921][T16764] usb 6-1: config 0 interface 65 altsetting 64 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 2311.040810][T16764] usb 6-1: config 0 interface 65 has no altsetting 0 [ 2311.050562][T16764] usb 6-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 2311.065087][T16764] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2311.095887][T16764] usb 6-1: config 0 descriptor?? [ 2311.151141][T16764] input: Generic X-Box pad as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.65/input/input40 11:47:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_ALGID={0x5}]}, 0x1c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) [ 2311.386980][T20065] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 2311.626910][T20065] usb 1-1: Using ep0 maxpacket: 8 [ 2311.745196][T21802] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2311.777061][T20065] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 2311.785174][T20065] usb 1-1: config 0 descriptor has 1 excess byte, ignoring [ 2311.801258][T20065] usb 1-1: config 0 has no interface number 0 [ 2311.813705][T20065] usb 1-1: config 0 interface 65 altsetting 64 endpoint 0xF has an invalid bInterval 231, changing to 11 [ 2311.834591][T20065] usb 1-1: config 0 interface 65 altsetting 64 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 2311.848139][T20065] usb 1-1: config 0 interface 65 altsetting 64 endpoint 0x83 has invalid maxpacket 33024, setting to 1024 [ 2311.859956][T20065] usb 1-1: config 0 interface 65 altsetting 64 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 2311.873862][T20065] usb 1-1: config 0 interface 65 has no altsetting 0 [ 2311.881016][T20065] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 2311.890719][T20065] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2311.908861][T20065] usb 1-1: config 0 descriptor?? [ 2311.977110][T20065] input: Generic X-Box pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.65/input/input41 [ 2313.825683][T20065] usb 6-1: USB disconnect, device number 29 [ 2313.831699][ C0] xpad 6-1:0.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 2313.831733][ C0] xpad 6-1:0.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 2313.849556][T20065] xpad 6-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 11:47:28 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000780)={0x114, 0x2b, 0x5, 0x0, 0x0, "", [@nested={0x103, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x4, 0x14}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@loopback}, @generic="3b8503c132b01d06fb09e58c12e696959607288aee62b4e687246ad6abf57c7eaef76755c02aae5277370b6d585a1dd6", @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="1546800f933ea3aa133efb9f34", @generic="511f4951f91deea4443633605ea942b33fc222bae900119ce469a35634458e707f70ac2f6544d8617373f02e3525d76329fbc91c16bd07f2d4c3f9623fd3ab909a2661895eeb521a1093b56bd24854ea86b0d8da43f2570d0c09484e31ae6547a697cb599907d37f8a2b6125a092e6ffda7bda26a9a29f80d551f57932571efdf880819844013bb3b72af5c1a1ba77701219acb16b32cdd92c56"]}]}, 0x114}], 0x1}, 0x0) 11:47:28 executing program 4: syz_usb_connect(0x0, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904414017ff5d010009050f1f0100e7ffff080583030091"], 0x0) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x400, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000000)={0x51, 0x0, 0x0, {}, {}, @period={0x58, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) 11:47:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_ALGID={0x5}]}, 0x1c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 11:47:29 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904414017ff5d010009050f1f0100e7ffff080583030091"], 0x0) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x400, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000000)={0x51, 0x0, 0x0, {}, {}, @period={0x58, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) [ 2315.028006][T18933] usb 1-1: USB disconnect, device number 19 [ 2315.036918][ C0] xpad 1-1:0.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 2315.045221][T18933] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 11:47:30 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904414017ff5d010009050f1f0100e7ffff080583030091"], 0x0) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x400, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000000)={0x51, 0x0, 0x0, {}, {}, @period={0x58, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) [ 2316.820480][T21814] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.3'. 11:47:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_ALGID={0x5}]}, 0x1c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) [ 2316.906967][T16764] usb 5-1: new high-speed USB device number 39 using dummy_hcd [ 2317.167024][T16764] usb 5-1: Using ep0 maxpacket: 8 [ 2317.396902][T18933] usb 6-1: new high-speed USB device number 30 using dummy_hcd [ 2317.427125][T16764] usb 5-1: config 0 has an invalid interface number: 65 but max is 0 [ 2317.435242][T16764] usb 5-1: config 0 descriptor has 1 excess byte, ignoring [ 2317.447003][T16764] usb 5-1: config 0 has no interface number 0 [ 2317.453146][T16764] usb 5-1: config 0 interface 65 altsetting 64 endpoint 0xF has an invalid bInterval 231, changing to 11 [ 2317.471433][T16764] usb 5-1: config 0 interface 65 altsetting 64 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 2317.484191][T16764] usb 5-1: config 0 interface 65 altsetting 64 endpoint 0x83 has invalid maxpacket 33024, setting to 1024 [ 2317.496602][T16764] usb 5-1: config 0 interface 65 altsetting 64 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 2317.510192][T16764] usb 5-1: config 0 interface 65 has no altsetting 0 [ 2317.517241][T16764] usb 5-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 2317.526360][T16764] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2317.545522][T16764] usb 5-1: config 0 descriptor?? [ 2317.590849][T16764] input: Generic X-Box pad as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.65/input/input42 [ 2317.608912][ T1736] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 2317.666942][T18933] usb 6-1: Using ep0 maxpacket: 8 11:47:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_ALGID={0x5}]}, 0x1c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) [ 2317.886990][ T1736] usb 1-1: Using ep0 maxpacket: 8 [ 2317.996988][T18933] usb 6-1: config 0 has an invalid interface number: 65 but max is 0 [ 2318.005115][T18933] usb 6-1: config 0 descriptor has 1 excess byte, ignoring [ 2318.012758][T18933] usb 6-1: config 0 has no interface number 0 [ 2318.019264][T18933] usb 6-1: config 0 interface 65 altsetting 64 endpoint 0xF has an invalid bInterval 231, changing to 11 [ 2318.031301][T18933] usb 6-1: config 0 interface 65 altsetting 64 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 2318.042807][T18933] usb 6-1: config 0 interface 65 altsetting 64 endpoint 0x83 has invalid maxpacket 33024, setting to 1024 [ 2318.054763][ T1736] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 2318.063261][T18933] usb 6-1: config 0 interface 65 altsetting 64 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 2318.077148][ T1736] usb 1-1: config 0 descriptor has 1 excess byte, ignoring [ 2318.085478][ T1736] usb 1-1: config 0 has no interface number 0 [ 2318.093115][T18933] usb 6-1: config 0 interface 65 has no altsetting 0 [ 2318.100141][ T1736] usb 1-1: config 0 interface 65 altsetting 64 endpoint 0xF has an invalid bInterval 231, changing to 11 [ 2318.111771][T18933] usb 6-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 2318.121549][ T1736] usb 1-1: config 0 interface 65 altsetting 64 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 2318.133670][T18933] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2318.143740][T18933] usb 6-1: config 0 descriptor?? [ 2318.148891][ T1736] usb 1-1: config 0 interface 65 altsetting 64 endpoint 0x83 has invalid maxpacket 33024, setting to 1024 [ 2318.160514][ T1736] usb 1-1: config 0 interface 65 altsetting 64 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 2318.173834][ T1736] usb 1-1: config 0 interface 65 has no altsetting 0 [ 2318.180759][ T1736] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 2318.191187][ T1736] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2318.202901][T18933] input: Generic X-Box pad as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.65/input/input43 [ 2318.216998][ T1736] usb 1-1: config 0 descriptor?? [ 2318.334672][ T1736] input: Generic X-Box pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.65/input/input44 11:47:32 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "77ff4cc9c45ad8fb0a1c38bd96589433aaab3b655310b3655c93cefec66e63ff"}}) [ 2319.922917][T16764] usb 1-1: USB disconnect, device number 20 [ 2319.928812][T18933] usb 5-1: USB disconnect, device number 39 [ 2319.929030][ C0] xpad 5-1:0.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 2319.936848][ C1] xpad 1-1:0.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 2319.951843][T18933] xpad 5-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 2319.953360][T16764] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 2320.329451][T10354] usb 6-1: USB disconnect, device number 30 [ 2320.359669][T10354] xpad 6-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 11:47:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_ALGID={0x5}]}, 0x1c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 11:47:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_ALGID={0x5}]}, 0x1c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 11:47:36 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "77ff4cc9c45ad8fb0a1c38bd96589433aaab3b655310b3655c93cefec66e63ff"}}) 11:47:36 executing program 4: syz_usb_connect(0x0, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904414017ff5d010009050f1f0100e7ffff080583030091"], 0x0) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x400, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000000)={0x51, 0x0, 0x0, {}, {}, @period={0x58, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) 11:47:37 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904414017ff5d010009050f1f0100e7ffff080583030091"], 0x0) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x400, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000000)={0x51, 0x0, 0x0, {}, {}, @period={0x58, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) 11:47:37 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904414017ff5d010009050f1f0100e7ffff080583030091"], 0x0) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x400, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000000)={0x51, 0x0, 0x0, {}, {}, @period={0x58, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) [ 2323.996997][T20065] usb 5-1: new high-speed USB device number 40 using dummy_hcd [ 2324.246856][T20065] usb 5-1: Using ep0 maxpacket: 8 11:47:38 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)="61ecb0d39c8edca256333389d12d06405cc5e4cd8f53a628f78fff312952f8a2a8b9ef85a34a57457617c086df17007f235c0ef85a029b89b636197123b350017d7822ea23e53a141222c75dcd482f531b45", 0x52}], 0x1) [ 2324.377203][T20065] usb 5-1: config 0 has an invalid interface number: 65 but max is 0 [ 2324.385322][T20065] usb 5-1: config 0 descriptor has 1 excess byte, ignoring [ 2324.393003][T20065] usb 5-1: config 0 has no interface number 0 [ 2324.399477][T20065] usb 5-1: config 0 interface 65 altsetting 64 endpoint 0xF has an invalid bInterval 231, changing to 11 [ 2324.410935][T20065] usb 5-1: config 0 interface 65 altsetting 64 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 2324.422452][T20065] usb 5-1: config 0 interface 65 altsetting 64 endpoint 0x83 has invalid maxpacket 33024, setting to 1024 [ 2324.434586][T20065] usb 5-1: config 0 interface 65 altsetting 64 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 2324.448078][T20065] usb 5-1: config 0 interface 65 has no altsetting 0 [ 2324.454866][T20065] usb 5-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 2324.464235][T20065] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2324.485290][T20065] usb 5-1: config 0 descriptor?? [ 2324.530853][T20065] input: Generic X-Box pad as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.65/input/input45 11:47:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_ALGID={0x5}]}, 0x1c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) [ 2324.806981][T16764] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 2325.076979][T16764] usb 1-1: Using ep0 maxpacket: 8 [ 2325.227211][T16764] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 2325.235719][T16764] usb 1-1: config 0 descriptor has 1 excess byte, ignoring [ 2325.243426][T16764] usb 1-1: config 0 has no interface number 0 [ 2325.249799][T16764] usb 1-1: config 0 interface 65 altsetting 64 endpoint 0xF has an invalid bInterval 231, changing to 11 [ 2325.261769][T16764] usb 1-1: config 0 interface 65 altsetting 64 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 2325.273235][T16764] usb 1-1: config 0 interface 65 altsetting 64 endpoint 0x83 has invalid maxpacket 33024, setting to 1024 [ 2325.284770][T16764] usb 1-1: config 0 interface 65 altsetting 64 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 2325.298136][ T5] usb 6-1: new high-speed USB device number 31 using dummy_hcd [ 2325.305832][T16764] usb 1-1: config 0 interface 65 has no altsetting 0 [ 2325.312932][T16764] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 2325.323750][T16764] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2325.351602][T16764] usb 1-1: config 0 descriptor?? 11:47:39 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "77ff4cc9c45ad8fb0a1c38bd96589433aaab3b655310b3655c93cefec66e63ff"}}) [ 2325.400208][T16764] input: Generic X-Box pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.65/input/input46 [ 2325.586915][ T5] usb 6-1: Using ep0 maxpacket: 8 [ 2325.728589][ T5] usb 6-1: config 0 has an invalid interface number: 65 but max is 0 [ 2325.736708][ T5] usb 6-1: config 0 descriptor has 1 excess byte, ignoring [ 2325.744497][ T5] usb 6-1: config 0 has no interface number 0 [ 2325.751040][ T5] usb 6-1: config 0 interface 65 altsetting 64 endpoint 0xF has an invalid bInterval 231, changing to 11 [ 2325.762508][ T5] usb 6-1: config 0 interface 65 altsetting 64 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 2325.774302][ T5] usb 6-1: config 0 interface 65 altsetting 64 endpoint 0x83 has invalid maxpacket 33024, setting to 1024 [ 2325.786026][ T5] usb 6-1: config 0 interface 65 altsetting 64 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 2325.799475][ T5] usb 6-1: config 0 interface 65 has no altsetting 0 [ 2325.806309][ T5] usb 6-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 2325.815440][ T5] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2325.825513][ T5] usb 6-1: config 0 descriptor?? [ 2326.040943][ T5] input: Generic X-Box pad as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.65/input/input47 [ 2326.721527][T21517] usb 5-1: USB disconnect, device number 40 11:47:42 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSMAXCID(r0, 0x40107446, &(0x7f0000000000)=0x7fff) [ 2326.726901][ C0] xpad 5-1:0.65: xpad_irq_in - usb_submit_urb failed with result -19 11:47:43 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "77ff4cc9c45ad8fb0a1c38bd96589433aaab3b655310b3655c93cefec66e63ff"}}) [ 2326.727223][T21517] xpad 5-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 11:47:43 executing program 4: syz_usb_connect(0x0, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904414017ff5d010009050f1f0100e7ffff080583030091"], 0x0) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x400, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000000)={0x51, 0x0, 0x0, {}, {}, @period={0x58, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) 11:47:43 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x42040, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f00000000c0)={0x1, 0x2, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_READ_VERITY_METADATA(r0, 0xc0286687, &(0x7f0000000080)={0x0, 0x0, 0x2d, 0x0, 0x7}) [ 2327.231590][ T5] usb 1-1: USB disconnect, device number 21 11:47:44 executing program 5: ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000640)={0x4, 0x0, {0x0, @struct, 0x0, 0x8, 0x0, 0x1, 0x0, 0x1f, 0x68, @usage, 0x0, 0x0, [0x5]}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @usage=0x3992, 0x3, 0x9, [0x0, 0x0, 0x0, 0x0, 0x7]}, {0x0, @usage=0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @struct={0x0, 0x100}, 0x0, 0x0, [0x0, 0x2, 0x0, 0x0, 0x8]}, {0x0, 0x401}}) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000002440)={0x0, "9f913865d7af0199bfd0eeeb0d2b91b8"}) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bind(0xffffffffffffffff, &(0x7f00000000c0)=@phonet={0x23, 0x2}, 0x80) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x42000000) [ 2327.237339][ T5] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 2328.733556][T10354] usb 6-1: USB disconnect, device number 31 11:47:46 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x60, 0x30, 0x727, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_gact={0x48, 0x1, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18}]}, {0x4}, {0xc, 0x7, {0x1, 0x1}}, {0xc}}}]}]}, 0x60}}, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) [ 2328.737059][T10354] xpad 6-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 11:47:47 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000040)={0x2}, 0xe) [ 2331.386933][ T1736] usb 5-1: new high-speed USB device number 41 using dummy_hcd 11:47:47 executing program 2: r0 = socket(0x11, 0x803, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r1, r0) getsockopt$SO_BINDTODEVICE(r0, 0x6, 0x21, &(0x7f0000000000), 0x20a154cc) [ 2331.636812][ T1736] usb 5-1: Using ep0 maxpacket: 8 [ 2331.937086][ T1736] usb 5-1: config 0 has an invalid interface number: 65 but max is 0 [ 2331.937123][ T1736] usb 5-1: config 0 descriptor has 1 excess byte, ignoring 11:47:49 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000040)={0x2}, 0xe) [ 2331.937147][ T1736] usb 5-1: config 0 has no interface number 0 [ 2331.937184][ T1736] usb 5-1: config 0 interface 65 altsetting 64 endpoint 0xF has an invalid bInterval 231, changing to 11 [ 2331.937221][ T1736] usb 5-1: config 0 interface 65 altsetting 64 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 2331.937256][ T1736] usb 5-1: config 0 interface 65 altsetting 64 endpoint 0x83 has invalid maxpacket 33024, setting to 1024 [ 2331.937288][ T1736] usb 5-1: config 0 interface 65 altsetting 64 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 2331.937325][ T1736] usb 5-1: config 0 interface 65 has no altsetting 0 [ 2331.937369][ T1736] usb 5-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 2331.937399][ T1736] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2331.943429][ T1736] usb 5-1: config 0 descriptor?? [ 2331.979682][ T1736] input: Generic X-Box pad as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.65/input/input48 [ 2334.523173][T21517] usb 5-1: USB disconnect, device number 41 [ 2334.536979][T21517] xpad 5-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 2344.369130][ T1224] ieee802154 phy0 wpan0: encryption failed: -22 [ 2344.369230][ T1224] ieee802154 phy1 wpan1: encryption failed: -22 [ 2348.420769][T21851] syz-executor.1: vmalloc error: size 4096, page order 0, failed to allocate pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz1,mems_allowed=0-1 [ 2350.119733][T21851] CPU: 0 PID: 21851 Comm: syz-executor.1 Not tainted 5.17.0-rc2-syzkaller-00060-g88808fbbead4 #0 [ 2350.130255][T21851] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2350.140319][T21851] Call Trace: [ 2350.143585][T21851] [ 2350.146498][T21851] dump_stack_lvl+0xcd/0x134 [ 2350.151093][T21851] warn_alloc.cold+0x9b/0x189 [ 2350.155861][T21851] ? zone_watermark_ok_safe+0x290/0x290 [ 2350.161403][T21851] ? __vmalloc_node_range+0x7bf/0x1060 [ 2350.166850][T21851] __vmalloc_node_range+0xe1e/0x1060 [ 2350.172130][T21851] ? vfree_atomic+0xe0/0xe0 [ 2350.176629][T21851] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 2350.182545][T21851] ? __ldsem_down_read_nested+0x850/0x850 [ 2350.188263][T21851] ? __wake_up_common+0x650/0x650 [ 2350.193278][T21851] ? n_tty_open+0x16/0x170 [ 2350.197686][T21851] vzalloc+0x67/0x80 [ 2350.201576][T21851] ? n_tty_open+0x16/0x170 [ 2350.205992][T21851] n_tty_open+0x16/0x170 [ 2350.210230][T21851] ? n_tty_set_termios+0x1010/0x1010 [ 2350.215515][T21851] tty_ldisc_open+0x9b/0x110 [ 2350.220094][T21851] tty_ldisc_setup+0x43/0x100 [ 2350.224760][T21851] tty_init_dev.part.0+0x1f4/0x610 [ 2350.229859][T21851] tty_open+0xb16/0x1000 [ 2350.234087][T21851] ? tty_init_dev+0x80/0x80 [ 2350.238578][T21851] ? rwlock_bug.part.0+0x90/0x90 [ 2350.243521][T21851] ? tty_init_dev+0x80/0x80 [ 2350.248012][T21851] chrdev_open+0x266/0x770 [ 2350.252417][T21851] ? cdev_device_add+0x210/0x210 [ 2350.257346][T21851] ? fsnotify_perm.part.0+0x22d/0x620 [ 2350.262702][T21851] do_dentry_open+0x4b9/0x1240 [ 2350.267453][T21851] ? cdev_device_add+0x210/0x210 [ 2350.272388][T21851] ? may_open+0x1f6/0x420 [ 2350.276702][T21851] path_openat+0x1c9e/0x2940 [ 2350.281293][T21851] ? path_lookupat+0x860/0x860 [ 2350.286041][T21851] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 2350.292011][T21851] do_filp_open+0x1aa/0x400 [ 2350.296509][T21851] ? may_open_dev+0xf0/0xf0 [ 2350.301000][T21851] ? rwlock_bug.part.0+0x90/0x90 [ 2350.305935][T21851] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 2350.312175][T21851] ? _find_next_bit+0x1e3/0x260 [ 2350.317015][T21851] ? _raw_spin_unlock+0x24/0x40 [ 2350.321864][T21851] ? alloc_fd+0x2f0/0x670 [ 2350.326179][T21851] do_sys_openat2+0x16d/0x4d0 [ 2350.330840][T21851] ? build_open_flags+0x6f0/0x6f0 [ 2350.335933][T21851] ? __context_tracking_exit+0xb8/0xe0 [ 2350.341389][T21851] ? lock_downgrade+0x6e0/0x6e0 [ 2350.346311][T21851] ? lock_downgrade+0x6e0/0x6e0 [ 2350.351263][T21851] __x64_sys_openat+0x13f/0x1f0 [ 2350.356112][T21851] ? __ia32_sys_open+0x1c0/0x1c0 [ 2350.361043][T21851] ? syscall_enter_from_user_mode+0x21/0x70 [ 2350.366930][T21851] do_syscall_64+0x35/0xb0 [ 2350.371367][T21851] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2350.377275][T21851] RIP: 0033:0x7fb408912f74 [ 2350.381768][T21851] Code: 84 00 00 00 00 00 44 89 54 24 0c e8 96 f9 ff ff 44 8b 54 24 0c 44 89 e2 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 89 44 24 0c e8 c8 f9 ff ff 8b 44 [ 2350.401367][T21851] RSP: 002b:00007fb4072d4ca0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 2350.409768][T21851] RAX: ffffffffffffffda RBX: 00007fb408a72f60 RCX: 00007fb408912f74 [ 2350.417739][T21851] RDX: 0000000000000002 RSI: 00007fb4072d4d40 RDI: 00000000ffffff9c [ 2350.425901][T21851] RBP: 00007fb4072d4d40 R08: 0000000000000000 R09: 000000000000000e [ 2350.433977][T21851] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 2350.441940][T21851] R13: 00007ffc703bb4af R14: 00007fb4072d5300 R15: 0000000000022000 [ 2350.449925][T21851] [ 2383.719734][T21851] Mem-Info: [ 2383.723379][T21851] active_anon:840 inactive_anon:32182 isolated_anon:0 [ 2383.723379][T21851] active_file:6434 inactive_file:40659 isolated_file:0 [ 2383.723379][T21851] unevictable:768 dirty:0 writeback:0 [ 2383.723379][T21851] slab_reclaimable:20812 slab_unreclaimable:104472 [ 2383.723379][T21851] mapped:27594 shmem:2302 pagetables:887 bounce:0 [ 2383.723379][T21851] kernel_misc_reclaimable:0 [ 2383.723379][T21851] free:1394729 free_pcp:7367 free_cma:0 [ 2388.420857][T21851] Node 0 active_anon:3352kB inactive_anon:127752kB active_file:25660kB inactive_file:162636kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:110376kB dirty:0kB writeback:0kB shmem:6736kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 114688kB writeback_tmp:0kB kernel_stack:10608kB pagetables:3472kB all_unreclaimable? no [ 2392.019709][T21851] Node 1 active_anon:8kB inactive_anon:932kB active_file:76kB inactive_file:0kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:2476kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:16kB pagetables:8kB all_unreclaimable? no [ 2394.919717][T21851] Node 0 DMA free:15360kB boost:0kB min:200kB low:248kB high:296kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2397.619745][T21851] lowmem_reserve[]: 0 2645 2645 2645 2645 [ 2397.625536][T21851] Node 0 DMA32 free:1621108kB boost:0kB min:35676kB low:44592kB high:53508kB reserved_highatomic:0KB active_anon:3356kB inactive_anon:127736kB active_file:25660kB inactive_file:162636kB unevictable:1536kB writepending:0kB present:3129332kB managed:2716696kB mlocked:0kB bounce:0kB free_pcp:23248kB local_pcp:1888kB free_cma:0kB [ 2397.646970][T10354] Bluetooth: hci3: command 0x0406 tx timeout [ 2401.319769][T21851] lowmem_reserve[]: 0 0 0 0 0 [ 2401.324505][T21851] Node 0 Normal free:0kB boost:0kB min:4kB low:4kB high:4kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:1048576kB managed:400kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2404.519700][T21851] lowmem_reserve[]: 0 0 0 0 0 [ 2404.524426][T21851] Node 1 Normal free:3948872kB boost:0kB min:54224kB low:67780kB high:81336kB reserved_highatomic:0KB active_anon:8kB inactive_anon:932kB active_file:76kB inactive_file:0kB unevictable:1536kB writepending:0kB present:4194304kB managed:4117620kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2405.822581][ T1224] ieee802154 phy0 wpan0: encryption failed: -22 [ 2405.828920][ T1224] ieee802154 phy1 wpan1: encryption failed: -22 [ 2407.919823][T21851] lowmem_reserve[]: 0 0 0 0 0 [ 2407.924559][T21851] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 2409.619696][T21851] Node 0 DMA32: 1786*4kB (UME) 3595*8kB (UME) 1011*16kB (UME) 1106*32kB (UME) 407*64kB (UME) 174*128kB (UME) 85*256kB (UME) 28*512kB (UME) 36*1024kB (UM) 15*2048kB (UM) 337*4096kB (UM) = 1619824kB [ 2411.620950][T21851] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 2412.820881][T21851] Node 1 Normal: 92*4kB (UME) 189*8kB (UME) 143*16kB (UME) 80*32kB (UME) 54*64kB (UE) 37*128kB (UM) 15*256kB (UE) 4*512kB (UE) 0*1024kB 2*2048kB (M) 958*4096kB (UM) = 3948872kB [ 2414.519770][T21851] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2415.519735][T21851] Node 0 hugepages_total=2 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 2416.522191][T21851] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2417.520858][T21851] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 2418.419756][T21851] 16157 total pagecache pages [ 2418.424491][T21851] 0 pages in swap cache [ 2419.319716][T21851] Swap cache stats: add 0, delete 0, find 0/0 [ 2419.325969][T21851] Free swap = 0kB [ 2420.321067][T21851] Total swap = 0kB [ 2420.324809][T21851] 2097051 pages RAM [ 2421.119779][T21851] 0 pages HighMem/MovableOnly [ 2421.124581][T21851] 384532 pages reserved [ 2422.020136][T21851] 0 pages cma reserved [ 2422.024351][T21851] tty tty22: ldisc open failed (-12), clearing slot 21 11:49:23 executing program 1: ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000640)={0x4, 0x0, {0x0, @struct, 0x0, 0x8, 0x0, 0x1, 0x0, 0x1f, 0x68, @usage, 0x0, 0x0, [0x5]}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @usage=0x3992, 0x3, 0x9, [0x0, 0x0, 0x0, 0x0, 0x7]}, {0x0, @usage=0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @struct={0x0, 0x100}, 0x0, 0x0, [0x0, 0x2, 0x0, 0x0, 0x8]}, {0x0, 0x401}}) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000002440)={0x0, "9f913865d7af0199bfd0eeeb0d2b91b8"}) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bind(0xffffffffffffffff, &(0x7f00000000c0)=@phonet={0x23, 0x2}, 0x80) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x42000000) 11:49:23 executing program 2: r0 = socket(0x11, 0x803, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r1, r0) getsockopt$SO_BINDTODEVICE(r0, 0x6, 0x21, &(0x7f0000000000), 0x20a154cc) 11:49:23 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x6002e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_bp={0x0}, 0x4280, 0x43, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x44000, 0x0) sendfile(r0, r1, 0x0, 0x80000001) socketpair(0x2c, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000200)) open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x111) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r2, &(0x7f0000000140)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x6}, 0xe) sendmmsg(r2, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000980)='=w8', 0x3}], 0x1}}], 0x2, 0x20000844) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) 11:49:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) r0 = add_key$user(&(0x7f00000000c0), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r1, 0xfffffffffffffffb) r2 = add_key$user(&(0x7f0000000280), &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r0, r0}, &(0x7f0000000580)=""/238, 0x11f, &(0x7f0000000540)={&(0x7f0000000400)={'xxhash64\x00'}}) 11:49:23 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000040)={0x2}, 0xe) 11:49:23 executing program 5: ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000640)={0x4, 0x0, {0x0, @struct, 0x0, 0x8, 0x0, 0x1, 0x0, 0x1f, 0x68, @usage, 0x0, 0x0, [0x5]}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @usage=0x3992, 0x3, 0x9, [0x0, 0x0, 0x0, 0x0, 0x7]}, {0x0, @usage=0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @struct={0x0, 0x100}, 0x0, 0x0, [0x0, 0x2, 0x0, 0x0, 0x8]}, {0x0, 0x401}}) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000002440)={0x0, "9f913865d7af0199bfd0eeeb0d2b91b8"}) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bind(0xffffffffffffffff, &(0x7f00000000c0)=@phonet={0x23, 0x2}, 0x80) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x42000000) [ 2430.425764][ T25] audit: type=1800 audit(1643888964.813:795): pid=21915 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1169 res=0 errno=0 [ 2430.658428][ T7537] device hsr_slave_0 left promiscuous mode [ 2430.664672][ T7537] device hsr_slave_1 left promiscuous mode [ 2430.675669][ T7537] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2430.683417][ T7537] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2430.700028][ T7537] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2430.711298][ T7537] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2430.725930][ T7537] device bridge_slave_1 left promiscuous mode [ 2430.732392][ T7537] bridge0: port 2(bridge_slave_1) entered disabled state [ 2430.741092][ T7537] device bridge_slave_0 left promiscuous mode [ 2430.747658][ T7537] bridge0: port 1(bridge_slave_0) entered disabled state [ 2430.759781][ T7537] device veth1_macvtap left promiscuous mode [ 2430.765989][ T7537] device veth0_macvtap left promiscuous mode [ 2430.772433][ T7537] device veth1_vlan left promiscuous mode [ 2430.778528][ T7537] device veth0_vlan left promiscuous mode [ 2430.962686][ T7537] team0 (unregistering): Port device team_slave_1 removed [ 2430.976353][ T7537] team0 (unregistering): Port device team_slave_0 removed [ 2430.988594][ T7537] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2431.005219][ T7537] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface 11:49:25 executing program 2: r0 = socket(0x11, 0x803, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r1, r0) getsockopt$SO_BINDTODEVICE(r0, 0x6, 0x21, &(0x7f0000000000), 0x20a154cc) [ 2431.188446][ T7537] bond0 (unregistering): Released all slaves 11:49:26 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000040)={0x2}, 0xe) [ 2432.026567][ T25] audit: type=1804 audit(1643888966.413:796): pid=21924 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir527555591/syzkaller.XOXQXb/13/bus" dev="sda1" ino=1169 res=1 errno=0 11:49:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) r0 = add_key$user(&(0x7f00000000c0), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r1, 0xfffffffffffffffb) r2 = add_key$user(&(0x7f0000000280), &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r0, r0}, &(0x7f0000000580)=""/238, 0x11f, &(0x7f0000000540)={&(0x7f0000000400)={'xxhash64\x00'}}) [ 2433.520291][ T25] audit: type=1800 audit(1643888967.913:797): pid=21924 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=1169 res=0 errno=0 [ 2433.816960][T19896] Bluetooth: hci0: Opcode 0x c03 failed: -110 11:49:29 executing program 2: r0 = socket(0x11, 0x803, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r1, r0) getsockopt$SO_BINDTODEVICE(r0, 0x6, 0x21, &(0x7f0000000000), 0x20a154cc) 11:49:29 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x6002e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_bp={0x0}, 0x4280, 0x43, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x44000, 0x0) sendfile(r0, r1, 0x0, 0x80000001) socketpair(0x2c, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000200)) open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x111) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r2, &(0x7f0000000140)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x6}, 0xe) sendmmsg(r2, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000980)='=w8', 0x3}], 0x1}}], 0x2, 0x20000844) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) 11:49:29 executing program 5: ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000640)={0x4, 0x0, {0x0, @struct, 0x0, 0x8, 0x0, 0x1, 0x0, 0x1f, 0x68, @usage, 0x0, 0x0, [0x5]}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @usage=0x3992, 0x3, 0x9, [0x0, 0x0, 0x0, 0x0, 0x7]}, {0x0, @usage=0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @struct={0x0, 0x100}, 0x0, 0x0, [0x0, 0x2, 0x0, 0x0, 0x8]}, {0x0, 0x401}}) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000002440)={0x0, "9f913865d7af0199bfd0eeeb0d2b91b8"}) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bind(0xffffffffffffffff, &(0x7f00000000c0)=@phonet={0x23, 0x2}, 0x80) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x42000000) [ 2437.321404][ T25] audit: type=1800 audit(1643888971.713:798): pid=21941 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1158 res=0 errno=0 [ 2438.223043][ T25] audit: type=1804 audit(1643888972.613:799): pid=21944 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir527555591/syzkaller.XOXQXb/14/bus" dev="sda1" ino=1158 res=1 errno=0 [ 2438.296917][T19896] Bluetooth: hci0: Opcode 0x c03 failed: -110 [ 2442.686835][T19896] Bluetooth: hci0: Opcode 0x c03 failed: -110 [ 2447.016882][T19896] Bluetooth: hci0: Opcode 0x c03 failed: -110 [ 2449.266071][T21613] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 2449.275629][T21613] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 2449.284157][T21613] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 2449.292203][T21613] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 2449.299951][T21613] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 2449.309000][T21613] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 2449.416122][T21958] chnl_net:caif_netlink_parms(): no params data found [ 2449.463206][T21958] bridge0: port 1(bridge_slave_0) entered blocking state [ 2449.472493][T21958] bridge0: port 1(bridge_slave_0) entered disabled state [ 2449.481063][T21958] device bridge_slave_0 entered promiscuous mode [ 2449.490219][T21958] bridge0: port 2(bridge_slave_1) entered blocking state [ 2449.497523][T21958] bridge0: port 2(bridge_slave_1) entered disabled state [ 2449.505306][T21958] device bridge_slave_1 entered promiscuous mode [ 2449.529988][T21958] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2449.542416][T21958] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2449.573568][T21958] team0: Port device team_slave_0 added [ 2449.582159][T21958] team0: Port device team_slave_1 added [ 2449.604812][T21958] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2449.611930][T21958] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2449.639624][T21958] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2449.656198][T21958] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2449.663291][T21958] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2449.689678][T21958] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2449.721662][T21958] device hsr_slave_0 entered promiscuous mode [ 2449.728410][T21958] device hsr_slave_1 entered promiscuous mode [ 2449.734958][T21958] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 2449.748099][T21958] Cannot create hsr debugfs directory [ 2449.821863][T21958] bridge0: port 2(bridge_slave_1) entered blocking state [ 2449.828959][T21958] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2449.836242][T21958] bridge0: port 1(bridge_slave_0) entered blocking state [ 2449.843386][T21958] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2449.894679][T21958] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2449.908230][T18933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2449.916449][T18933] bridge0: port 1(bridge_slave_0) entered disabled state [ 2449.924376][T18933] bridge0: port 2(bridge_slave_1) entered disabled state [ 2449.936146][T18933] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 2449.954984][T21958] 8021q: adding VLAN 0 to HW filter on device team0 [ 2449.965767][T18933] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2449.979985][T18933] bridge0: port 1(bridge_slave_0) entered blocking state [ 2449.987124][T18933] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2449.999530][T21517] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2450.008267][T21517] bridge0: port 2(bridge_slave_1) entered blocking state [ 2450.015416][T21517] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2450.041680][T18933] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2450.050964][T18933] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2450.060097][T18933] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2450.075193][T21517] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2450.090807][T21958] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 2450.102436][T21958] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2450.111134][T21517] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2450.134187][T21958] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2450.141692][T21517] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2450.149896][T21517] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2450.377373][T18933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2450.402678][T21517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2450.415271][T21517] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2450.423930][T21517] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2450.439173][T21958] device veth0_vlan entered promiscuous mode [ 2450.451900][T21958] device veth1_vlan entered promiscuous mode [ 2450.474845][T21517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2450.483486][T21517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2450.495895][T21958] device veth0_macvtap entered promiscuous mode [ 2450.505300][T21958] device veth1_macvtap entered promiscuous mode [ 2450.525732][T21958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2450.536880][T21958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2450.547300][T21958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2450.557794][T21958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2450.567867][T21958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2450.579384][T21958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2450.590487][T21958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2450.601296][T21958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2450.615118][T21958] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2450.626362][T21517] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 2450.635573][T21517] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 2450.644188][T21517] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2450.653815][T21517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2450.664297][T21958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2450.675034][T21958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2450.684902][T21958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2450.696501][T21958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2450.706598][T21958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2450.717076][T21958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2450.726931][T21958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2450.740114][T21958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2450.751111][T21958] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2450.758947][T10354] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2450.767889][T10354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 2450.837202][ T1029] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2450.848752][ T1029] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2450.880215][ T1029] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2450.883917][T10354] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 2450.890669][ T1029] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2450.910147][T20065] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 2451.408379][T20065] Bluetooth: hci0: command 0x0409 tx timeout [ 2453.486915][T21517] Bluetooth: hci0: command 0x041b tx timeout [ 2455.570038][ T5] Bluetooth: hci0: command 0x040f tx timeout [ 2457.647573][ T5] Bluetooth: hci0: command 0x0419 tx timeout 11:49:56 executing program 1: ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000640)={0x4, 0x0, {0x0, @struct, 0x0, 0x8, 0x0, 0x1, 0x0, 0x1f, 0x68, @usage, 0x0, 0x0, [0x5]}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @usage=0x3992, 0x3, 0x9, [0x0, 0x0, 0x0, 0x0, 0x7]}, {0x0, @usage=0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @struct={0x0, 0x100}, 0x0, 0x0, [0x0, 0x2, 0x0, 0x0, 0x8]}, {0x0, 0x401}}) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000002440)={0x0, "9f913865d7af0199bfd0eeeb0d2b91b8"}) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bind(0xffffffffffffffff, &(0x7f00000000c0)=@phonet={0x23, 0x2}, 0x80) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x42000000) 11:49:56 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x6002e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_bp={0x0}, 0x4280, 0x43, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x44000, 0x0) sendfile(r0, r1, 0x0, 0x80000001) socketpair(0x2c, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000200)) open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x111) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r2, &(0x7f0000000140)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x6}, 0xe) sendmmsg(r2, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000980)='=w8', 0x3}], 0x1}}], 0x2, 0x20000844) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) 11:49:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) r0 = add_key$user(&(0x7f00000000c0), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r1, 0xfffffffffffffffb) r2 = add_key$user(&(0x7f0000000280), &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r0, r0}, &(0x7f0000000580)=""/238, 0x11f, &(0x7f0000000540)={&(0x7f0000000400)={'xxhash64\x00'}}) 11:49:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) r0 = add_key$user(&(0x7f00000000c0), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r1, 0xfffffffffffffffb) r2 = add_key$user(&(0x7f0000000280), &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r0, r0}, &(0x7f0000000580)=""/238, 0x11f, &(0x7f0000000540)={&(0x7f0000000400)={'xxhash64\x00'}}) 11:49:56 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x6002e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_bp={0x0}, 0x4280, 0x43, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x44000, 0x0) sendfile(r0, r1, 0x0, 0x80000001) socketpair(0x2c, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000200)) open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x111) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r2, &(0x7f0000000140)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x6}, 0xe) sendmmsg(r2, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000980)='=w8', 0x3}], 0x1}}], 0x2, 0x20000844) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) 11:49:56 executing program 5: ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000640)={0x4, 0x0, {0x0, @struct, 0x0, 0x8, 0x0, 0x1, 0x0, 0x1f, 0x68, @usage, 0x0, 0x0, [0x5]}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @usage=0x3992, 0x3, 0x9, [0x0, 0x0, 0x0, 0x0, 0x7]}, {0x0, @usage=0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @struct={0x0, 0x100}, 0x0, 0x0, [0x0, 0x2, 0x0, 0x0, 0x8]}, {0x0, 0x401}}) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000002440)={0x0, "9f913865d7af0199bfd0eeeb0d2b91b8"}) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bind(0xffffffffffffffff, &(0x7f00000000c0)=@phonet={0x23, 0x2}, 0x80) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x42000000) [ 2462.921515][ T25] audit: type=1800 audit(1643888997.313:800): pid=21993 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1175 res=0 errno=0 [ 2462.943783][ T25] audit: type=1800 audit(1643888997.313:801): pid=21990 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1176 res=0 errno=0 [ 2464.025234][ T25] audit: type=1804 audit(1643888998.413:802): pid=21990 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir837175078/syzkaller.czA1wL/88/bus" dev="sda1" ino=1176 res=1 errno=0 [ 2464.320328][ T25] audit: type=1804 audit(1643888998.513:803): pid=21993 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir527555591/syzkaller.XOXQXb/15/bus" dev="sda1" ino=1175 res=1 errno=0 11:49:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) r0 = add_key$user(&(0x7f00000000c0), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r1, 0xfffffffffffffffb) r2 = add_key$user(&(0x7f0000000280), &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r0, r0}, &(0x7f0000000580)=""/238, 0x11f, &(0x7f0000000540)={&(0x7f0000000400)={'xxhash64\x00'}}) 11:49:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) r0 = add_key$user(&(0x7f00000000c0), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r1, 0xfffffffffffffffb) r2 = add_key$user(&(0x7f0000000280), &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r0, r0}, &(0x7f0000000580)=""/238, 0x11f, &(0x7f0000000540)={&(0x7f0000000400)={'xxhash64\x00'}}) 11:49:59 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x6002e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_bp={0x0}, 0x4280, 0x43, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x44000, 0x0) sendfile(r0, r1, 0x0, 0x80000001) socketpair(0x2c, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000200)) open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x111) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r2, &(0x7f0000000140)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x6}, 0xe) sendmmsg(r2, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000980)='=w8', 0x3}], 0x1}}], 0x2, 0x20000844) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) 11:49:59 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x6002e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_bp={0x0}, 0x4280, 0x43, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x44000, 0x0) sendfile(r0, r1, 0x0, 0x80000001) socketpair(0x2c, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000200)) open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x111) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r2, &(0x7f0000000140)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x6}, 0xe) sendmmsg(r2, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000980)='=w8', 0x3}], 0x1}}], 0x2, 0x20000844) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) [ 2467.025384][ T25] audit: type=1800 audit(1643889001.413:804): pid=22010 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1161 res=0 errno=0 [ 2467.249183][ T1224] ieee802154 phy0 wpan0: encryption failed: -22 [ 2467.255477][ T1224] ieee802154 phy1 wpan1: encryption failed: -22 [ 2467.925994][ T25] audit: type=1804 audit(1643889002.313:805): pid=22010 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir527555591/syzkaller.XOXQXb/16/bus" dev="sda1" ino=1161 res=1 errno=0 [ 2468.222285][ T25] audit: type=1800 audit(1643889002.613:806): pid=22017 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1176 res=0 errno=0 11:50:02 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x67, 0x0, &(0x7f0000000380)) 11:50:03 executing program 5: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x2a8, 0x130, 0x5002004a, 0x0, 0x0, 0x0, 0x210, 0x3c8, 0x3c8, 0x210, 0x3c8, 0x3, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'veth0_virt_wifi\x00', 'ip6tnl0\x00', {}, {}, 0x6}, 0x0, 0xe8, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40}}, @common=@unspec=@devgroup={{0x38}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@ttl={{0x28}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@local, 'veth1_to_bond\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x308) [ 2469.722568][ T25] audit: type=1804 audit(1643889004.113:807): pid=22018 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir837175078/syzkaller.czA1wL/89/bus" dev="sda1" ino=1176 res=1 errno=0 11:50:06 executing program 1: ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000640)={0x4, 0x0, {0x0, @struct, 0x0, 0x8, 0x0, 0x1, 0x0, 0x1f, 0x68, @usage, 0x0, 0x0, [0x5]}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @usage=0x3992, 0x3, 0x9, [0x0, 0x0, 0x0, 0x0, 0x7]}, {0x0, @usage=0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @struct={0x0, 0x100}, 0x0, 0x0, [0x0, 0x2, 0x0, 0x0, 0x8]}, {0x0, 0x401}}) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000002440)={0x0, "9f913865d7af0199bfd0eeeb0d2b91b8"}) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bind(0xffffffffffffffff, &(0x7f00000000c0)=@phonet={0x23, 0x2}, 0x80) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x42000000) 11:50:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) r0 = add_key$user(&(0x7f00000000c0), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r1, 0xfffffffffffffffb) r2 = add_key$user(&(0x7f0000000280), &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r0, r0}, &(0x7f0000000580)=""/238, 0x11f, &(0x7f0000000540)={&(0x7f0000000400)={'xxhash64\x00'}}) 11:50:06 executing program 3: semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000080)=""/72) 11:50:06 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x67, 0x0, &(0x7f0000000380)) 11:50:06 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x6002e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_bp={0x0}, 0x4280, 0x43, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x44000, 0x0) sendfile(r0, r1, 0x0, 0x80000001) socketpair(0x2c, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000200)) open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x111) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r2, &(0x7f0000000140)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x6}, 0xe) sendmmsg(r2, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000980)='=w8', 0x3}], 0x1}}], 0x2, 0x20000844) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) 11:50:08 executing program 5: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x2a8, 0x130, 0x5002004a, 0x0, 0x0, 0x0, 0x210, 0x3c8, 0x3c8, 0x210, 0x3c8, 0x3, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'veth0_virt_wifi\x00', 'ip6tnl0\x00', {}, {}, 0x6}, 0x0, 0xe8, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40}}, @common=@unspec=@devgroup={{0x38}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@ttl={{0x28}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@local, 'veth1_to_bond\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x308) 11:50:08 executing program 3: semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000080)=""/72) 11:50:08 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x67, 0x0, &(0x7f0000000380)) 11:50:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000080)=0x8, 0x4) syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) [ 2475.321969][ T25] audit: type=1800 audit(1643889009.713:808): pid=22039 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1156 res=0 errno=0 [ 2476.125440][ T25] audit: type=1804 audit(1643889010.513:809): pid=22039 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir837175078/syzkaller.czA1wL/90/bus" dev="sda1" ino=1156 res=1 errno=0 11:50:11 executing program 3: semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000080)=""/72) [ 2477.220511][T22051] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:50:13 executing program 5: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x2a8, 0x130, 0x5002004a, 0x0, 0x0, 0x0, 0x210, 0x3c8, 0x3c8, 0x210, 0x3c8, 0x3, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'veth0_virt_wifi\x00', 'ip6tnl0\x00', {}, {}, 0x6}, 0x0, 0xe8, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40}}, @common=@unspec=@devgroup={{0x38}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@ttl={{0x28}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@local, 'veth1_to_bond\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x308) 11:50:13 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x67, 0x0, &(0x7f0000000380)) 11:50:16 executing program 5: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x2a8, 0x130, 0x5002004a, 0x0, 0x0, 0x0, 0x210, 0x3c8, 0x3c8, 0x210, 0x3c8, 0x3, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'veth0_virt_wifi\x00', 'ip6tnl0\x00', {}, {}, 0x6}, 0x0, 0xe8, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40}}, @common=@unspec=@devgroup={{0x38}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@ttl={{0x28}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@local, 'veth1_to_bond\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x308) 11:50:16 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) sendmmsg(r1, &(0x7f0000002880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[{0x10, 0x10d, 0x34000}], 0x10}}], 0x1, 0x0) 11:50:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000080)=0x8, 0x4) syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 11:50:16 executing program 3: semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000080)=""/72) 11:50:16 executing program 4: r0 = io_uring_setup(0x10fc, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x8, 0x0, 0x1) 11:50:16 executing program 1: syz_mount_image$gfs2(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@commit}]}) 11:50:18 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "130fe29fabda768b8aada7b50989ef5ce1aaaf78a5a7411234a4420c1aac1b4312d649b04caaf8f302fe873ff97e34df1a10e95ca035674f7596437ade69e647"}, 0x48, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "130fe29fabda768b8aada7b50989ef5ce1aaaf78a5a7411234a4420c1aac1b4312d649b04caaf8f302fe873ff97e34df1a10e95ca035674f7596437ade69e647"}, 0x48, 0xffffffffffffffff) keyctl$revoke(0x3, r0) [ 2484.922479][T22075] gfs2: commit mount option requires a positive numeric argument 11:50:19 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) sendmmsg(r1, &(0x7f0000002880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[{0x10, 0x10d, 0x34000}], 0x10}}], 0x1, 0x0) 11:50:19 executing program 4: r0 = io_uring_setup(0x10fc, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x8, 0x0, 0x1) 11:50:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000080)=0x8, 0x4) syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 11:50:20 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) sendmmsg(r1, &(0x7f0000002880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[{0x10, 0x10d, 0x34000}], 0x10}}], 0x1, 0x0) 11:50:22 executing program 1: syz_mount_image$gfs2(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@commit}]}) 11:50:22 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "130fe29fabda768b8aada7b50989ef5ce1aaaf78a5a7411234a4420c1aac1b4312d649b04caaf8f302fe873ff97e34df1a10e95ca035674f7596437ade69e647"}, 0x48, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "130fe29fabda768b8aada7b50989ef5ce1aaaf78a5a7411234a4420c1aac1b4312d649b04caaf8f302fe873ff97e34df1a10e95ca035674f7596437ade69e647"}, 0x48, 0xffffffffffffffff) keyctl$revoke(0x3, r0) [ 2488.023396][T22089] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:50:22 executing program 4: r0 = io_uring_setup(0x10fc, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x8, 0x0, 0x1) 11:50:23 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) sendmmsg(r1, &(0x7f0000002880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[{0x10, 0x10d, 0x34000}], 0x10}}], 0x1, 0x0) 11:50:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000080)=0x8, 0x4) syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) [ 2489.826045][T22096] gfs2: commit mount option requires a positive numeric argument 11:50:24 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) sendmmsg(r1, &(0x7f0000002880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[{0x10, 0x10d, 0x34000}], 0x10}}], 0x1, 0x0) 11:50:26 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "130fe29fabda768b8aada7b50989ef5ce1aaaf78a5a7411234a4420c1aac1b4312d649b04caaf8f302fe873ff97e34df1a10e95ca035674f7596437ade69e647"}, 0x48, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "130fe29fabda768b8aada7b50989ef5ce1aaaf78a5a7411234a4420c1aac1b4312d649b04caaf8f302fe873ff97e34df1a10e95ca035674f7596437ade69e647"}, 0x48, 0xffffffffffffffff) keyctl$revoke(0x3, r0) 11:50:26 executing program 4: r0 = io_uring_setup(0x10fc, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x8, 0x0, 0x1) 11:50:26 executing program 1: syz_mount_image$gfs2(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@commit}]}) [ 2492.525111][T22107] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:50:27 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) sendmmsg(r1, &(0x7f0000002880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[{0x10, 0x10d, 0x34000}], 0x10}}], 0x1, 0x0) 11:50:28 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) sendmmsg(r1, &(0x7f0000002880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[{0x10, 0x10d, 0x34000}], 0x10}}], 0x1, 0x0) 11:50:28 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "130fe29fabda768b8aada7b50989ef5ce1aaaf78a5a7411234a4420c1aac1b4312d649b04caaf8f302fe873ff97e34df1a10e95ca035674f7596437ade69e647"}, 0x48, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "130fe29fabda768b8aada7b50989ef5ce1aaaf78a5a7411234a4420c1aac1b4312d649b04caaf8f302fe873ff97e34df1a10e95ca035674f7596437ade69e647"}, 0x48, 0xffffffffffffffff) keyctl$revoke(0x3, r0) 11:50:28 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) mmap$snddsp(&(0x7f0000fee000/0xf000)=nil, 0xf000, 0x280000d, 0x11, r0, 0x0) 11:50:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'veth1_vlan\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newnexthop={0x20, 0x68, 0x3, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x4}, [@NHA_OIF={0x8, 0x5, r2}]}, 0x20}}, 0x0) [ 2495.720340][T22116] gfs2: commit mount option requires a positive numeric argument 11:50:30 executing program 5: r0 = socket$isdn(0x22, 0x3, 0x0) ioctl$IMCLEAR_L2(r0, 0x80044946, 0x0) 11:50:31 executing program 1: syz_mount_image$gfs2(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@commit}]}) 11:50:32 executing program 3: pwritev(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000780)="c3", 0x1}], 0x1, 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x1}) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) readv(r0, &(0x7f0000000300), 0x1000000000000102) 11:50:32 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000a800)=[{{&(0x7f0000000a80)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000000040)=[{&(0x7f0000000cc0)="fe7ec04c32956fef534cd2a7dd7100fbf41ebee7385ef91d0d7d2875182e1c855365b0d6d84091ab5f1f8e7eee55a57a296aa8af214e14cf53f6e93a1482be202da89868df95e483bfdf4c11e1679f4126c6ba4b1ecf8c90450e5e523845921bdd8c7a772da55deb1de46e4d", 0x6c}], 0x1}}, {{0x0, 0x0, &(0x7f0000008240)=[{&(0x7f0000007040)="ee20403938490d08dc8ffc99d3058bb79131fa2a54707bcf04", 0x19}, {&(0x7f0000007080)}, {&(0x7f00000070c0)="9fb4ecfe044ed4dedc0cbc32a916b4a90a8eee1bacd196905f05d60510540c344e9358cf484f5f2f572aca2e1aa5ef524369dfc0cd3a62cdddac8fa95d3d3bfe8864d684ad95e6a53fd667ff6760f90bfa767557491c5a14261f0ce39e7caaf1e977e81259cb5f5580a5ec435dec81ce62df8c27c0be1cd0cbd07fef270de8eaca7166e4f92c5c732bf87411789b8a67d7fa978b41f49cdbbb63bdbaff22c7bbbac74fe50dbaed59081585e45494aa2b971dad46f1c4fca5cbb9dce34b8b41e40c33d3ff32f022f4fc9e7ccde35cdc81f4c92d29d94c4126cb43a389c4", 0xdd}, {&(0x7f00000071c0)="f54bb5bd85569b5399babb1d3d44be86441ab1869e198329eea71acbe893043305f71822764273d95c74afa1b5d51d36e5807342b22f19043a6787e4d1d0a70cf1b39742652d0524371be8ce5a4aa75f58a76e900873074ea7e5540ff9697dd1d30210c0d561f7c313423c462b78d5fe9ea949f86f16", 0x76}], 0x4, 0x0, 0x48}}, {{&(0x7f00000086c0)=@file={0x0, './bus\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000008d80)=ANY=[@ANYBLOB="1c00000000000000010000000100", @ANYRES32, @ANYRES32=r0, @ANYBLOB="000011001c00000000000000012000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB, @ANYRES32, @ANYRES32=r1, @ANYRES32], 0xb0}}], 0x3, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r2, 0xd0009411, &(0x7f0000059d40)={{0x0, 0x8, 0x6, 0x100000001, 0x30, 0x2, 0x9, 0x1000, 0x81, 0x80, 0x7fff, 0x1, 0x80000000, 0xffff, 0x1}}) ftruncate(r3, 0x2006fff) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r3}, 0x8) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, r4, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) fcntl$setown(r5, 0x8, 0xffffffffffffffff) close(r2) open(&(0x7f00000002c0)='./bus\x00', 0x14d842, 0x0) sendfile(r2, r2, 0x0, 0x201000) 11:50:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'veth1_vlan\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newnexthop={0x20, 0x68, 0x3, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x4}, [@NHA_OIF={0x8, 0x5, r2}]}, 0x20}}, 0x0) [ 2498.424170][ T25] audit: type=1400 audit(1643889032.813:810): avc: denied { create } for pid=22130 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 2498.823211][ T25] audit: type=1400 audit(1643889033.213:811): avc: denied { ioctl } for pid=22130 comm="syz-executor.5" path="socket:[95746]" dev="sockfs" ino=95746 ioctlcmd=0x4946 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 11:50:34 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x16, 0x6b4e12c8a09f3155, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) [ 2499.622714][T22136] gfs2: commit mount option requires a positive numeric argument 11:50:34 executing program 5: r0 = socket$isdn(0x22, 0x3, 0x0) ioctl$IMCLEAR_L2(r0, 0x80044946, 0x0) 11:50:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'veth1_vlan\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newnexthop={0x20, 0x68, 0x3, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x4}, [@NHA_OIF={0x8, 0x5, r2}]}, 0x20}}, 0x0) 11:50:35 executing program 3: pwritev(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000780)="c3", 0x1}], 0x1, 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x1}) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) readv(r0, &(0x7f0000000300), 0x1000000000000102) 11:50:36 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}}], 0x4e, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r1, &(0x7f00000001c0)={&(0x7f0000000240)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 11:50:36 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000a800)=[{{&(0x7f0000000a80)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000000040)=[{&(0x7f0000000cc0)="fe7ec04c32956fef534cd2a7dd7100fbf41ebee7385ef91d0d7d2875182e1c855365b0d6d84091ab5f1f8e7eee55a57a296aa8af214e14cf53f6e93a1482be202da89868df95e483bfdf4c11e1679f4126c6ba4b1ecf8c90450e5e523845921bdd8c7a772da55deb1de46e4d", 0x6c}], 0x1}}, {{0x0, 0x0, &(0x7f0000008240)=[{&(0x7f0000007040)="ee20403938490d08dc8ffc99d3058bb79131fa2a54707bcf04", 0x19}, {&(0x7f0000007080)}, {&(0x7f00000070c0)="9fb4ecfe044ed4dedc0cbc32a916b4a90a8eee1bacd196905f05d60510540c344e9358cf484f5f2f572aca2e1aa5ef524369dfc0cd3a62cdddac8fa95d3d3bfe8864d684ad95e6a53fd667ff6760f90bfa767557491c5a14261f0ce39e7caaf1e977e81259cb5f5580a5ec435dec81ce62df8c27c0be1cd0cbd07fef270de8eaca7166e4f92c5c732bf87411789b8a67d7fa978b41f49cdbbb63bdbaff22c7bbbac74fe50dbaed59081585e45494aa2b971dad46f1c4fca5cbb9dce34b8b41e40c33d3ff32f022f4fc9e7ccde35cdc81f4c92d29d94c4126cb43a389c4", 0xdd}, {&(0x7f00000071c0)="f54bb5bd85569b5399babb1d3d44be86441ab1869e198329eea71acbe893043305f71822764273d95c74afa1b5d51d36e5807342b22f19043a6787e4d1d0a70cf1b39742652d0524371be8ce5a4aa75f58a76e900873074ea7e5540ff9697dd1d30210c0d561f7c313423c462b78d5fe9ea949f86f16", 0x76}], 0x4, 0x0, 0x48}}, {{&(0x7f00000086c0)=@file={0x0, './bus\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000008d80)=ANY=[@ANYBLOB="1c00000000000000010000000100", @ANYRES32, @ANYRES32=r0, @ANYBLOB="000011001c00000000000000012000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB, @ANYRES32, @ANYRES32=r1, @ANYRES32], 0xb0}}], 0x3, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r2, 0xd0009411, &(0x7f0000059d40)={{0x0, 0x8, 0x6, 0x100000001, 0x30, 0x2, 0x9, 0x1000, 0x81, 0x80, 0x7fff, 0x1, 0x80000000, 0xffff, 0x1}}) ftruncate(r3, 0x2006fff) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r3}, 0x8) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, r4, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) fcntl$setown(r5, 0x8, 0xffffffffffffffff) close(r2) open(&(0x7f00000002c0)='./bus\x00', 0x14d842, 0x0) sendfile(r2, r2, 0x0, 0x201000) 11:50:36 executing program 5: r0 = socket$isdn(0x22, 0x3, 0x0) ioctl$IMCLEAR_L2(r0, 0x80044946, 0x0) 11:50:37 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x16, 0x6b4e12c8a09f3155, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 11:50:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'veth1_vlan\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newnexthop={0x20, 0x68, 0x3, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x4}, [@NHA_OIF={0x8, 0x5, r2}]}, 0x20}}, 0x0) 11:50:39 executing program 3: pwritev(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000780)="c3", 0x1}], 0x1, 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x1}) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) readv(r0, &(0x7f0000000300), 0x1000000000000102) 11:50:39 executing program 5: r0 = socket$isdn(0x22, 0x3, 0x0) ioctl$IMCLEAR_L2(r0, 0x80044946, 0x0) 11:50:41 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x16, 0x6b4e12c8a09f3155, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 11:50:42 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000), 0x1c) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(r1, 0x8108551b, &(0x7f0000000380)=@usbdevfs_disconnect={0x0, 0x5516, 0x500000000000000}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004db80)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f00000528c0)={0x5, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}], 0x40, "f454ab43a38200"}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, 0x0) 11:50:42 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}}], 0x4e, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r1, &(0x7f00000001c0)={&(0x7f0000000240)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 11:50:42 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000a800)=[{{&(0x7f0000000a80)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000000040)=[{&(0x7f0000000cc0)="fe7ec04c32956fef534cd2a7dd7100fbf41ebee7385ef91d0d7d2875182e1c855365b0d6d84091ab5f1f8e7eee55a57a296aa8af214e14cf53f6e93a1482be202da89868df95e483bfdf4c11e1679f4126c6ba4b1ecf8c90450e5e523845921bdd8c7a772da55deb1de46e4d", 0x6c}], 0x1}}, {{0x0, 0x0, &(0x7f0000008240)=[{&(0x7f0000007040)="ee20403938490d08dc8ffc99d3058bb79131fa2a54707bcf04", 0x19}, {&(0x7f0000007080)}, {&(0x7f00000070c0)="9fb4ecfe044ed4dedc0cbc32a916b4a90a8eee1bacd196905f05d60510540c344e9358cf484f5f2f572aca2e1aa5ef524369dfc0cd3a62cdddac8fa95d3d3bfe8864d684ad95e6a53fd667ff6760f90bfa767557491c5a14261f0ce39e7caaf1e977e81259cb5f5580a5ec435dec81ce62df8c27c0be1cd0cbd07fef270de8eaca7166e4f92c5c732bf87411789b8a67d7fa978b41f49cdbbb63bdbaff22c7bbbac74fe50dbaed59081585e45494aa2b971dad46f1c4fca5cbb9dce34b8b41e40c33d3ff32f022f4fc9e7ccde35cdc81f4c92d29d94c4126cb43a389c4", 0xdd}, {&(0x7f00000071c0)="f54bb5bd85569b5399babb1d3d44be86441ab1869e198329eea71acbe893043305f71822764273d95c74afa1b5d51d36e5807342b22f19043a6787e4d1d0a70cf1b39742652d0524371be8ce5a4aa75f58a76e900873074ea7e5540ff9697dd1d30210c0d561f7c313423c462b78d5fe9ea949f86f16", 0x76}], 0x4, 0x0, 0x48}}, {{&(0x7f00000086c0)=@file={0x0, './bus\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000008d80)=ANY=[@ANYBLOB="1c00000000000000010000000100", @ANYRES32, @ANYRES32=r0, @ANYBLOB="000011001c00000000000000012000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB, @ANYRES32, @ANYRES32=r1, @ANYRES32], 0xb0}}], 0x3, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r2, 0xd0009411, &(0x7f0000059d40)={{0x0, 0x8, 0x6, 0x100000001, 0x30, 0x2, 0x9, 0x1000, 0x81, 0x80, 0x7fff, 0x1, 0x80000000, 0xffff, 0x1}}) ftruncate(r3, 0x2006fff) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r3}, 0x8) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, r4, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) fcntl$setown(r5, 0x8, 0xffffffffffffffff) close(r2) open(&(0x7f00000002c0)='./bus\x00', 0x14d842, 0x0) sendfile(r2, r2, 0x0, 0x201000) 11:50:42 executing program 3: pwritev(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000780)="c3", 0x1}], 0x1, 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x1}) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) readv(r0, &(0x7f0000000300), 0x1000000000000102) 11:50:43 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}}], 0x4e, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r1, &(0x7f00000001c0)={&(0x7f0000000240)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 11:50:44 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x16, 0x6b4e12c8a09f3155, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 11:50:46 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}}], 0x4e, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r1, &(0x7f00000001c0)={&(0x7f0000000240)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) [ 2511.723287][ T25] audit: type=1800 audit(1643889046.113:812): pid=22193 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=1176 res=0 errno=0 11:50:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000004fc0)={&(0x7f0000000500)=@newtaction={0x6c, 0x30, 0xeaa3ef926154e70d, 0x0, 0x0, {}, [{0x58, 0x1, [@m_vlan={0x54, 0x1, 0x0, 0x0, {{0x9}, {0x28, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{0x80000000}, 0x3}}, @TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0x2e04}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 11:50:47 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000a800)=[{{&(0x7f0000000a80)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000000040)=[{&(0x7f0000000cc0)="fe7ec04c32956fef534cd2a7dd7100fbf41ebee7385ef91d0d7d2875182e1c855365b0d6d84091ab5f1f8e7eee55a57a296aa8af214e14cf53f6e93a1482be202da89868df95e483bfdf4c11e1679f4126c6ba4b1ecf8c90450e5e523845921bdd8c7a772da55deb1de46e4d", 0x6c}], 0x1}}, {{0x0, 0x0, &(0x7f0000008240)=[{&(0x7f0000007040)="ee20403938490d08dc8ffc99d3058bb79131fa2a54707bcf04", 0x19}, {&(0x7f0000007080)}, {&(0x7f00000070c0)="9fb4ecfe044ed4dedc0cbc32a916b4a90a8eee1bacd196905f05d60510540c344e9358cf484f5f2f572aca2e1aa5ef524369dfc0cd3a62cdddac8fa95d3d3bfe8864d684ad95e6a53fd667ff6760f90bfa767557491c5a14261f0ce39e7caaf1e977e81259cb5f5580a5ec435dec81ce62df8c27c0be1cd0cbd07fef270de8eaca7166e4f92c5c732bf87411789b8a67d7fa978b41f49cdbbb63bdbaff22c7bbbac74fe50dbaed59081585e45494aa2b971dad46f1c4fca5cbb9dce34b8b41e40c33d3ff32f022f4fc9e7ccde35cdc81f4c92d29d94c4126cb43a389c4", 0xdd}, {&(0x7f00000071c0)="f54bb5bd85569b5399babb1d3d44be86441ab1869e198329eea71acbe893043305f71822764273d95c74afa1b5d51d36e5807342b22f19043a6787e4d1d0a70cf1b39742652d0524371be8ce5a4aa75f58a76e900873074ea7e5540ff9697dd1d30210c0d561f7c313423c462b78d5fe9ea949f86f16", 0x76}], 0x4, 0x0, 0x48}}, {{&(0x7f00000086c0)=@file={0x0, './bus\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000008d80)=ANY=[@ANYBLOB="1c00000000000000010000000100", @ANYRES32, @ANYRES32=r0, @ANYBLOB="000011001c00000000000000012000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB, @ANYRES32, @ANYRES32=r1, @ANYRES32], 0xb0}}], 0x3, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r2, 0xd0009411, &(0x7f0000059d40)={{0x0, 0x8, 0x6, 0x100000001, 0x30, 0x2, 0x9, 0x1000, 0x81, 0x80, 0x7fff, 0x1, 0x80000000, 0xffff, 0x1}}) ftruncate(r3, 0x2006fff) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r3}, 0x8) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, r4, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) fcntl$setown(r5, 0x8, 0xffffffffffffffff) close(r2) open(&(0x7f00000002c0)='./bus\x00', 0x14d842, 0x0) sendfile(r2, r2, 0x0, 0x201000) 11:50:47 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}}], 0x4e, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r1, &(0x7f00000001c0)={&(0x7f0000000240)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 11:50:47 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}}], 0x4e, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r1, &(0x7f00000001c0)={&(0x7f0000000240)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 11:50:48 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000003c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000500)={0x0, 0x0, 0x0, 'queue1\x00'}) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000400), 0xa4600) 11:50:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000004fc0)={&(0x7f0000000500)=@newtaction={0x6c, 0x30, 0xeaa3ef926154e70d, 0x0, 0x0, {}, [{0x58, 0x1, [@m_vlan={0x54, 0x1, 0x0, 0x0, {{0x9}, {0x28, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{0x80000000}, 0x3}}, @TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0x2e04}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 11:50:51 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}}], 0x4e, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r1, &(0x7f00000001c0)={&(0x7f0000000240)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 11:50:52 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}}], 0x4e, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r1, &(0x7f00000001c0)={&(0x7f0000000240)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 11:50:52 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000003c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000500)={0x0, 0x0, 0x0, 'queue1\x00'}) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000400), 0xa4600) 11:50:53 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}}], 0x4e, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r1, &(0x7f00000001c0)={&(0x7f0000000240)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 11:50:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000004fc0)={&(0x7f0000000500)=@newtaction={0x6c, 0x30, 0xeaa3ef926154e70d, 0x0, 0x0, {}, [{0x58, 0x1, [@m_vlan={0x54, 0x1, 0x0, 0x0, {{0x9}, {0x28, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{0x80000000}, 0x3}}, @TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0x2e04}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 11:50:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000000)={0x1d, r3}, 0x18) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f00000008c0)={'vxcan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_MTU={0x8}]}, 0x28}}, 0x0) 11:50:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000004fc0)={&(0x7f0000000500)=@newtaction={0x6c, 0x30, 0xeaa3ef926154e70d, 0x0, 0x0, {}, [{0x58, 0x1, [@m_vlan={0x54, 0x1, 0x0, 0x0, {{0x9}, {0x28, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{0x80000000}, 0x3}}, @TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0x2e04}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 11:50:56 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=@raw=[@call={0x85, 0x0, 0x0, 0x96}, @exit], &(0x7f0000000180)='syzkaller\x00', 0x2, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 2522.724136][ T25] audit: type=1400 audit(1643889057.113:813): avc: denied { ioctl } for pid=22232 comm="syz-executor.4" path="socket:[96487]" dev="sockfs" ino=96487 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 2522.921412][ T25] audit: type=1400 audit(1643889057.313:814): avc: denied { bind } for pid=22232 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 11:50:57 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}}], 0x4e, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r1, &(0x7f00000001c0)={&(0x7f0000000240)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 11:50:58 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000003c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000500)={0x0, 0x0, 0x0, 'queue1\x00'}) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000400), 0xa4600) 11:50:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000000)={0x1d, r3}, 0x18) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f00000008c0)={'vxcan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_MTU={0x8}]}, 0x28}}, 0x0) 11:50:58 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=@raw=[@call={0x85, 0x0, 0x0, 0x96}, @exit], &(0x7f0000000180)='syzkaller\x00', 0x2, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:50:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000000)={0x1d, r3}, 0x18) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f00000008c0)={'vxcan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_MTU={0x8}]}, 0x28}}, 0x0) 11:50:59 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x9, r0, 0x3) sigaltstack(&(0x7f0000455000), 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9, 0x5, 0x8, 0x9, 0x0, 0xbfb6, 0x40004, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000000040)}, 0x200, 0x80000001, 0x6, 0x2, 0x3, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0xcfa}, 0x0, 0x4, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) r1 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x1a0, 0xe000}], 0x0, &(0x7f0000000300)=ANY=[]) getdents(r1, &(0x7f0000000200)=""/105, 0x69) getresgid(&(0x7f0000000180), 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1, 0x0) 11:51:00 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000003c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000500)={0x0, 0x0, 0x0, 'queue1\x00'}) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000400), 0xa4600) 11:51:01 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=@raw=[@call={0x85, 0x0, 0x0, 0x96}, @exit], &(0x7f0000000180)='syzkaller\x00', 0x2, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:51:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000000)={0x1d, r3}, 0x18) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f00000008c0)={'vxcan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_MTU={0x8}]}, 0x28}}, 0x0) [ 2528.227270][T22264] loop2: detected capacity change from 0 to 224 [ 2528.689172][ T1224] ieee802154 phy0 wpan0: encryption failed: -22 [ 2528.695505][ T1224] ieee802154 phy1 wpan1: encryption failed: -22 11:51:03 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='tracefs\x00', 0x0, 0x0) syz_mount_image$erofs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x808460, &(0x7f0000000340)={[], [{@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}]}) [ 2529.825092][ T25] audit: type=1400 audit(1643889064.213:815): avc: denied { mount } for pid=22258 comm="syz-executor.2" name="/" dev="loop2" ino=1792 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 11:51:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000000)={0x1d, r3}, 0x18) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f00000008c0)={'vxcan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_MTU={0x8}]}, 0x28}}, 0x0) 11:51:04 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000019a00c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000040)=@ocfs2={0xc, 0x1, {0x6}}, 0x0) 11:51:05 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=@raw=[@call={0x85, 0x0, 0x0, 0x96}, @exit], &(0x7f0000000180)='syzkaller\x00', 0x2, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:51:05 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x9, r0, 0x3) sigaltstack(&(0x7f0000455000), 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9, 0x5, 0x8, 0x9, 0x0, 0xbfb6, 0x40004, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000000040)}, 0x200, 0x80000001, 0x6, 0x2, 0x3, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0xcfa}, 0x0, 0x4, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) r1 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x1a0, 0xe000}], 0x0, &(0x7f0000000300)=ANY=[]) getdents(r1, &(0x7f0000000200)=""/105, 0x69) getresgid(&(0x7f0000000180), 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1, 0x0) [ 2531.125085][ T25] audit: type=1400 audit(1643889065.513:816): avc: denied { unmount } for pid=18771 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 11:51:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000000)={0x1d, r3}, 0x18) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f00000008c0)={'vxcan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_MTU={0x8}]}, 0x28}}, 0x0) 11:51:07 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0xb, 0x4, &(0x7f00000001c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x18}]}, &(0x7f00000000c0)='syzkaller\x00', 0x5, 0xaa, &(0x7f0000000100)=""/170, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:51:08 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000024c0)=@raw={'raw\x00', 0x4001, 0x3, 0x338, 0x0, 0x0, 0x148, 0x0, 0x148, 0x2a0, 0x240, 0x240, 0x2a0, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0x130, 0x190, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x800, 0x6}}}, @common=@unspec=@rateest={{0x68}, {'geneve0\x00', 'ip6tnl0\x00', 0x2}}]}, @common=@SET={0x60}}, {{@uncond, 0x0, 0xa8, 0x110, 0x0, {}, [@common=@unspec=@owner={{0x38}, {0x0, 0xee01}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x398) 11:51:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000000)={0x1d, r3}, 0x18) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f00000008c0)={'vxcan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_MTU={0x8}]}, 0x28}}, 0x0) [ 2534.022209][T22289] loop2: detected capacity change from 0 to 224 11:51:09 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x1265, 0x0) 11:51:10 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/config', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = dup(r0) unlinkat(r1, &(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 11:51:10 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0xb, 0x4, &(0x7f00000001c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x18}]}, &(0x7f00000000c0)='syzkaller\x00', 0x5, 0xaa, &(0x7f0000000100)=""/170, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:51:11 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x9, r0, 0x3) sigaltstack(&(0x7f0000455000), 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9, 0x5, 0x8, 0x9, 0x0, 0xbfb6, 0x40004, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000000040)}, 0x200, 0x80000001, 0x6, 0x2, 0x3, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0xcfa}, 0x0, 0x4, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) r1 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x1a0, 0xe000}], 0x0, &(0x7f0000000300)=ANY=[]) getdents(r1, &(0x7f0000000200)=""/105, 0x69) getresgid(&(0x7f0000000180), 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1, 0x0) 11:51:12 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_MCAST_RATE(r1, &(0x7f00000079c0)={0x0, 0x0, &(0x7f0000007980)={&(0x7f0000007940)={0x24, r0, 0x631, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MCAST_RATE={0x8}]}, 0x24}}, 0x0) 11:51:12 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000024c0)=@raw={'raw\x00', 0x4001, 0x3, 0x338, 0x0, 0x0, 0x148, 0x0, 0x148, 0x2a0, 0x240, 0x240, 0x2a0, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0x130, 0x190, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x800, 0x6}}}, @common=@unspec=@rateest={{0x68}, {'geneve0\x00', 'ip6tnl0\x00', 0x2}}]}, @common=@SET={0x60}}, {{@uncond, 0x0, 0xa8, 0x110, 0x0, {}, [@common=@unspec=@owner={{0x38}, {0x0, 0xee01}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x398) [ 2537.920470][ T25] audit: type=1400 audit(1643889072.313:817): avc: denied { read } for pid=22305 comm="syz-executor.4" name="/" dev="configfs" ino=25044 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 2537.944021][ T25] audit: type=1400 audit(1643889072.313:818): avc: denied { open } for pid=22305 comm="syz-executor.4" path="/sys/kernel/config" dev="configfs" ino=25044 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 11:51:13 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x1265, 0x0) 11:51:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x1e381, &(0x7f00000001c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}]}, 0x34}}, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, 0x0, &(0x7f0000000100)) 11:51:14 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0xb, 0x4, &(0x7f00000001c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x18}]}, &(0x7f00000000c0)='syzkaller\x00', 0x5, 0xaa, &(0x7f0000000100)=""/170, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:51:15 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x1265, 0x0) 11:51:16 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0xb, 0x4, &(0x7f00000001c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x18}]}, &(0x7f00000000c0)='syzkaller\x00', 0x5, 0xaa, &(0x7f0000000100)=""/170, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:51:16 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9}, 0x0) getpid() sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x200, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x24000, 0x0) r4 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, r2, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000018c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_DEV_INFO(r4, 0xd000941e, &(0x7f0000000780)={0x0, "d3ca461607bbe1de2b277b0b80fec62e"}) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x0, 0x34, 0x0, 0x0, 0x2, 0x3ff, 0x3}, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000001380)={{r3}, 0x0, 0xe, @inherit={0x50, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]}, @devid=r5}) sendfile(r2, r3, 0x0, 0x10000) 11:51:16 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x9, r0, 0x3) sigaltstack(&(0x7f0000455000), 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9, 0x5, 0x8, 0x9, 0x0, 0xbfb6, 0x40004, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000000040)}, 0x200, 0x80000001, 0x6, 0x2, 0x3, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0xcfa}, 0x0, 0x4, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) r1 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x1a0, 0xe000}], 0x0, &(0x7f0000000300)=ANY=[]) getdents(r1, &(0x7f0000000200)=""/105, 0x69) getresgid(&(0x7f0000000180), 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1, 0x0) [ 2542.634898][T22329] 8021q: adding VLAN 0 to HW filter on device batadv1 11:51:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000024c0)=@raw={'raw\x00', 0x4001, 0x3, 0x338, 0x0, 0x0, 0x148, 0x0, 0x148, 0x2a0, 0x240, 0x240, 0x2a0, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0x130, 0x190, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x800, 0x6}}}, @common=@unspec=@rateest={{0x68}, {'geneve0\x00', 'ip6tnl0\x00', 0x2}}]}, @common=@SET={0x60}}, {{@uncond, 0x0, 0xa8, 0x110, 0x0, {}, [@common=@unspec=@owner={{0x38}, {0x0, 0xee01}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x398) 11:51:19 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x1265, 0x0) 11:51:19 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={&(0x7f0000002500)={{0x14}, [@NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x605, 0x0, 0x0, {}, @NFT_OBJECT_TUNNEL=@NFTA_OBJ_HANDLE={0xc}}, @NFT_MSG_DELSETELEM={0x14, 0xe, 0xa, 0x801}, @NFT_MSG_DELSET={0x14, 0xb, 0xa, 0x5, 0x0, 0x0, {0xc}}, @NFT_MSG_DELCHAIN={0x14, 0x5, 0xa, 0x201}, @NFT_MSG_DELSET={0x20, 0xb, 0xa, 0x801, 0x0, 0x0, {0x3}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELSET={0x14, 0xb, 0xa, 0x3}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x16, 0xa, 0x5}, @NFT_MSG_NEWFLOWTABLE={0x2c, 0x16, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}]}], {0x14}}, 0xf8}}, 0x0) [ 2545.525939][T22338] loop2: detected capacity change from 0 to 224 11:51:20 executing program 4: r0 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000300)='asymmetric\x00', &(0x7f0000000340)='syz') 11:51:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000024c0)=@raw={'raw\x00', 0x4001, 0x3, 0x338, 0x0, 0x0, 0x148, 0x0, 0x148, 0x2a0, 0x240, 0x240, 0x2a0, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0x130, 0x190, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x800, 0x6}}}, @common=@unspec=@rateest={{0x68}, {'geneve0\x00', 'ip6tnl0\x00', 0x2}}]}, @common=@SET={0x60}}, {{@uncond, 0x0, 0xa8, 0x110, 0x0, {}, [@common=@unspec=@owner={{0x38}, {0x0, 0xee01}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x398) 11:51:22 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000001580), 0xc) 11:51:23 executing program 3: r0 = syz_io_uring_setup(0x49bf, &(0x7f0000000080), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000540)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) 11:51:23 executing program 4: getrandom(0x0, 0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000040)={0x1000000, [0x3, 0x403, 0x45], [{0x0, 0x0, 0x0, 0x1}, {0x0, 0x1800}, {0x0, 0xffffffff}, {}, {0x0, 0x17}], 0x7}) getrandom(&(0x7f0000000140)=""/90, 0x5a, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x4a02, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x100, 0x0) r3 = socket(0x10, 0x400000000080803, 0x0) accept$packet(r3, 0x0, 0x0) recvmsg$unix(r3, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x12, 0x0, 0x20000eff}}) writev(r3, &(0x7f0000001240)=[{&(0x7f0000000200)="97771520001443", 0x7}, {&(0x7f0000000240)="93e6bccfe2062c94fc13e0b0dc865a831d153a0434907664e74aeaffc3f569f830623471e94ccbbe94ddea079e42aeb489c669b6f08875bd1afc9c84e6c99adb79b5635c0d4103f367587442c2be7cbba185589b17703331df7457422d072fb26c8dbf84159bd030c53f691b8f394ea1276c440f846b2eb4ea4d7dd6e7da1e674d77944186a1a04ab4923639a724613d9363e997e3ddcb3cd7f2ff8ea16b6062b6026145bbbc3e2d945a42083660008fdded6ef02138af4be59cef24f64929dd9a1c4707cd97c36f6e630c391425aee61dd705879bc45a894a3c4de4ec5a04e61a7348a756938d9f140426aa64b7a1ddadb4fae5be45d345c958e3e6472140269fad4872ef5a3705376b0449561d22312803c7d3c747b26993a4da1124e9552f1df4836f039a21ff59ffc5ea304b8859477d79439491d8ff7338de04d820a56e28776bf5035139db3275d90dc5958e7bec4ef541687481b79d5128dc3d49283e02d705a4db5e321f539628e49d05b23ac262abcca05f33608153e50eba4e191322e37e9d02f568d15b06b24115ff953126711e4471da3661bcd9df90b744a6e3a169676b5b764c0242fc47019bfefdc99beffdad1b697e1ce377593a848c59a4becd8d14cc3af0a2a840f1378a5c3ff0c6eef426bdc221bec4cc01e8a79b00eaa0e53b45410b39c08487c3d6ba70bd3d3bcba5ba978dff8582194ab3dd42493bcd70d39d6e863d3fccdc7e417e103da9e57740da9ad8b259bffdf0e0ecf29ae5c181ba6cc3e0989d0ee8050a1aa7dc7270b067287af78e8e04fcd5b040bf4c12a84302584720431add35ee3d5de80768e4e890f3fd9bc94ffc338a1c4e422a2161a81ed74894087dca7d01056397cc46533ddb3a3552c2196a3d95ecda07fde29cf6d395186c1ec73d6c5a83506803a3d98c9a6f2678b383cdf78a990aafdb0fe78acd2b8575ce9db9301ca14f34004769fa057fdb8fa72c769a3e7408cbb069575b741249ec9a445b4d93e973d22e801002dd1180faeedbef2516d811a9c48c685b307bc85d0dd650fb06a80c08d8944e897c1e230d4811b3831665411bd273409c116077d6bb93dfc5228113ddd226283c61f5d51ed222dbbb00748ba8eed7c52c7e0e715d4721bccb3605059ad8b7bcc70955311d6ae2d95cccf2651e8df6e6b858bdbc0897a2932aa73967e29df9c6a328c19e1b660d72c11c355f9d0ea7152d5a804d34a000ba007de03a71735325287ce61efafe9c22a48f26eeb8c7ea3ad6addfd457511c193028c53863604560153a6827f06b91ff1b7032a3f6d62b1a45819ec06053e6f8a705502f992bc85edccb36a0072c6beee20c59ea7872031e6e9fe1de0eaffbc29f7edc79bb0572cc032714727c4c1c97405c4d378de651648fa0df07e8cc4ae1a2672bd8a7dbeafe86a0a155febfc9af308cbeedb2ec7afdb6f4d8946f0f8a0dfb84b2643fe56e633d4a2dcaf5f29f0b39ffa60e6c8190f4b5502d2fc5c07a62ccf28bd1ca99b4c5ba533bd1931c0cedbdb4dea00685799cf80c4a606adeee6a9d338762225cc9c28b73ef4bbb8d1abcdddd847bb11d6b6999409747db5a33e9f1029a469c47f31f5607f558008e60feabe069d3d55635d5df953fc6b7980d8427afa9cdca2a379aa1ff28d763e65518eee1698584750988626d82896a0b48c7ed59cd1aab5ebb13ab397e3989af501a83c4539259bb8c717cb314cba985f7e9f0e770f1b7bec640faa8d533a0281a39578b59e3769da169a0993f8090448988f2c3adb63a31c0ddfeffc657ba6b9a416c3c71dbb3b7c274ccb22617239c78f9cbd1dbf2edfa55750335d0673c9c85244c6f8d7d14a83dcad750931965394eec9e2273793ded9293d1c7d0281da1b0a079a4043495570210f5351b99de696d07f366c0e7799bd40319172f57a87c9272810375a235969c65d3eceac6064e6ddfdf5ff1614ed845a7cb8e16b519fd35efe9668d4334730d209d647952a0224a2c34b0e604ac8c13fcde35c75d309a716a511914c85bc011f0f35fbb306f057a7fbf28494b227d3cacb1230b9df0787d09e323b86b295373e86e2b86b3da8a69509763fec405ade1b5ed62d20ec945a79b7816d528b9a1f99deed97d2d84bd414b621dc4bc44bcfdb6a308c030ec2144a5f82567a38c664b055f9cbf27aba0644246bc6b0b067c159e4002532d448f8b5b0625bc5365f019c415e413df17385e25a328e94882877540f1ecc2106681d18f49ec5a015f8e512233b1cfb9f568825207a57dac0f7f5688b0978b1958a8199d93b25473d3f4998af8f1ac9f6633898df63367b488a4f9dab000b7dfb8a55aa6df856d5ee3deccfbf7f9bedc76946002e1743758dde939c773d9350d6fac0f08e01351ed8a25290b092895323b1f050e9dd87c372425829d63e3aa77be8ac2585d44a3fa688de7d6ed496ae6f723616f0c7e6954b21c72c9f0638487413a8815310036d31b3a82c04a2d298aa6d7c9ce4b21e4a053f13c9b9c17b1e014d9d6302ccba248324d44602425912b3b34e932fec53f13014779f73eddd649d6fbbbe8069a4fc4c693ed915154cdfcb33b787b42771774122b31136dea17b4073171b5b1fd0c60e624f015da316d5255f00ac353f6a295321f6b4f21fa098a258fa9ef8f79813163d1f4223bd6afaeb6d1a2e56f6fa4416e29699cc0c859e83cec58d5fd84b07b5dc56ed12a431a1d190792f9c952ffaa4b76719dc3c822db7d2635d9a7e6a9cdafdff92ffc8e721376dcb3036fa1faca885e28432239803eaecd918612127bb1cdc18a56894da9b0c52b69a1b74fa6f2d2ae35b26504ff84e42d124bd59ac29ec7c03c102d6ab624a98c66bdc51805e2602e3760f6128a5a2418411ae85fe9406064e12ffb584720e68e5996587516c5c66ff9f6832fc281a3b93ecc55b63169677530e823c591b0d4404c524b045f5472a749daf4246397415bd7f192189fd0160cc91fedea179b71487cd3d275b9501ce4da931d9a625974999502e8bb9a2ffc7d25cbebe121b52b89d1f0abfa8588ad786f34258e04f33e412ca80b2cc3093287ee7e80d3a770219a11fcfee7cd3303d20660bded54809fea96dce624535f399c98a54e9381174400793c7f2492b84d0668a9c687a8cbbb907a47b5c315cebe21e82034ced9e672375b88b979c60456c69b3a57412d625620d1492725ad89d09eaa2cac23e075184430f4bf0df29f880087afe9637725d1b99547d016058f088a3941898b44c5792a27dff364960e65e3024512a5cf05aaa8e6b6dafc6f7e53ad46e73fee16baa505284a4bbf0be485d93f214ba74cd2eb5d557e5382d87a8ff46894081eae0a6f0a2a221277b8f3c152a866369eca2c744779a99f75beec9e6144ffb9afc59d8e5ecb94c828ce9c77767563a8c22bf8b1e671d88afabf4b1b9a0ac189f38ab72eb6bd6f1f22a0d635639b5b699788aea19250c2f90a47b357f4e7e0922a40a970a9aee9d288b9857fa5ecb99f581da6a7edef08b60055f58a4128a48076365e9d5d76e9b65a0583f728bda8e98db715d3cb0d580c6af524c9c597c67e715e4669e9199a9b26cff9ff423c6df4ceff5e9b4d1ed7da68daa27f822f843e5c76ee0284bd05e8cbe18eed30cd5c7b09caf2930ab039f26f1664cff03a8b93bc56953114499d0680ee422c8860abeb3f72fae8b750fee40d5ed2a4c2e96c8b01ccf65f521a1a96586539a8c7555ea69278d322b1251282fcb81958a382a3be7ebfb0baceddd11eb53b845b9857c82e7b316957cc2b204af9913512a75e98293972ff38fd38bddde94f31f36475fee6ec8bcb1306a75087bff2b6e2ff8388458032f9f71e662338b35b64973288057af483b54206ab96a46db7b603a470d89bc10d483078dd9b023b88036dfa764e32846974a0c90681157964370be6a63d7c90fdd8b0e5c70b3fd99ef8f6cf2555b4d3f2fd31ffc5ffbfef85099698e78b0176e5435e148a9dfc6d2127a8e72bf60ce728327e7ccc73c8fd999fafd651022b55f03d2aef9369b2b9736d2a6b2b91cdc01eacb5025d71c2b409bfe0d7b50dcfccb48b3f18ac100bd7ade6d32b72d3cf02279db0f499eb319ce86ec3e209deeaea58f2fd49901977190b1efd5ae895488e846a58a085b8cd8e348f31a17f97b64536d76e7f1776e056dd170f51c9a940760c5e5c8e7b8b40b563df265cf87d1d94f6fad63d28bac840b2b4098b65ba2710aca74170c70598f6a0f9c5dc3141b5409111130e9a73bf73092f2c7808199ac6b9be2fa2516896c187a49d78bcff41bd3c982b5e3926a3b6509a9aa6410fd5043f9f6b00a7c116878df5eddeb0b77ff47c62a6dfe99888787505ae825187e31e1d8c314e1d419d5262ac69d18bac6c4246c590f56683cdce8191c76d7f3a90e36ac30837489fd4a7dd3d32c232a9032b078896cf9df99892ad09011d44aadbce2a4fd85df08679e57a2c6803b0b13046f129226df982b6122ad69e903e84e8b5dcecfdad8383898e7dda0e37e67b519f23b57ea23e8b38bcd06118924d6bd6283f1e8fbe7dfc833e2882d9f8bd55ab0c6c6bb077a912e4a6ee0ca67bba9f10956818acfc50abb780590a578b2e2438e7c067761f42e5bbd47afb911da460bce7a9e8de3e2ee56d51a91bd78a1131520dc5f2bc68602e51e6f37a091376a2eccc894f9ed3aec0e6966c33991d2f879008fe37bdd123df7571eb252875e32bab02aabf6852768d05402f79a91e5aed48f0674e050fea1f7c2655d0a6df1fbe30d6b7e68f97767bfd32058c776eabfbcb8ebb1aa8cf43887972a0d30d5717e67cf52938885bcf5ce91e9b44a1e9a84521c112896463fbedf39a0c231394fabc98587970a5efe0c28050b2daacef936ad9d8f207db9017353cfdfba84639c8b33b704bd9b8dc14013f427bb138cd9f1c378ab37f363bcf88d33025fcae4ccc8d58d2aa1c604a63daaecd14b2eeaf5aa589688865623d16c7c4c29e5665402077b2bd511908fbd81073ef63ac9d11b45aa5f3be1868f5b40f3b4b68b86da03451a75f6b228038f3a1e3b5c519d701909436e2c7608dc78d7600984b76befed856973db040a885d7bcd5156ab0015ab6996b3d14bdcd02c535010f6f5bf1b137f5b301af96f0567780e104caf34862df617b6d6ee344c8be1a324dcca033b87e80000a2d271b5091590f06688db1bd0f97dbf957d01871f358d55e2349c6f3708b643e4d43d881a4993f564776f49f4066ffde1e0a650b72ae9001e17a472b29234d449cfa3f2330ecdd193a2d6b78e3cbdf43f9e2a956d6ac93ed4c7cce7d787beb61da8cdc27c1486e4e5d8eff5efdfcd449fccd8a59cc1aedd9a3b3422d34425a66558513e6c09f55429dad8e4bbb7216d572d0bc468710cc43517b3eeb7c8b83e5114dd7e6f1384e64cd42b12bf5df5d14cb1b9a294ad847d2c16c9591a0a12a9ffb745cdd7244f75aa3a301ed22103e57a42660ea6a93905010fccda6ba73811526f2fcfce83286aa2b46e502e38a0279f46bfe5185c967d47fd306bf05cc2e05bd0db6f389a4b19f8065be62400e89ff42ebf93e3006cbfb2c910295e8ba9a85b8c0228ffff99904d7cc6821e0b87ccb8c5352c2a121bf9526ee55145e713db7c4ada1db876fe0968e58e8f327f5b1095f45ca82aba95f7eed4785835f60c1087c813d79b2bfca2f32ee6576c3993cfeeb3fefd814b5e37b717123f91b95554eb9a1bc6b1c4c6a9fb34fa3d5970d1b4d6d30162a1bfc9c51eae3e757fef7e362af2bacd047c75347f58949de07", 0x1000}], 0x2) r4 = syz_open_pts(r2, 0x2f40c0) write(r4, &(0x7f0000000000)="d5", 0xfffffedf) dup3(0xffffffffffffffff, r4, 0x0) getrandom(0x0, 0x0, 0x3) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) 11:51:23 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x1100, &(0x7f0000000040)=[{&(0x7f0000000400)="2e00000038000563d24380648c63940d0335fce0060012400c000200022469f238d48e85917b287beb8c00000037", 0x2e}], 0x1}, 0x0) 11:51:26 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000900)) [ 2554.720066][T22365] syz-executor.4: vmalloc error: size 4096, page order 0, failed to allocate pages, mode:0xcc0(GFP_KERNEL), nodemask=(null),cpuset=syz4,mems_allowed=0-1 [ 2556.519762][T22365] CPU: 1 PID: 22365 Comm: syz-executor.4 Not tainted 5.17.0-rc2-syzkaller-00060-g88808fbbead4 #0 [ 2556.530280][T22365] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2556.540326][T22365] Call Trace: [ 2556.543593][T22365] [ 2556.546507][T22365] dump_stack_lvl+0xcd/0x134 [ 2556.551089][T22365] warn_alloc.cold+0x9b/0x189 [ 2556.555761][T22365] ? zone_watermark_ok_safe+0x290/0x290 [ 2556.561299][T22365] ? __vmalloc_node_range+0x7bf/0x1060 [ 2556.566754][T22365] __vmalloc_node_range+0xe1e/0x1060 [ 2556.572032][T22365] ? vfree_atomic+0xe0/0xe0 [ 2556.576552][T22365] ? __netlink_dump_start+0x900/0x900 [ 2556.581924][T22365] ? netlink_sendmsg+0x687/0xe00 [ 2556.586853][T22365] vmalloc+0x67/0x80 [ 2556.590741][T22365] ? netlink_sendmsg+0x687/0xe00 [ 2556.595693][T22365] netlink_sendmsg+0x687/0xe00 [ 2556.600447][T22365] ? netlink_unicast+0x7e0/0x7e0 [ 2556.605376][T22365] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 2556.611632][T22365] ? netlink_unicast+0x7e0/0x7e0 [ 2556.616571][T22365] sock_sendmsg+0xcf/0x120 [ 2556.620980][T22365] sock_write_iter+0x289/0x3c0 [ 2556.625729][T22365] ? sock_sendmsg+0x120/0x120 [ 2556.630390][T22365] ? selinux_bprm_committing_creds+0x6f0/0x6f0 [ 2556.636534][T22365] do_iter_readv_writev+0x47a/0x750 [ 2556.641809][T22365] ? new_sync_write+0x660/0x660 [ 2556.646655][T22365] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 2556.652901][T22365] ? security_file_permission+0xab/0xd0 [ 2556.658434][T22365] do_iter_write+0x188/0x710 [ 2556.663010][T22365] ? import_iovec+0x10c/0x150 [ 2556.667682][T22365] vfs_writev+0x1aa/0x630 [ 2556.672010][T22365] ? vfs_iter_write+0xa0/0xa0 [ 2556.676690][T22365] ? __fget_files+0x26a/0x470 [ 2556.681385][T22365] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 2556.687364][T22365] ? __fget_files+0x28c/0x470 [ 2556.692079][T22365] ? __fget_light+0xea/0x280 [ 2556.696675][T22365] do_writev+0x27f/0x300 [ 2556.700938][T22365] ? vfs_writev+0x630/0x630 [ 2556.705429][T22365] ? syscall_enter_from_user_mode+0x21/0x70 [ 2556.711333][T22365] do_syscall_64+0x35/0xb0 [ 2556.715747][T22365] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2556.721627][T22365] RIP: 0033:0x7f711ec6e059 [ 2556.726038][T22365] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 2556.745635][T22365] RSP: 002b:00007f711d5e3168 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 2556.754041][T22365] RAX: ffffffffffffffda RBX: 00007f711ed80f60 RCX: 00007f711ec6e059 [ 2556.762007][T22365] RDX: 0000000000000002 RSI: 0000000020001240 RDI: 0000000000000006 [ 2556.769969][T22365] RBP: 00007f711ecc808d R08: 0000000000000000 R09: 0000000000000000 [ 2556.777936][T22365] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 2556.785915][T22365] R13: 00007ffdd1c994ef R14: 00007f711d5e3300 R15: 0000000000022000 [ 2556.794090][T22365] [ 2571.726766][T16764] Bluetooth: hci0: command 0x0406 tx timeout 11:51:51 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNAPSHOT_ALLOC_SWAP_PAGE(r0, 0x80083314, 0x0) 11:51:51 executing program 3: r0 = syz_io_uring_setup(0x49bf, &(0x7f0000000080), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000540)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) 11:51:51 executing program 0: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='batadv0\x00', 0x10) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x400c0c0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0x82d0, 0x0, &(0x7f00000001c0), 0x10) 11:51:51 executing program 5: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, 0x0, 0x20044040) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000300)={0x3, 0x80, 0x0, 0x0, 0x5, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={0x0, 0x4}, 0x0, 0x9, 0xffffffe0, 0x5, 0x7, 0x5, 0x3, 0x0, 0x2, 0x0, 0xd0}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x1) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x8) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x4) unshare(0x42000000) 11:51:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0xa, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) syz_emit_ethernet(0x5a, &(0x7f0000000000)=ANY=[], 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x4004662b, &(0x7f0000000700)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280), 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@gettclass={0x24, 0x2a, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x3, 0xa}, {0x0, 0xb}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x11) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x4004662b, &(0x7f0000000700)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) 11:51:53 executing program 0: unshare(0x400) unshare(0x44000000) pipe(&(0x7f0000000900)={0xffffffffffffffff}) setns(r0, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f0000000140)={0x0, 0x3, 0x0, [0x80, 0x80000000, 0x6e7, 0xe4, 0xffffffff88ea5b96], [0x80000001, 0xfff, 0x7ff, 0x3, 0x200, 0x8, 0xffffffff, 0x0, 0x1, 0x2, 0x8001, 0x9, 0x71fe90cc, 0xfffffffc, 0x5, 0x8, 0x9, 0x100000000, 0x1e5f, 0x4, 0x9, 0x5b7, 0x3, 0x9, 0xffffffff, 0x1, 0x3, 0x9, 0xc2fe, 0x3, 0x9, 0x3, 0x4, 0x9, 0x8, 0xf9, 0x1433, 0x7fffffff, 0xe000000000000000, 0x100, 0xfb, 0x1, 0x5, 0x4, 0xc5, 0x5d8e2e03, 0xffffffff, 0x800, 0xe, 0x5, 0x3, 0x7fffffff, 0xc6f6, 0x7f, 0x7, 0x8001, 0x6, 0x80000000, 0x9, 0x7, 0x6, 0x16d, 0xac16, 0x3, 0x65b, 0x1f, 0x80, 0xd8ea, 0x9, 0x40, 0x3, 0x3, 0x8, 0x4, 0x8c, 0x101, 0x167b9ae28, 0x8, 0x5, 0x6, 0x1000, 0x80, 0x3, 0x6, 0x8eb, 0x6, 0x4, 0x6, 0x3, 0x0, 0x0, 0xfffffffffffff001, 0x1, 0x40, 0x6, 0x4, 0x4, 0x1, 0x8001, 0x81, 0x20, 0x7, 0x5, 0x6, 0x8, 0x40, 0x7, 0x5df9, 0x8, 0x1ff, 0x640f, 0x1, 0x6, 0x2, 0xffffffff, 0xd17e18, 0x10001, 0x5, 0x4, 0x40, 0x40]}) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x3f5, 0x1, 0x70bd29, 0x25dfdbfc, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x24004001}, 0x20000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$SO_BINDTODEVICE_wg(r1, 0x1, 0x19, 0x0, 0x0) 11:51:54 executing program 3: r0 = syz_io_uring_setup(0x49bf, &(0x7f0000000080), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000540)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) 11:51:56 executing program 1: getpgid(0x0) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x40040, &(0x7f0000000040), 0x14) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x89}, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000380), 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000480)='net/packet\x00') syz_genetlink_get_family_id$gtp(&(0x7f00000001c0), 0xffffffffffffffff) fchown(r1, 0x0, 0x0) [ 2584.423245][T22365] Mem-Info: [ 2584.819738][T22365] active_anon:853 inactive_anon:33293 isolated_anon:0 [ 2584.819738][T22365] active_file:5432 inactive_file:40658 isolated_file:0 [ 2584.819738][T22365] unevictable:768 dirty:13 writeback:0 [ 2584.819738][T22365] slab_reclaimable:20925 slab_unreclaimable:104853 [ 2584.819738][T22365] mapped:27594 shmem:2315 pagetables:943 bounce:0 [ 2584.819738][T22365] kernel_misc_reclaimable:0 [ 2584.819738][T22365] free:1391979 free_pcp:10406 free_cma:0 11:52:00 executing program 5: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, 0x0, 0x20044040) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000300)={0x3, 0x80, 0x0, 0x0, 0x5, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={0x0, 0x4}, 0x0, 0x9, 0xffffffe0, 0x5, 0x7, 0x5, 0x3, 0x0, 0x2, 0x0, 0xd0}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x1) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x8) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x4) unshare(0x42000000) [ 2589.026731][T22365] Node 0 active_anon:3408kB inactive_anon:128472kB active_file:16340kB inactive_file:162632kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:110576kB dirty:48kB writeback:0kB shmem:6788kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 114688kB writeback_tmp:0kB kernel_stack:10760kB pagetables:3676kB all_unreclaimable? no [ 2590.139043][ T1224] ieee802154 phy0 wpan0: encryption failed: -22 [ 2590.145351][ T1224] ieee802154 phy1 wpan1: encryption failed: -22 [ 2591.221096][T22405] loop1: detected capacity change from 0 to 4096 [ 2592.319694][T22365] Node 1 active_anon:8kB inactive_anon:932kB active_file:76kB inactive_file:0kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:2476kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:16kB pagetables:8kB all_unreclaimable? no [ 2595.219698][T22365] Node 0 DMA free:15360kB boost:0kB min:200kB low:248kB high:296kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2598.019618][T22365] lowmem_reserve[]: 0 2645 2645 2645 2645 [ 2598.719719][T22365] Node 0 DMA32 free:1607156kB boost:0kB min:35676kB low:44592kB high:53508kB reserved_highatomic:0KB active_anon:3408kB inactive_anon:130328kB active_file:16352kB inactive_file:162632kB unevictable:1536kB writepending:84kB present:3129332kB managed:2716696kB mlocked:0kB bounce:0kB free_pcp:39140kB local_pcp:19160kB free_cma:0kB [ 2601.819737][T22365] lowmem_reserve[]: 0 0 0 0 0 [ 2601.824515][T22365] Node 0 Normal free:0kB boost:0kB min:4kB low:4kB high:4kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:1048576kB managed:400kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2605.119622][T22365] lowmem_reserve[]: 0 0 0 0 0 [ 2605.124355][T22365] Node 1 Normal free:3948872kB boost:0kB min:54224kB low:67780kB high:81336kB reserved_highatomic:0KB active_anon:8kB inactive_anon:932kB active_file:76kB inactive_file:0kB unevictable:1536kB writepending:4kB present:4194304kB managed:4117620kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2608.922869][T22365] lowmem_reserve[]: 0 0 0 0 0 [ 2609.419611][T22365] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 2610.720754][T22365] Node 0 DMA32: 2505*4kB (UME) 2835*8kB (UME) 1041*16kB (UME) 1102*32kB (UME) 402*64kB (UME) 172*128kB (UME) 86*256kB (UME) 27*512kB (UME) 36*1024kB (UM) 14*2048kB (UM) 337*4096kB (UM) = 1614092kB [ 2612.625854][T22365] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 2613.819741][T22365] Node 1 Normal: 92*4kB (UME) 189*8kB (UME) 143*16kB (UME) 80*32kB (UME) 54*64kB (UE) 37*128kB (UM) 15*256kB (UE) 4*512kB (UE) 0*1024kB 2*2048kB (M) 958*4096kB (UM) = 3948872kB [ 2615.619599][T22365] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2616.619597][T22365] Node 0 hugepages_total=2 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 2617.519589][T22365] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2618.519618][T22365] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 2619.519597][T22365] 13843 total pagecache pages [ 2619.524317][T22365] 0 pages in swap cache [ 2620.419600][T22365] Swap cache stats: add 0, delete 0, find 0/0 [ 2620.425706][T22365] Free swap = 0kB [ 2621.419626][T22365] Total swap = 0kB [ 2621.423413][T22365] 2097051 pages RAM [ 2622.119706][T22365] 0 pages HighMem/MovableOnly [ 2622.124418][T22365] 384532 pages reserved [ 2623.019724][T22365] 0 pages cma reserved 11:52:42 executing program 3: r0 = syz_io_uring_setup(0x49bf, &(0x7f0000000080), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000540)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) 11:52:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0xa, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) syz_emit_ethernet(0x5a, &(0x7f0000000000)=ANY=[], 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x4004662b, &(0x7f0000000700)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280), 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@gettclass={0x24, 0x2a, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x3, 0xa}, {0x0, 0xb}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x11) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x4004662b, &(0x7f0000000700)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) 11:52:42 executing program 1: getpgid(0x0) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x40040, &(0x7f0000000040), 0x14) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x89}, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000380), 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000480)='net/packet\x00') syz_genetlink_get_family_id$gtp(&(0x7f00000001c0), 0xffffffffffffffff) fchown(r1, 0x0, 0x0) 11:52:42 executing program 4: getrandom(0x0, 0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000040)={0x1000000, [0x3, 0x403, 0x45], [{0x0, 0x0, 0x0, 0x1}, {0x0, 0x1800}, {0x0, 0xffffffff}, {}, {0x0, 0x17}], 0x7}) getrandom(&(0x7f0000000140)=""/90, 0x5a, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x4a02, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x100, 0x0) r3 = socket(0x10, 0x400000000080803, 0x0) accept$packet(r3, 0x0, 0x0) recvmsg$unix(r3, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x12, 0x0, 0x20000eff}}) writev(r3, &(0x7f0000001240)=[{&(0x7f0000000200)="97771520001443", 0x7}, {&(0x7f0000000240)="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", 0x1000}], 0x2) r4 = syz_open_pts(r2, 0x2f40c0) write(r4, &(0x7f0000000000)="d5", 0xfffffedf) dup3(0xffffffffffffffff, r4, 0x0) getrandom(0x0, 0x0, 0x3) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) 11:52:42 executing program 0: unshare(0x400) unshare(0x44000000) pipe(&(0x7f0000000900)={0xffffffffffffffff}) setns(r0, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f0000000140)={0x0, 0x3, 0x0, [0x80, 0x80000000, 0x6e7, 0xe4, 0xffffffff88ea5b96], [0x80000001, 0xfff, 0x7ff, 0x3, 0x200, 0x8, 0xffffffff, 0x0, 0x1, 0x2, 0x8001, 0x9, 0x71fe90cc, 0xfffffffc, 0x5, 0x8, 0x9, 0x100000000, 0x1e5f, 0x4, 0x9, 0x5b7, 0x3, 0x9, 0xffffffff, 0x1, 0x3, 0x9, 0xc2fe, 0x3, 0x9, 0x3, 0x4, 0x9, 0x8, 0xf9, 0x1433, 0x7fffffff, 0xe000000000000000, 0x100, 0xfb, 0x1, 0x5, 0x4, 0xc5, 0x5d8e2e03, 0xffffffff, 0x800, 0xe, 0x5, 0x3, 0x7fffffff, 0xc6f6, 0x7f, 0x7, 0x8001, 0x6, 0x80000000, 0x9, 0x7, 0x6, 0x16d, 0xac16, 0x3, 0x65b, 0x1f, 0x80, 0xd8ea, 0x9, 0x40, 0x3, 0x3, 0x8, 0x4, 0x8c, 0x101, 0x167b9ae28, 0x8, 0x5, 0x6, 0x1000, 0x80, 0x3, 0x6, 0x8eb, 0x6, 0x4, 0x6, 0x3, 0x0, 0x0, 0xfffffffffffff001, 0x1, 0x40, 0x6, 0x4, 0x4, 0x1, 0x8001, 0x81, 0x20, 0x7, 0x5, 0x6, 0x8, 0x40, 0x7, 0x5df9, 0x8, 0x1ff, 0x640f, 0x1, 0x6, 0x2, 0xffffffff, 0xd17e18, 0x10001, 0x5, 0x4, 0x40, 0x40]}) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x3f5, 0x1, 0x70bd29, 0x25dfdbfc, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x24004001}, 0x20000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$SO_BINDTODEVICE_wg(r1, 0x1, 0x19, 0x0, 0x0) [ 2629.493556][ T7586] device hsr_slave_0 left promiscuous mode [ 2629.500379][ T7586] device hsr_slave_1 left promiscuous mode [ 2629.507027][ T7586] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2629.514470][ T7586] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2629.924089][ T7586] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2629.932018][ T7586] batman_adv: batadv0: Removing interface: batadv_slave_1 11:52:44 executing program 3: getrandom(0x0, 0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000040)={0x1000000, [0x3, 0x403, 0x45], [{0x0, 0x0, 0x0, 0x1}, {0x0, 0x1800}, {0x0, 0xffffffff}, {}, {0x0, 0x17}], 0x7}) getrandom(&(0x7f0000000140)=""/90, 0x5a, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x4a02, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x100, 0x0) r3 = socket(0x10, 0x400000000080803, 0x0) accept$packet(r3, 0x0, 0x0) recvmsg$unix(r3, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x12, 0x0, 0x20000eff}}) writev(r3, &(0x7f0000001240)=[{&(0x7f0000000200)="97771520001443", 0x7}, {&(0x7f0000000240)="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", 0x1000}], 0x2) r4 = syz_open_pts(r2, 0x2f40c0) write(r4, &(0x7f0000000000)="d5", 0xfffffedf) dup3(0xffffffffffffffff, r4, 0x0) getrandom(0x0, 0x0, 0x3) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) [ 2630.523317][ T7586] device veth0_to_bond left promiscuous mode [ 2630.534376][ T7586] bridge0: port 3(veth0_to_bond) entered disabled state [ 2630.630185][T19896] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 2630.640022][ T7586] device bridge_slave_1 left promiscuous mode [ 2630.646424][ T7586] bridge0: port 2(bridge_slave_1) entered disabled state [ 2630.648229][T19896] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 2630.662070][T19896] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 2630.671731][T19896] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 2630.679571][ T7586] device bridge_slave_0 left promiscuous mode [ 2630.679569][T19896] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 2630.694099][T19896] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 2630.700984][ T7586] bridge0: port 1(bridge_slave_0) entered disabled state [ 2630.734045][ T7586] device veth1_macvtap left promiscuous mode [ 2630.745918][ T7586] device veth0_macvtap left promiscuous mode [ 2630.753056][ T7586] device veth1_vlan left promiscuous mode [ 2630.763135][ T7586] device veth0_vlan left promiscuous mode [ 2630.971898][ T7586] team0 (unregistering): Port device team_slave_1 removed [ 2630.989615][ T7586] team0 (unregistering): Port device team_slave_0 removed [ 2631.005434][ T7586] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2631.027326][ T7586] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2631.107500][ T7586] bond0 (unregistering): Released all slaves [ 2631.597359][T22433] chnl_net:caif_netlink_parms(): no params data found [ 2631.619797][T22426] loop1: detected capacity change from 0 to 4096 [ 2632.533305][T22433] bridge0: port 1(bridge_slave_0) entered blocking state [ 2632.542042][T22433] bridge0: port 1(bridge_slave_0) entered disabled state [ 2632.550739][T22433] device bridge_slave_0 entered promiscuous mode [ 2632.766919][T16764] Bluetooth: hci1: command 0x0409 tx timeout [ 2632.828010][T22433] bridge0: port 2(bridge_slave_1) entered blocking state [ 2632.835088][T22433] bridge0: port 2(bridge_slave_1) entered disabled state [ 2632.848509][T22433] device bridge_slave_1 entered promiscuous mode [ 2632.912878][T22433] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2632.929267][T22433] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2632.959687][T22433] team0: Port device team_slave_0 added [ 2632.969210][T22433] team0: Port device team_slave_1 added [ 2633.030356][T22433] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2633.037458][T22433] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2633.063978][T22433] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2633.108801][T22433] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2633.116225][T22433] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2633.145455][T22433] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 11:52:47 executing program 1: getpgid(0x0) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x40040, &(0x7f0000000040), 0x14) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x89}, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000380), 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000480)='net/packet\x00') syz_genetlink_get_family_id$gtp(&(0x7f00000001c0), 0xffffffffffffffff) fchown(r1, 0x0, 0x0) [ 2633.930595][T22433] device hsr_slave_0 entered promiscuous mode [ 2633.937831][T22433] device hsr_slave_1 entered promiscuous mode [ 2633.944536][T22433] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 2633.952964][T22433] Cannot create hsr debugfs directory [ 2634.121328][T22433] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2634.138671][T22421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2634.149641][T22421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2634.161327][T22433] 8021q: adding VLAN 0 to HW filter on device team0 [ 2634.173749][T22421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2634.183593][T22421] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2634.194681][T22421] bridge0: port 1(bridge_slave_0) entered blocking state [ 2634.201881][T22421] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2634.224326][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2634.232736][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2634.242108][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2634.252957][T16764] bridge0: port 2(bridge_slave_1) entered blocking state [ 2634.260246][T16764] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2634.268572][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2634.290887][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2634.300948][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2634.311350][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2634.336730][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2634.345735][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2634.374882][T22433] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 2634.389725][T22433] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 2634.404582][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2634.414070][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2634.423547][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2634.432993][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2634.441976][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2634.847598][T22444] Bluetooth: hci1: command 0x041b tx timeout [ 2635.143740][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2635.153500][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2635.161743][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2635.174380][T22433] 8021q: adding VLAN 0 to HW filter on device batadv0 11:52:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0xa, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) syz_emit_ethernet(0x5a, &(0x7f0000000000)=ANY=[], 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x4004662b, &(0x7f0000000700)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280), 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@gettclass={0x24, 0x2a, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x3, 0xa}, {0x0, 0xb}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x11) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x4004662b, &(0x7f0000000700)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2635.522337][T22421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2635.531915][T22421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2635.540862][T22421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2635.549677][T22421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2635.560184][T22433] device veth0_vlan entered promiscuous mode [ 2635.569109][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2635.577946][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2635.591226][T22433] device veth1_vlan entered promiscuous mode [ 2635.615436][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2635.624658][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 2635.633741][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2635.643127][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2635.654932][T22433] device veth0_macvtap entered promiscuous mode [ 2635.669702][T22433] device veth1_macvtap entered promiscuous mode [ 2635.685255][T22433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2635.696843][T22433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2635.706771][T22433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2635.717514][T22433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2635.737899][T22433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2635.748494][T22433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2635.758358][T22433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2635.770737][T22433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2635.782093][T22433] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2635.791275][T22421] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 2635.800289][T22421] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 2635.808449][T22421] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2635.817217][T22421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2635.828355][T22433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2635.839714][T22433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2635.853966][T22433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2635.864682][T22433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2635.879778][T22433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2635.890873][T22433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2635.900780][T22433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2635.911292][T22433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2635.927500][T22433] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2635.936648][T10354] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2635.945267][T10354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 2636.927060][T16764] Bluetooth: hci1: command 0x040f tx timeout [ 2637.121738][T22463] loop1: detected capacity change from 0 to 4096 [ 2638.338952][T21956] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2638.353845][T21956] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2638.385507][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 2638.394683][T21956] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2638.408713][T21956] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2638.427795][T20681] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 2639.008132][T16764] Bluetooth: hci1: command 0x0419 tx timeout [ 2639.420619][T22463] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. 11:52:54 executing program 3: getrandom(0x0, 0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000040)={0x1000000, [0x3, 0x403, 0x45], [{0x0, 0x0, 0x0, 0x1}, {0x0, 0x1800}, {0x0, 0xffffffff}, {}, {0x0, 0x17}], 0x7}) getrandom(&(0x7f0000000140)=""/90, 0x5a, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x4a02, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x100, 0x0) r3 = socket(0x10, 0x400000000080803, 0x0) accept$packet(r3, 0x0, 0x0) recvmsg$unix(r3, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x12, 0x0, 0x20000eff}}) writev(r3, &(0x7f0000001240)=[{&(0x7f0000000200)="97771520001443", 0x7}, {&(0x7f0000000240)="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", 0x1000}], 0x2) r4 = syz_open_pts(r2, 0x2f40c0) write(r4, &(0x7f0000000000)="d5", 0xfffffedf) dup3(0xffffffffffffffff, r4, 0x0) getrandom(0x0, 0x0, 0x3) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) 11:52:56 executing program 1: getpgid(0x0) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x40040, &(0x7f0000000040), 0x14) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x89}, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000380), 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000480)='net/packet\x00') syz_genetlink_get_family_id$gtp(&(0x7f00000001c0), 0xffffffffffffffff) fchown(r1, 0x0, 0x0) 11:52:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0xa, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) syz_emit_ethernet(0x5a, &(0x7f0000000000)=ANY=[], 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x4004662b, &(0x7f0000000700)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280), 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@gettclass={0x24, 0x2a, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x3, 0xa}, {0x0, 0xb}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x11) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x4004662b, &(0x7f0000000700)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2648.226948][T22485] loop1: detected capacity change from 0 to 4096 [ 2651.576945][ T1224] ieee802154 phy0 wpan0: encryption failed: -22 [ 2651.583260][ T1224] ieee802154 phy1 wpan1: encryption failed: -22 11:53:37 executing program 5: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, 0x0, 0x20044040) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000300)={0x3, 0x80, 0x0, 0x0, 0x5, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={0x0, 0x4}, 0x0, 0x9, 0xffffffe0, 0x5, 0x7, 0x5, 0x3, 0x0, 0x2, 0x0, 0xd0}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x1) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x8) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x4) unshare(0x42000000) 11:53:37 executing program 4: getrandom(0x0, 0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000040)={0x1000000, [0x3, 0x403, 0x45], [{0x0, 0x0, 0x0, 0x1}, {0x0, 0x1800}, {0x0, 0xffffffff}, {}, {0x0, 0x17}], 0x7}) getrandom(&(0x7f0000000140)=""/90, 0x5a, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x4a02, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x100, 0x0) r3 = socket(0x10, 0x400000000080803, 0x0) accept$packet(r3, 0x0, 0x0) recvmsg$unix(r3, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x12, 0x0, 0x20000eff}}) writev(r3, &(0x7f0000001240)=[{&(0x7f0000000200)="97771520001443", 0x7}, {&(0x7f0000000240)="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", 0x1000}], 0x2) r4 = syz_open_pts(r2, 0x2f40c0) write(r4, &(0x7f0000000000)="d5", 0xfffffedf) dup3(0xffffffffffffffff, r4, 0x0) getrandom(0x0, 0x0, 0x3) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) 11:53:37 executing program 3: getrandom(0x0, 0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000040)={0x1000000, [0x3, 0x403, 0x45], [{0x0, 0x0, 0x0, 0x1}, {0x0, 0x1800}, {0x0, 0xffffffff}, {}, {0x0, 0x17}], 0x7}) getrandom(&(0x7f0000000140)=""/90, 0x5a, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x4a02, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x100, 0x0) r3 = socket(0x10, 0x400000000080803, 0x0) accept$packet(r3, 0x0, 0x0) recvmsg$unix(r3, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x12, 0x0, 0x20000eff}}) writev(r3, &(0x7f0000001240)=[{&(0x7f0000000200)="97771520001443", 0x7}, {&(0x7f0000000240)="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", 0x1000}], 0x2) r4 = syz_open_pts(r2, 0x2f40c0) write(r4, &(0x7f0000000000)="d5", 0xfffffedf) dup3(0xffffffffffffffff, r4, 0x0) getrandom(0x0, 0x0, 0x3) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) 11:53:37 executing program 1: getrandom(0x0, 0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000040)={0x1000000, [0x3, 0x403, 0x45], [{0x0, 0x0, 0x0, 0x1}, {0x0, 0x1800}, {0x0, 0xffffffff}, {}, {0x0, 0x17}], 0x7}) getrandom(&(0x7f0000000140)=""/90, 0x5a, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x4a02, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x100, 0x0) r3 = socket(0x10, 0x400000000080803, 0x0) accept$packet(r3, 0x0, 0x0) recvmsg$unix(r3, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x12, 0x0, 0x20000eff}}) writev(r3, &(0x7f0000001240)=[{&(0x7f0000000200)="97771520001443", 0x7}, {&(0x7f0000000240)="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", 0x1000}], 0x2) r4 = syz_open_pts(r2, 0x2f40c0) write(r4, &(0x7f0000000000)="d5", 0xfffffedf) dup3(0xffffffffffffffff, r4, 0x0) getrandom(0x0, 0x0, 0x3) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) 11:53:37 executing program 2: getpgid(0x0) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x40040, &(0x7f0000000040), 0x14) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x89}, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000380), 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000480)='net/packet\x00') syz_genetlink_get_family_id$gtp(&(0x7f00000001c0), 0xffffffffffffffff) fchown(r1, 0x0, 0x0) [ 2685.183055][T19896] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 2685.193472][T19896] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 2685.203227][T19896] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 2685.211234][T19896] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 2685.223039][T19896] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 2685.230309][T19896] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 2685.514846][T22518] chnl_net:caif_netlink_parms(): no params data found [ 2685.621091][T22514] loop2: detected capacity change from 0 to 4096 [ 2686.154857][T22518] bridge0: port 1(bridge_slave_0) entered blocking state [ 2686.162044][T22518] bridge0: port 1(bridge_slave_0) entered disabled state [ 2686.170392][T22518] device bridge_slave_0 entered promiscuous mode [ 2686.180532][T22518] bridge0: port 2(bridge_slave_1) entered blocking state [ 2686.188056][T22518] bridge0: port 2(bridge_slave_1) entered disabled state [ 2686.195987][T22518] device bridge_slave_1 entered promiscuous mode [ 2686.236045][T22518] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2686.248198][T22518] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2686.276042][T22518] team0: Port device team_slave_0 added [ 2686.283588][T22518] team0: Port device team_slave_1 added [ 2686.304045][T22518] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2686.311241][T22518] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2686.346484][T22518] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2686.373228][T22518] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2686.385624][T22518] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2686.419247][T22518] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2686.545732][T20231] device hsr_slave_0 left promiscuous mode [ 2686.552158][T20231] device hsr_slave_1 left promiscuous mode [ 2686.560229][T20231] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2686.572074][T20231] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2686.580713][T20231] device bridge_slave_1 left promiscuous mode [ 2686.588020][T20231] bridge0: port 2(bridge_slave_1) entered disabled state [ 2686.596041][T20231] device bridge_slave_0 left promiscuous mode [ 2686.602519][T20231] bridge0: port 1(bridge_slave_0) entered disabled state [ 2686.809714][T20231] team0 (unregistering): Port device team_slave_1 removed [ 2686.837559][T20231] team0 (unregistering): Port device team_slave_0 removed [ 2686.852101][T20231] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2686.866323][T20231] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2686.951826][T20231] bond0 (unregistering): Released all slaves [ 2687.256667][T21517] Bluetooth: hci2: command 0x0409 tx timeout [ 2689.336692][T18933] Bluetooth: hci2: command 0x041b tx timeout [ 2690.030538][T22518] device hsr_slave_0 entered promiscuous mode [ 2690.037798][T22518] device hsr_slave_1 entered promiscuous mode [ 2690.224154][T22518] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2690.239512][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2690.247931][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2690.259901][T22518] 8021q: adding VLAN 0 to HW filter on device team0 [ 2690.272215][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2690.281677][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2690.292486][T16764] bridge0: port 1(bridge_slave_0) entered blocking state [ 2690.299652][T16764] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2690.324851][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2690.333362][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2690.342374][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2690.351871][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 2690.358974][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2690.366991][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2690.387526][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2690.397642][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2690.407092][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2690.416042][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2690.425065][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2690.435080][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2690.453663][T22518] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 2690.467611][T22518] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 2690.496689][T22459] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2690.505424][T22459] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2690.518726][T22459] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2690.537584][T22459] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2690.554691][T22459] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2690.582690][T22444] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2690.590834][T22444] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2690.604246][T22518] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2691.239379][T22459] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2691.255652][T22459] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2691.291200][T18933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2691.308590][T18933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2691.327155][T22518] device veth0_vlan entered promiscuous mode [ 2691.342806][T22459] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2691.350959][T22459] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2691.365863][T22518] device veth1_vlan entered promiscuous mode [ 2691.414070][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2691.416808][T18933] Bluetooth: hci2: command 0x040f tx timeout [ 2691.431749][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 2691.445475][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2691.462736][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2691.477685][T22518] device veth0_macvtap entered promiscuous mode [ 2691.491796][T22518] device veth1_macvtap entered promiscuous mode [ 2691.512666][T22518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2691.524398][T22518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2691.535111][T22518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2691.547183][T22518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2691.557384][T22518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2691.568727][T22518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2691.580168][T22518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2691.591306][T22518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2691.603886][T22518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2691.624486][T22518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2691.640959][T22518] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2691.659626][T22518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2691.671760][T22518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2691.681689][T22518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2691.692590][T22518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2691.706209][T22518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2691.717157][T22518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2691.728526][T22518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2691.739527][T22518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2691.750270][T22518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2691.760752][T22518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2691.771866][T22518] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2691.780494][T22444] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 2691.789328][T22444] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 2691.797666][T22444] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2691.806183][T22444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2691.820447][T22444] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2691.830154][T22444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 2693.313375][ T3672] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2693.341026][ T3672] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2693.353323][T21956] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2693.375379][T22444] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 2693.385200][T21956] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2693.402302][T22444] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 2693.489617][T18933] Bluetooth: hci2: command 0x0419 tx timeout [ 2713.011649][ T1224] ieee802154 phy0 wpan0: encryption failed: -22 [ 2713.018014][ T1224] ieee802154 phy1 wpan1: encryption failed: -22 11:54:16 executing program 0: unshare(0x400) unshare(0x44000000) pipe(&(0x7f0000000900)={0xffffffffffffffff}) setns(r0, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f0000000140)={0x0, 0x3, 0x0, [0x80, 0x80000000, 0x6e7, 0xe4, 0xffffffff88ea5b96], [0x80000001, 0xfff, 0x7ff, 0x3, 0x200, 0x8, 0xffffffff, 0x0, 0x1, 0x2, 0x8001, 0x9, 0x71fe90cc, 0xfffffffc, 0x5, 0x8, 0x9, 0x100000000, 0x1e5f, 0x4, 0x9, 0x5b7, 0x3, 0x9, 0xffffffff, 0x1, 0x3, 0x9, 0xc2fe, 0x3, 0x9, 0x3, 0x4, 0x9, 0x8, 0xf9, 0x1433, 0x7fffffff, 0xe000000000000000, 0x100, 0xfb, 0x1, 0x5, 0x4, 0xc5, 0x5d8e2e03, 0xffffffff, 0x800, 0xe, 0x5, 0x3, 0x7fffffff, 0xc6f6, 0x7f, 0x7, 0x8001, 0x6, 0x80000000, 0x9, 0x7, 0x6, 0x16d, 0xac16, 0x3, 0x65b, 0x1f, 0x80, 0xd8ea, 0x9, 0x40, 0x3, 0x3, 0x8, 0x4, 0x8c, 0x101, 0x167b9ae28, 0x8, 0x5, 0x6, 0x1000, 0x80, 0x3, 0x6, 0x8eb, 0x6, 0x4, 0x6, 0x3, 0x0, 0x0, 0xfffffffffffff001, 0x1, 0x40, 0x6, 0x4, 0x4, 0x1, 0x8001, 0x81, 0x20, 0x7, 0x5, 0x6, 0x8, 0x40, 0x7, 0x5df9, 0x8, 0x1ff, 0x640f, 0x1, 0x6, 0x2, 0xffffffff, 0xd17e18, 0x10001, 0x5, 0x4, 0x40, 0x40]}) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x3f5, 0x1, 0x70bd29, 0x25dfdbfc, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x24004001}, 0x20000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$SO_BINDTODEVICE_wg(r1, 0x1, 0x19, 0x0, 0x0) 11:54:16 executing program 2: getpgid(0x0) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x40040, &(0x7f0000000040), 0x14) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x89}, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000380), 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000480)='net/packet\x00') syz_genetlink_get_family_id$gtp(&(0x7f00000001c0), 0xffffffffffffffff) fchown(r1, 0x0, 0x0) 11:54:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0xa, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) syz_emit_ethernet(0x5a, &(0x7f0000000000)=ANY=[], 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x4004662b, &(0x7f0000000700)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280), 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@gettclass={0x24, 0x2a, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x3, 0xa}, {0x0, 0xb}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x11) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x4004662b, &(0x7f0000000700)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) 11:54:16 executing program 4: getrandom(0x0, 0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000040)={0x1000000, [0x3, 0x403, 0x45], [{0x0, 0x0, 0x0, 0x1}, {0x0, 0x1800}, {0x0, 0xffffffff}, {}, {0x0, 0x17}], 0x7}) getrandom(&(0x7f0000000140)=""/90, 0x5a, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x4a02, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x100, 0x0) r3 = socket(0x10, 0x400000000080803, 0x0) accept$packet(r3, 0x0, 0x0) recvmsg$unix(r3, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x12, 0x0, 0x20000eff}}) writev(r3, &(0x7f0000001240)=[{&(0x7f0000000200)="97771520001443", 0x7}, {&(0x7f0000000240)="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", 0x1000}], 0x2) r4 = syz_open_pts(r2, 0x2f40c0) write(r4, &(0x7f0000000000)="d5", 0xfffffedf) dup3(0xffffffffffffffff, r4, 0x0) getrandom(0x0, 0x0, 0x3) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) 11:54:16 executing program 1: getrandom(0x0, 0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000040)={0x1000000, [0x3, 0x403, 0x45], [{0x0, 0x0, 0x0, 0x1}, {0x0, 0x1800}, {0x0, 0xffffffff}, {}, {0x0, 0x17}], 0x7}) getrandom(&(0x7f0000000140)=""/90, 0x5a, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x4a02, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x100, 0x0) r3 = socket(0x10, 0x400000000080803, 0x0) accept$packet(r3, 0x0, 0x0) recvmsg$unix(r3, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x12, 0x0, 0x20000eff}}) writev(r3, &(0x7f0000001240)=[{&(0x7f0000000200)="97771520001443", 0x7}, {&(0x7f0000000240)="93e6bccfe2062c94fc13e0b0dc865a831d153a0434907664e74aeaffc3f569f830623471e94ccbbe94ddea079e42aeb489c669b6f08875bd1afc9c84e6c99adb79b5635c0d4103f367587442c2be7cbba185589b17703331df7457422d072fb26c8dbf84159bd030c53f691b8f394ea1276c440f846b2eb4ea4d7dd6e7da1e674d77944186a1a04ab4923639a724613d9363e997e3ddcb3cd7f2ff8ea16b6062b6026145bbbc3e2d945a42083660008fdded6ef02138af4be59cef24f64929dd9a1c4707cd97c36f6e630c391425aee61dd705879bc45a894a3c4de4ec5a04e61a7348a756938d9f140426aa64b7a1ddadb4fae5be45d345c958e3e6472140269fad4872ef5a3705376b0449561d22312803c7d3c747b26993a4da1124e9552f1df4836f039a21ff59ffc5ea304b8859477d79439491d8ff7338de04d820a56e28776bf5035139db3275d90dc5958e7bec4ef541687481b79d5128dc3d49283e02d705a4db5e321f539628e49d05b23ac262abcca05f33608153e50eba4e191322e37e9d02f568d15b06b24115ff953126711e4471da3661bcd9df90b744a6e3a169676b5b764c0242fc47019bfefdc99beffdad1b697e1ce377593a848c59a4becd8d14cc3af0a2a840f1378a5c3ff0c6eef426bdc221bec4cc01e8a79b00eaa0e53b45410b39c08487c3d6ba70bd3d3bcba5ba978dff8582194ab3dd42493bcd70d39d6e863d3fccdc7e417e103da9e57740da9ad8b259bffdf0e0ecf29ae5c181ba6cc3e0989d0ee8050a1aa7dc7270b067287af78e8e04fcd5b040bf4c12a84302584720431add35ee3d5de80768e4e890f3fd9bc94ffc338a1c4e422a2161a81ed74894087dca7d01056397cc46533ddb3a3552c2196a3d95ecda07fde29cf6d395186c1ec73d6c5a83506803a3d98c9a6f2678b383cdf78a990aafdb0fe78acd2b8575ce9db9301ca14f34004769fa057fdb8fa72c769a3e7408cbb069575b741249ec9a445b4d93e973d22e801002dd1180faeedbef2516d811a9c48c685b307bc85d0dd650fb06a80c08d8944e897c1e230d4811b3831665411bd273409c116077d6bb93dfc5228113ddd226283c61f5d51ed222dbbb00748ba8eed7c52c7e0e715d4721bccb3605059ad8b7bcc70955311d6ae2d95cccf2651e8df6e6b858bdbc0897a2932aa73967e29df9c6a328c19e1b660d72c11c355f9d0ea7152d5a804d34a000ba007de03a71735325287ce61efafe9c22a48f26eeb8c7ea3ad6addfd457511c193028c53863604560153a6827f06b91ff1b7032a3f6d62b1a45819ec06053e6f8a705502f992bc85edccb36a0072c6beee20c59ea7872031e6e9fe1de0eaffbc29f7edc79bb0572cc032714727c4c1c97405c4d378de651648fa0df07e8cc4ae1a2672bd8a7dbeafe86a0a155febfc9af308cbeedb2ec7afdb6f4d8946f0f8a0dfb84b2643fe56e633d4a2dcaf5f29f0b39ffa60e6c8190f4b5502d2fc5c07a62ccf28bd1ca99b4c5ba533bd1931c0cedbdb4dea00685799cf80c4a606adeee6a9d338762225cc9c28b73ef4bbb8d1abcdddd847bb11d6b6999409747db5a33e9f1029a469c47f31f5607f558008e60feabe069d3d55635d5df953fc6b7980d8427afa9cdca2a379aa1ff28d763e65518eee1698584750988626d82896a0b48c7ed59cd1aab5ebb13ab397e3989af501a83c4539259bb8c717cb314cba985f7e9f0e770f1b7bec640faa8d533a0281a39578b59e3769da169a0993f8090448988f2c3adb63a31c0ddfeffc657ba6b9a416c3c71dbb3b7c274ccb22617239c78f9cbd1dbf2edfa55750335d0673c9c85244c6f8d7d14a83dcad750931965394eec9e2273793ded9293d1c7d0281da1b0a079a4043495570210f5351b99de696d07f366c0e7799bd40319172f57a87c9272810375a235969c65d3eceac6064e6ddfdf5ff1614ed845a7cb8e16b519fd35efe9668d4334730d209d647952a0224a2c34b0e604ac8c13fcde35c75d309a716a511914c85bc011f0f35fbb306f057a7fbf28494b227d3cacb1230b9df0787d09e323b86b295373e86e2b86b3da8a69509763fec405ade1b5ed62d20ec945a79b7816d528b9a1f99deed97d2d84bd414b621dc4bc44bcfdb6a308c030ec2144a5f82567a38c664b055f9cbf27aba0644246bc6b0b067c159e4002532d448f8b5b0625bc5365f019c415e413df17385e25a328e94882877540f1ecc2106681d18f49ec5a015f8e512233b1cfb9f568825207a57dac0f7f5688b0978b1958a8199d93b25473d3f4998af8f1ac9f6633898df63367b488a4f9dab000b7dfb8a55aa6df856d5ee3deccfbf7f9bedc76946002e1743758dde939c773d9350d6fac0f08e01351ed8a25290b092895323b1f050e9dd87c372425829d63e3aa77be8ac2585d44a3fa688de7d6ed496ae6f723616f0c7e6954b21c72c9f0638487413a8815310036d31b3a82c04a2d298aa6d7c9ce4b21e4a053f13c9b9c17b1e014d9d6302ccba248324d44602425912b3b34e932fec53f13014779f73eddd649d6fbbbe8069a4fc4c693ed915154cdfcb33b787b42771774122b31136dea17b4073171b5b1fd0c60e624f015da316d5255f00ac353f6a295321f6b4f21fa098a258fa9ef8f79813163d1f4223bd6afaeb6d1a2e56f6fa4416e29699cc0c859e83cec58d5fd84b07b5dc56ed12a431a1d190792f9c952ffaa4b76719dc3c822db7d2635d9a7e6a9cdafdff92ffc8e721376dcb3036fa1faca885e28432239803eaecd918612127bb1cdc18a56894da9b0c52b69a1b74fa6f2d2ae35b26504ff84e42d124bd59ac29ec7c03c102d6ab624a98c66bdc51805e2602e3760f6128a5a2418411ae85fe9406064e12ffb584720e68e5996587516c5c66ff9f6832fc281a3b93ecc55b63169677530e823c591b0d4404c524b045f5472a749daf4246397415bd7f192189fd0160cc91fedea179b71487cd3d275b9501ce4da931d9a625974999502e8bb9a2ffc7d25cbebe121b52b89d1f0abfa8588ad786f34258e04f33e412ca80b2cc3093287ee7e80d3a770219a11fcfee7cd3303d20660bded54809fea96dce624535f399c98a54e9381174400793c7f2492b84d0668a9c687a8cbbb907a47b5c315cebe21e82034ced9e672375b88b979c60456c69b3a57412d625620d1492725ad89d09eaa2cac23e075184430f4bf0df29f880087afe9637725d1b99547d016058f088a3941898b44c5792a27dff364960e65e3024512a5cf05aaa8e6b6dafc6f7e53ad46e73fee16baa505284a4bbf0be485d93f214ba74cd2eb5d557e5382d87a8ff46894081eae0a6f0a2a221277b8f3c152a866369eca2c744779a99f75beec9e6144ffb9afc59d8e5ecb94c828ce9c77767563a8c22bf8b1e671d88afabf4b1b9a0ac189f38ab72eb6bd6f1f22a0d635639b5b699788aea19250c2f90a47b357f4e7e0922a40a970a9aee9d288b9857fa5ecb99f581da6a7edef08b60055f58a4128a48076365e9d5d76e9b65a0583f728bda8e98db715d3cb0d580c6af524c9c597c67e715e4669e9199a9b26cff9ff423c6df4ceff5e9b4d1ed7da68daa27f822f843e5c76ee0284bd05e8cbe18eed30cd5c7b09caf2930ab039f26f1664cff03a8b93bc56953114499d0680ee422c8860abeb3f72fae8b750fee40d5ed2a4c2e96c8b01ccf65f521a1a96586539a8c7555ea69278d322b1251282fcb81958a382a3be7ebfb0baceddd11eb53b845b9857c82e7b316957cc2b204af9913512a75e98293972ff38fd38bddde94f31f36475fee6ec8bcb1306a75087bff2b6e2ff8388458032f9f71e662338b35b64973288057af483b54206ab96a46db7b603a470d89bc10d483078dd9b023b88036dfa764e32846974a0c90681157964370be6a63d7c90fdd8b0e5c70b3fd99ef8f6cf2555b4d3f2fd31ffc5ffbfef85099698e78b0176e5435e148a9dfc6d2127a8e72bf60ce728327e7ccc73c8fd999fafd651022b55f03d2aef9369b2b9736d2a6b2b91cdc01eacb5025d71c2b409bfe0d7b50dcfccb48b3f18ac100bd7ade6d32b72d3cf02279db0f499eb319ce86ec3e209deeaea58f2fd49901977190b1efd5ae895488e846a58a085b8cd8e348f31a17f97b64536d76e7f1776e056dd170f51c9a940760c5e5c8e7b8b40b563df265cf87d1d94f6fad63d28bac840b2b4098b65ba2710aca74170c70598f6a0f9c5dc3141b5409111130e9a73bf73092f2c7808199ac6b9be2fa2516896c187a49d78bcff41bd3c982b5e3926a3b6509a9aa6410fd5043f9f6b00a7c116878df5eddeb0b77ff47c62a6dfe99888787505ae825187e31e1d8c314e1d419d5262ac69d18bac6c4246c590f56683cdce8191c76d7f3a90e36ac30837489fd4a7dd3d32c232a9032b078896cf9df99892ad09011d44aadbce2a4fd85df08679e57a2c6803b0b13046f129226df982b6122ad69e903e84e8b5dcecfdad8383898e7dda0e37e67b519f23b57ea23e8b38bcd06118924d6bd6283f1e8fbe7dfc833e2882d9f8bd55ab0c6c6bb077a912e4a6ee0ca67bba9f10956818acfc50abb780590a578b2e2438e7c067761f42e5bbd47afb911da460bce7a9e8de3e2ee56d51a91bd78a1131520dc5f2bc68602e51e6f37a091376a2eccc894f9ed3aec0e6966c33991d2f879008fe37bdd123df7571eb252875e32bab02aabf6852768d05402f79a91e5aed48f0674e050fea1f7c2655d0a6df1fbe30d6b7e68f97767bfd32058c776eabfbcb8ebb1aa8cf43887972a0d30d5717e67cf52938885bcf5ce91e9b44a1e9a84521c112896463fbedf39a0c231394fabc98587970a5efe0c28050b2daacef936ad9d8f207db9017353cfdfba84639c8b33b704bd9b8dc14013f427bb138cd9f1c378ab37f363bcf88d33025fcae4ccc8d58d2aa1c604a63daaecd14b2eeaf5aa589688865623d16c7c4c29e5665402077b2bd511908fbd81073ef63ac9d11b45aa5f3be1868f5b40f3b4b68b86da03451a75f6b228038f3a1e3b5c519d701909436e2c7608dc78d7600984b76befed856973db040a885d7bcd5156ab0015ab6996b3d14bdcd02c535010f6f5bf1b137f5b301af96f0567780e104caf34862df617b6d6ee344c8be1a324dcca033b87e80000a2d271b5091590f06688db1bd0f97dbf957d01871f358d55e2349c6f3708b643e4d43d881a4993f564776f49f4066ffde1e0a650b72ae9001e17a472b29234d449cfa3f2330ecdd193a2d6b78e3cbdf43f9e2a956d6ac93ed4c7cce7d787beb61da8cdc27c1486e4e5d8eff5efdfcd449fccd8a59cc1aedd9a3b3422d34425a66558513e6c09f55429dad8e4bbb7216d572d0bc468710cc43517b3eeb7c8b83e5114dd7e6f1384e64cd42b12bf5df5d14cb1b9a294ad847d2c16c9591a0a12a9ffb745cdd7244f75aa3a301ed22103e57a42660ea6a93905010fccda6ba73811526f2fcfce83286aa2b46e502e38a0279f46bfe5185c967d47fd306bf05cc2e05bd0db6f389a4b19f8065be62400e89ff42ebf93e3006cbfb2c910295e8ba9a85b8c0228ffff99904d7cc6821e0b87ccb8c5352c2a121bf9526ee55145e713db7c4ada1db876fe0968e58e8f327f5b1095f45ca82aba95f7eed4785835f60c1087c813d79b2bfca2f32ee6576c3993cfeeb3fefd814b5e37b717123f91b95554eb9a1bc6b1c4c6a9fb34fa3d5970d1b4d6d30162a1bfc9c51eae3e757fef7e362af2bacd047c75347f58949de07", 0x1000}], 0x2) r4 = syz_open_pts(r2, 0x2f40c0) write(r4, &(0x7f0000000000)="d5", 0xfffffedf) dup3(0xffffffffffffffff, r4, 0x0) getrandom(0x0, 0x0, 0x3) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) 11:54:16 executing program 5: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, 0x0, 0x20044040) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000300)={0x3, 0x80, 0x0, 0x0, 0x5, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={0x0, 0x4}, 0x0, 0x9, 0xffffffe0, 0x5, 0x7, 0x5, 0x3, 0x0, 0x2, 0x0, 0xd0}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x1) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x8) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x4) unshare(0x42000000) [ 2722.732691][ T7586] device hsr_slave_0 left promiscuous mode [ 2722.739408][ T7586] device hsr_slave_1 left promiscuous mode [ 2722.745744][ T7586] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2722.753271][ T7586] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2722.764515][ T7586] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2722.773237][ T7586] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2722.783158][ T7586] device bridge_slave_1 left promiscuous mode [ 2722.789462][ T7586] bridge0: port 2(bridge_slave_1) entered disabled state [ 2722.798234][ T7586] device bridge_slave_0 left promiscuous mode [ 2722.804490][ T7586] bridge0: port 1(bridge_slave_0) entered disabled state [ 2722.817507][ T7586] device veth1_macvtap left promiscuous mode [ 2722.823625][ T7586] device veth0_macvtap left promiscuous mode [ 2722.830298][ T7586] device veth1_vlan left promiscuous mode [ 2722.836165][ T7586] device veth0_vlan left promiscuous mode [ 2723.738145][ T7586] team0 (unregistering): Port device team_slave_1 removed [ 2723.757775][ T7586] team0 (unregistering): Port device team_slave_0 removed [ 2723.770809][ T7586] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2723.785878][ T7586] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2723.872687][ T7586] bond0 (unregistering): Released all slaves [ 2724.858726][T21613] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 2724.880538][T21613] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 2724.890160][T21613] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 2724.898347][T21613] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 2724.906855][T21613] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 2724.914315][T21613] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 2725.321091][T22573] loop2: detected capacity change from 0 to 4096 [ 2725.732422][T22579] chnl_net:caif_netlink_parms(): no params data found [ 2725.781132][T22579] bridge0: port 1(bridge_slave_0) entered blocking state [ 2725.788567][T22579] bridge0: port 1(bridge_slave_0) entered disabled state [ 2725.796363][T22579] device bridge_slave_0 entered promiscuous mode [ 2725.804608][T22579] bridge0: port 2(bridge_slave_1) entered blocking state [ 2725.812768][T22579] bridge0: port 2(bridge_slave_1) entered disabled state [ 2725.825251][T22579] device bridge_slave_1 entered promiscuous mode 11:54:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0xa, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) syz_emit_ethernet(0x5a, &(0x7f0000000000)=ANY=[], 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x4004662b, &(0x7f0000000700)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280), 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@gettclass={0x24, 0x2a, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x3, 0xa}, {0x0, 0xb}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x11) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x4004662b, &(0x7f0000000700)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2725.939579][T22579] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2725.957995][T22579] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2725.995724][T22579] team0: Port device team_slave_0 added [ 2726.004353][T22579] team0: Port device team_slave_1 added [ 2726.031148][T22579] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2726.038214][T22579] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2726.068624][T22579] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2726.083318][T22579] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2726.090630][T22579] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2726.117160][T22579] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2726.241656][T22579] device hsr_slave_0 entered promiscuous mode [ 2726.260213][T22579] device hsr_slave_1 entered promiscuous mode [ 2726.282181][T22579] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 2726.290445][T22579] Cannot create hsr debugfs directory [ 2726.560523][T22579] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2726.579682][T22421] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 2726.593963][T22421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready 11:54:21 executing program 2: getpgid(0x0) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x40040, &(0x7f0000000040), 0x14) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x89}, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000380), 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000480)='net/packet\x00') syz_genetlink_get_family_id$gtp(&(0x7f00000001c0), 0xffffffffffffffff) fchown(r1, 0x0, 0x0) [ 2726.611113][T22421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2726.632851][T22579] 8021q: adding VLAN 0 to HW filter on device team0 [ 2726.653858][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2726.671386][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2726.681157][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 2726.688313][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2726.712974][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2726.727734][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2726.737939][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2726.746518][T16764] bridge0: port 2(bridge_slave_1) entered blocking state [ 2726.753651][T16764] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2726.791760][T22421] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2726.809678][T22421] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2726.827038][T22421] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2726.852318][T22579] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 2726.872940][T22579] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2726.884683][T22421] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2726.899663][T22421] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2726.938406][T22421] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2726.945901][T22421] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2726.958804][T22579] 8021q: adding VLAN 0 to HW filter on device batadv0 11:54:21 executing program 1: getrandom(0x0, 0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000040)={0x1000000, [0x3, 0x403, 0x45], [{0x0, 0x0, 0x0, 0x1}, {0x0, 0x1800}, {0x0, 0xffffffff}, {}, {0x0, 0x17}], 0x7}) getrandom(&(0x7f0000000140)=""/90, 0x5a, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x4a02, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x100, 0x0) r3 = socket(0x10, 0x400000000080803, 0x0) accept$packet(r3, 0x0, 0x0) recvmsg$unix(r3, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x12, 0x0, 0x20000eff}}) writev(r3, &(0x7f0000001240)=[{&(0x7f0000000200)="97771520001443", 0x7}, {&(0x7f0000000240)="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", 0x1000}], 0x2) r4 = syz_open_pts(r2, 0x2f40c0) write(r4, &(0x7f0000000000)="d5", 0xfffffedf) dup3(0xffffffffffffffff, r4, 0x0) getrandom(0x0, 0x0, 0x3) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) [ 2727.010759][T21948] Bluetooth: hci5: command 0x0409 tx timeout [ 2729.087086][T22421] Bluetooth: hci5: command 0x041b tx timeout [ 2729.228474][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2729.241621][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2729.257454][T22579] device veth0_vlan entered promiscuous mode [ 2729.264448][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2729.273310][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2729.285837][T22579] device veth1_vlan entered promiscuous mode [ 2729.294075][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2729.302623][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2729.311154][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2729.341370][T22421] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 2729.349662][T22421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2729.358935][T22421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2729.369575][T22579] device veth0_macvtap entered promiscuous mode [ 2729.382056][T22579] device veth1_macvtap entered promiscuous mode 11:54:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0xa, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) syz_emit_ethernet(0x5a, &(0x7f0000000000)=ANY=[], 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x4004662b, &(0x7f0000000700)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280), 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@gettclass={0x24, 0x2a, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x3, 0xa}, {0x0, 0xb}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x11) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x4004662b, &(0x7f0000000700)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2729.397750][T22579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2729.410461][T22579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2729.420850][T22579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2729.434388][T22579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2729.444610][T22579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2729.456399][T22579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2729.466495][T22579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2729.477466][T22579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2729.487800][T22579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2729.498678][T22579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2729.510604][T22579] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2729.518705][T20681] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 2729.528631][T20681] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 2729.541944][T20681] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2729.551288][T20681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2729.566033][T22579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2729.580264][T22579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2729.591297][T22579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2729.601975][T22579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2729.612349][T22579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2729.623027][T22579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2729.633677][T22579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2729.644359][T22579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2729.655646][T22579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2729.666338][T22579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2729.678195][T22579] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2729.686242][T21948] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2729.695309][T21948] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 2731.029938][ T3672] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2731.045515][ T3672] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2731.065852][ T3674] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2731.076089][T18933] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 2731.076176][ T3674] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2731.096386][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 2731.167563][ T5] Bluetooth: hci5: command 0x040f tx timeout [ 2731.322400][T22609] loop2: detected capacity change from 0 to 4096 [ 2733.247241][T22421] Bluetooth: hci5: command 0x0419 tx timeout [ 2733.322419][T22612] syz-executor.1: vmalloc error: size 4096, page order 0, failed to allocate pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz1,mems_allowed=0-1 [ 2733.922192][T22609] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 2735.219564][T22612] CPU: 0 PID: 22612 Comm: syz-executor.1 Not tainted 5.17.0-rc2-syzkaller-00060-g88808fbbead4 #0 [ 2735.230117][T22612] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2735.240255][T22612] Call Trace: [ 2735.243526][T22612] [ 2735.246566][T22612] dump_stack_lvl+0xcd/0x134 [ 2735.251179][T22612] warn_alloc.cold+0x9b/0x189 [ 2735.255865][T22612] ? zone_watermark_ok_safe+0x290/0x290 [ 2735.261413][T22612] ? __vmalloc_node_range+0x7bf/0x1060 [ 2735.266900][T22612] __vmalloc_node_range+0xe1e/0x1060 [ 2735.272213][T22612] ? vfree_atomic+0xe0/0xe0 [ 2735.276712][T22612] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 2735.282558][T22612] ? __ldsem_down_read_nested+0x850/0x850 [ 2735.288362][T22612] ? __wake_up_common+0x650/0x650 [ 2735.293379][T22612] ? n_tty_open+0x16/0x170 [ 2735.297788][T22612] vzalloc+0x67/0x80 [ 2735.301680][T22612] ? n_tty_open+0x16/0x170 [ 2735.306091][T22612] n_tty_open+0x16/0x170 [ 2735.310327][T22612] ? n_tty_set_termios+0x1010/0x1010 [ 2735.315602][T22612] tty_ldisc_open+0x9b/0x110 [ 2735.320186][T22612] tty_ldisc_setup+0x43/0x100 [ 2735.324880][T22612] tty_init_dev.part.0+0x1f4/0x610 [ 2735.330026][T22612] tty_open+0xb16/0x1000 [ 2735.334314][T22612] ? tty_init_dev+0x80/0x80 [ 2735.338823][T22612] ? rwlock_bug.part.0+0x90/0x90 [ 2735.343848][T22612] ? tty_init_dev+0x80/0x80 [ 2735.348346][T22612] chrdev_open+0x266/0x770 [ 2735.352762][T22612] ? cdev_device_add+0x210/0x210 [ 2735.357702][T22612] ? fsnotify_perm.part.0+0x22d/0x620 [ 2735.363071][T22612] do_dentry_open+0x4b9/0x1240 [ 2735.367974][T22612] ? cdev_device_add+0x210/0x210 [ 2735.372912][T22612] ? may_open+0x1f6/0x420 [ 2735.377282][T22612] path_openat+0x1c9e/0x2940 [ 2735.382050][T22612] ? path_lookupat+0x860/0x860 [ 2735.386984][T22612] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 2735.392956][T22612] do_filp_open+0x1aa/0x400 [ 2735.397470][T22612] ? may_open_dev+0xf0/0xf0 [ 2735.401963][T22612] ? rwlock_bug.part.0+0x90/0x90 [ 2735.406890][T22612] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 2735.413119][T22612] ? _find_next_bit+0x1e3/0x260 [ 2735.417957][T22612] ? _raw_spin_unlock+0x24/0x40 [ 2735.422796][T22612] ? alloc_fd+0x2f0/0x670 [ 2735.427116][T22612] do_sys_openat2+0x16d/0x4d0 [ 2735.431786][T22612] ? build_open_flags+0x6f0/0x6f0 [ 2735.436817][T22612] ? __context_tracking_exit+0xb8/0xe0 [ 2735.442276][T22612] ? lock_downgrade+0x6e0/0x6e0 [ 2735.447146][T22612] __x64_sys_openat+0x13f/0x1f0 [ 2735.451989][T22612] ? __ia32_sys_open+0x1c0/0x1c0 [ 2735.457002][T22612] ? syscall_enter_from_user_mode+0x21/0x70 [ 2735.462891][T22612] do_syscall_64+0x35/0xb0 [ 2735.467310][T22612] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2735.473214][T22612] RIP: 0033:0x7f253bce1059 [ 2735.477625][T22612] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 2735.497306][T22612] RSP: 002b:00007f253a614168 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 2735.505703][T22612] RAX: ffffffffffffffda RBX: 00007f253bdf4100 RCX: 00007f253bce1059 [ 2735.513687][T22612] RDX: 0000000000000100 RSI: 00000000200001c0 RDI: ffffffffffffff9c [ 2735.521649][T22612] RBP: 00007f253bd3b08d R08: 0000000000000000 R09: 0000000000000000 [ 2735.529617][T22612] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 2735.537599][T22612] R13: 00007ffda82ade6f R14: 00007f253a614300 R15: 0000000000022000 [ 2735.545566][T22612] 11:54:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0xa, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) syz_emit_ethernet(0x5a, &(0x7f0000000000)=ANY=[], 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x4004662b, &(0x7f0000000700)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280), 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@gettclass={0x24, 0x2a, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x3, 0xa}, {0x0, 0xb}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x11) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x4004662b, &(0x7f0000000700)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) 11:54:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0xa, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) syz_emit_ethernet(0x5a, &(0x7f0000000000)=ANY=[], 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x4004662b, &(0x7f0000000700)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280), 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@gettclass={0x24, 0x2a, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x3, 0xa}, {0x0, 0xb}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x11) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x4004662b, &(0x7f0000000700)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) 11:54:33 executing program 0: unshare(0x400) unshare(0x44000000) pipe(&(0x7f0000000900)={0xffffffffffffffff}) setns(r0, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f0000000140)={0x0, 0x3, 0x0, [0x80, 0x80000000, 0x6e7, 0xe4, 0xffffffff88ea5b96], [0x80000001, 0xfff, 0x7ff, 0x3, 0x200, 0x8, 0xffffffff, 0x0, 0x1, 0x2, 0x8001, 0x9, 0x71fe90cc, 0xfffffffc, 0x5, 0x8, 0x9, 0x100000000, 0x1e5f, 0x4, 0x9, 0x5b7, 0x3, 0x9, 0xffffffff, 0x1, 0x3, 0x9, 0xc2fe, 0x3, 0x9, 0x3, 0x4, 0x9, 0x8, 0xf9, 0x1433, 0x7fffffff, 0xe000000000000000, 0x100, 0xfb, 0x1, 0x5, 0x4, 0xc5, 0x5d8e2e03, 0xffffffff, 0x800, 0xe, 0x5, 0x3, 0x7fffffff, 0xc6f6, 0x7f, 0x7, 0x8001, 0x6, 0x80000000, 0x9, 0x7, 0x6, 0x16d, 0xac16, 0x3, 0x65b, 0x1f, 0x80, 0xd8ea, 0x9, 0x40, 0x3, 0x3, 0x8, 0x4, 0x8c, 0x101, 0x167b9ae28, 0x8, 0x5, 0x6, 0x1000, 0x80, 0x3, 0x6, 0x8eb, 0x6, 0x4, 0x6, 0x3, 0x0, 0x0, 0xfffffffffffff001, 0x1, 0x40, 0x6, 0x4, 0x4, 0x1, 0x8001, 0x81, 0x20, 0x7, 0x5, 0x6, 0x8, 0x40, 0x7, 0x5df9, 0x8, 0x1ff, 0x640f, 0x1, 0x6, 0x2, 0xffffffff, 0xd17e18, 0x10001, 0x5, 0x4, 0x40, 0x40]}) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x3f5, 0x1, 0x70bd29, 0x25dfdbfc, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x24004001}, 0x20000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$SO_BINDTODEVICE_wg(r1, 0x1, 0x19, 0x0, 0x0) 11:54:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0xa, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) syz_emit_ethernet(0x5a, &(0x7f0000000000)=ANY=[], 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x4004662b, &(0x7f0000000700)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280), 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@gettclass={0x24, 0x2a, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x3, 0xa}, {0x0, 0xb}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x11) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x4004662b, &(0x7f0000000700)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) 11:54:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0xa, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) syz_emit_ethernet(0x5a, &(0x7f0000000000)=ANY=[], 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x4004662b, &(0x7f0000000700)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280), 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@gettclass={0x24, 0x2a, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x3, 0xa}, {0x0, 0xb}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x11) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x4004662b, &(0x7f0000000700)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) 11:54:38 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x67, 0x0, &(0x7f0000001bc0)) 11:54:41 executing program 4: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/power/pm_trace', 0x2, 0x0) write$FUSE_IOCTL(r0, &(0x7f0000001080)={0x20}, 0x20) [ 2756.052647][T18933] Bluetooth: hci1: command 0x0406 tx timeout [ 2768.625317][T22612] Mem-Info: [ 2769.019545][T22612] active_anon:822 inactive_anon:32753 isolated_anon:0 [ 2769.019545][T22612] active_file:4116 inactive_file:40658 isolated_file:0 [ 2769.019545][T22612] unevictable:768 dirty:19 writeback:0 [ 2769.019545][T22612] slab_reclaimable:20640 slab_unreclaimable:105172 [ 2769.019545][T22612] mapped:27595 shmem:2285 pagetables:918 bounce:0 [ 2769.019545][T22612] kernel_misc_reclaimable:0 [ 2769.019545][T22612] free:1395409 free_pcp:8160 free_cma:0 [ 2773.319607][T22612] Node 0 active_anon:3280kB inactive_anon:129968kB active_file:16388kB inactive_file:162632kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:110368kB dirty:72kB writeback:0kB shmem:6664kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 116736kB writeback_tmp:0kB kernel_stack:10704kB pagetables:3544kB all_unreclaimable? no [ 2774.449744][ T1224] ieee802154 phy0 wpan0: encryption failed: -22 [ 2774.456141][ T1224] ieee802154 phy1 wpan1: encryption failed: -22 [ 2776.520828][T22612] Node 1 active_anon:8kB inactive_anon:932kB active_file:76kB inactive_file:0kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:2476kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:16kB pagetables:8kB all_unreclaimable? no [ 2779.519539][T22612] Node 0 DMA free:15360kB boost:0kB min:200kB low:248kB high:296kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2782.519514][T22612] lowmem_reserve[]: 0 2645 2645 2645 2645 [ 2782.525342][T22612] Node 0 DMA32 free:1616656kB boost:0kB min:35676kB low:44592kB high:53508kB reserved_highatomic:0KB active_anon:3284kB inactive_anon:129852kB active_file:16388kB inactive_file:162632kB unevictable:1536kB writepending:0kB present:3129332kB managed:2716696kB mlocked:0kB bounce:0kB free_pcp:35452kB local_pcp:20328kB free_cma:0kB [ 2786.419568][T22612] lowmem_reserve[]: 0 0 0 0 0 [ 2786.424305][T22612] Node 0 Normal free:0kB boost:0kB min:4kB low:4kB high:4kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:1048576kB managed:400kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2789.520894][T22612] lowmem_reserve[]: 0 0 0 0 0 [ 2789.525620][T22612] Node 1 Normal free:3948872kB boost:0kB min:54224kB low:67780kB high:81336kB reserved_highatomic:0KB active_anon:8kB inactive_anon:932kB active_file:76kB inactive_file:0kB unevictable:1536kB writepending:0kB present:4194304kB managed:4117620kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2793.020682][T22612] lowmem_reserve[]: 0 0 0 0 0 [ 2793.025405][T22612] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 2794.720740][T22612] Node 0 DMA32: 2725*4kB (UME) 1454*8kB (UME) 1413*16kB (UME) 1229*32kB (UME) 426*64kB (UME) 180*128kB (UME) 92*256kB (UME) 32*512kB (UME) 36*1024kB (UM) 14*2048kB (UM) 337*4096kB (UM) = 1620596kB [ 2796.719549][T22612] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 2797.919522][T22612] Node 1 Normal: 92*4kB (UME) 189*8kB (UME) 143*16kB (UME) 80*32kB (UME) 54*64kB (UE) 37*128kB (UM) 15*256kB (UE) 4*512kB (UE) 0*1024kB 2*2048kB (M) 958*4096kB (UM) = 3948872kB [ 2799.719527][T22612] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2800.720822][T22612] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 2801.719803][T22612] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2802.719531][T22612] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 2803.619541][T22612] 13809 total pagecache pages [ 2803.624232][T22612] 0 pages in swap cache [ 2804.519544][T22612] Swap cache stats: add 0, delete 0, find 0/0 [ 2804.525643][T22612] Free swap = 0kB [ 2805.519527][T22612] Total swap = 0kB [ 2805.523296][T22612] 2097051 pages RAM [ 2806.319528][T22612] 0 pages HighMem/MovableOnly [ 2806.324246][T22612] 384532 pages reserved [ 2807.220769][T22612] 0 pages cma reserved [ 2807.225119][T22612] ttyS ttyS3: ldisc open failed (-12), clearing slot 3 11:55:42 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r0 = syz_io_uring_setup(0x2de7, &(0x7f0000001600), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000042c0)=[{{&(0x7f0000000080)=@abs, 0x6e, &(0x7f0000000180)=[{&(0x7f0000000780)="edd763dea702913c516bf639c6ec6cc9b2c6b6f7e78b577ae5cf70bbd97ea728cf6ead50fd30c39a96d0d4c4db623af1b6858ded691eeeb3ff6eeaaf1cdf6020038d0a7241fe52d04ab64a40850fc7ffa83586a08b3160599b2c7e468dbc6a80ae363563efd33e76fc3b0742a76fe61e8069312fbd18e237cc92d5afc264404e9e4d918354461b88fcb6f3f5f46bc592dfd315b45fbcf7c8564c53f3624071f0a5cd3f09588ecca7c609e3cc31bb9493f1e54aadb449c05fb311b706be9325d9f479f2e62ea23715840e691b2776702d9ce1ef34ac099bf8fab2390a3b9d43", 0xdf}, {&(0x7f0000000880)}, {&(0x7f0000000980)="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", 0xef9}, {&(0x7f0000000100)="5fd5ec7d909dd8f9e9e3529cabb55f64136c0179fc8f9488bb6b61912011af8136853c62df7883fb7117278b6ed7ce72d803f9e7b48f", 0x36}], 0x4, 0x0, 0x0, 0x4000}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x890}}, {{&(0x7f0000001a00)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000003e80)=[{&(0x7f0000001a80)="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", 0xf77}, {&(0x7f0000002b40)="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", 0x7e2}, {&(0x7f0000003b40)="6dd663fc26f31d5cb226163a977187f34600fe442b7339540845b24b70d1811011853541af2bd3e4a834b5970415d8667440a9917061b0c18e7975d94b321705d56877c8da28f8b3cea84ad9aa0a7be38adb939b2299a91f1aa5d6204cc80b57274102bd3fbe27c7ad279af72bd723f70c5968b53223a5d75d732e0452c0685328fe668b8f92a8dd0d3b3828c0dab105fe880671ef8ba0263b03285778f7d1d934063df06cc265b75ad64db4174236acd3b36e868707", 0xb6}, {&(0x7f0000003c40)}, {0x0}, {&(0x7f0000003d00)="77d0948e68341900f62847d244a38585cb63c9573efd4d02c175452c9e588008ee137693ff264f47dc6c9ea8489b9dcd6e0b81f0847ca5a26e99abb2c95530af16e9aba2027272", 0x47}], 0x6, 0x0, 0x0, 0x4000010}}, {{&(0x7f0000003f40)=@abs={0x0, 0x0, 0x4e22}, 0x6e, 0x0, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="000000001c00e6ff000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32, @ANYBLOB="000026f5542500001c00", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00'], 0xa8}}], 0x4, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 11:55:42 executing program 3: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000080)=0xffffffffffffffe1, 0x8) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000000)=[{0x3f00000010000000, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)='H', 0xfffffe24}], 0x1}], 0x1, 0x0) 11:55:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0xa, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) syz_emit_ethernet(0x5a, &(0x7f0000000000)=ANY=[], 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x4004662b, &(0x7f0000000700)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280), 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@gettclass={0x24, 0x2a, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x3, 0xa}, {0x0, 0xb}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x11) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x4004662b, &(0x7f0000000700)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2809.579707][T20231] device hsr_slave_0 left promiscuous mode [ 2809.587409][T20231] device hsr_slave_1 left promiscuous mode [ 2809.594041][T20231] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2809.601535][T20231] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2809.612119][T20231] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2809.621114][T20231] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2809.633917][T20231] device bridge_slave_1 left promiscuous mode [ 2809.640407][T20231] bridge0: port 2(bridge_slave_1) entered disabled state [ 2809.655047][T20231] device bridge_slave_0 left promiscuous mode [ 2809.663275][T20231] bridge0: port 1(bridge_slave_0) entered disabled state [ 2809.679669][T20231] device veth1_macvtap left promiscuous mode [ 2809.685751][T20231] device veth0_macvtap left promiscuous mode [ 2809.692613][T20231] device veth1_vlan left promiscuous mode [ 2809.698661][T20231] device veth0_vlan left promiscuous mode [ 2809.880710][T20231] team0 (unregistering): Port device team_slave_1 removed [ 2809.898420][T20231] team0 (unregistering): Port device team_slave_0 removed [ 2809.916318][T20231] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2809.933250][T20231] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2810.017188][T20231] bond0 (unregistering): Released all slaves 11:55:48 executing program 5: connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x5, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x82, &(0x7f0000000600)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @gre_packet={0x6, 0x6, '&`K', 0x4c, 0x2f, 0x0, @private1, @mcast2, {[@fragment={0x0, 0x0, 0x8}]}}}}}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x2) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x1}, &(0x7f00000003c0)) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x14, 0x0, 0x200, 0x70bd29, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x4000040) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) readv(r3, &(0x7f00000002c0)=[{&(0x7f0000422f69)=""/137, 0x89}], 0x8) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x7) dup3(r2, r3, 0x0) 11:55:48 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x20840, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) bind$packet(r2, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="897b428e75eb"}, 0x14) sendmmsg$inet6(r1, &(0x7f0000001780)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f00000002c0)}, {&(0x7f00000012c0)}, {&(0x7f0000001300)="bb6082061b04b8617bc959431a51caea4c3d802a25a4741a9e036e8c0f5f48d91e718e9c1b", 0x25}], 0x3, &(0x7f0000001380)}}], 0x2, 0x0) write(r0, &(0x7f0000000000)='6', 0xffb0) 11:55:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0xa, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) syz_emit_ethernet(0x5a, &(0x7f0000000000)=ANY=[], 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x4004662b, &(0x7f0000000700)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280), 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@gettclass={0x24, 0x2a, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x3, 0xa}, {0x0, 0xb}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x11) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x4004662b, &(0x7f0000000700)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) 11:55:48 executing program 3: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000080)=0xffffffffffffffe1, 0x8) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000000)=[{0x3f00000010000000, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)='H', 0xfffffe24}], 0x1}], 0x1, 0x0) 11:55:48 executing program 4: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/power/pm_trace', 0x2, 0x0) write$FUSE_IOCTL(r0, &(0x7f0000001080)={0x20}, 0x20) 11:55:48 executing program 1: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1fd8068b6725e2de}, 0x240040c0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={0x0, 0x3c}, 0x1, 0x0, 0x0, 0xc040}, 0x80) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=@FILEID_NILFS_WITH_PARENT={0x20, 0x62, {0x2, 0x0, 0x0, 0x7, 0x4000000000000000}}, &(0x7f0000000440), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100002, 0x0, @perf_bp={&(0x7f0000000580), 0x8}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$vcsu(&(0x7f00000004c0), 0xa2a, 0x200) mkdir(&(0x7f0000000080)='./file0\x00', 0x190) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x0, 0x0, 0x0, 0xfffffffd}, 0x1c) truncate(&(0x7f0000000480)='./file0\x00', 0x2) r2 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000940)='./file0\x00', 0x101, 0x3, &(0x7f0000000300)=[{&(0x7f00000001c0)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {&(0x7f0000000880)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475ffa1d000000000000ad25822a17b17f463e104179c19c2ad2fbddc0777df2ec4f62826086704d", 0x69, 0x600}, {0x0, 0x0, 0x10e00}], 0x2010080, &(0x7f00000006c0)={[{@utf8no}, {@fat=@time_offset={'time_offset', 0x3d, 0xfffffffffffffb31}}, {@utf8no}, {@uni_xlate}, {@fat=@errors_remount}, {@rodir}]}) mkdirat(r2, &(0x7f0000000040)='./file1\x00', 0x2300) mknodat$loop(r2, &(0x7f0000000000)='./file0\x00', 0x100, 0x0) bind$packet(0xffffffffffffffff, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0xfd, 0x6, @remote}, 0x14) sendmsg$nl_route(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="34000000110001eeb2bc0000080000f000000000", @ANYRES32, @ANYBLOB="01840000000000001400350073797a5f74756e000000000000000000"], 0x34}, 0x1, 0x0, 0x0, 0x4000002}, 0x840) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000600)=ANY=[@ANYBLOB="50010000", @ANYBLOB="5380cd3b3aedfd157b1d", @ANYRESDEC], 0x150}, 0x1, 0x0, 0x0, 0x40000}, 0x85) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000640)='./file0\x00') [ 2814.845812][ T3674] device hsr_slave_0 left promiscuous mode [ 2814.852688][ T3674] device hsr_slave_1 left promiscuous mode [ 2814.859744][ T3674] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2814.867421][ T3674] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2814.876977][ T3674] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2814.884396][ T3674] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2814.893961][ T3674] device bridge_slave_1 left promiscuous mode [ 2814.900349][ T3674] bridge0: port 2(bridge_slave_1) entered disabled state [ 2814.909212][ T3674] device bridge_slave_0 left promiscuous mode [ 2814.915384][ T3674] bridge0: port 1(bridge_slave_0) entered disabled state [ 2814.933858][ T3674] device veth1_macvtap left promiscuous mode [ 2814.939941][ T3674] device veth0_macvtap left promiscuous mode [ 2814.946000][ T3674] device veth1_vlan left promiscuous mode [ 2814.956794][ T3674] device veth0_vlan left promiscuous mode [ 2815.236586][ T3674] team0 (unregistering): Port device team_slave_1 removed [ 2815.263506][ T3674] team0 (unregistering): Port device team_slave_0 removed [ 2815.291061][ T3674] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2815.316338][ T3674] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2815.496992][ T3674] bond0 (unregistering): Released all slaves [ 2815.521001][ T25] audit: type=1400 audit(1643889349.913:819): avc: denied { accept } for pid=22686 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 11:55:50 executing program 4: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/power/pm_trace', 0x2, 0x0) write$FUSE_IOCTL(r0, &(0x7f0000001080)={0x20}, 0x20) [ 2816.488335][T22699] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 2816.507298][T22699] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 2816.519898][T22699] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 2816.528898][T22699] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 2816.539657][T22699] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 2816.559075][T22699] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 2816.694140][T22695] chnl_net:caif_netlink_parms(): no params data found [ 2816.805368][T22695] bridge0: port 1(bridge_slave_0) entered blocking state [ 2816.812592][T22695] bridge0: port 1(bridge_slave_0) entered disabled state [ 2816.828669][T22695] device bridge_slave_0 entered promiscuous mode [ 2816.838380][T22695] bridge0: port 2(bridge_slave_1) entered blocking state [ 2816.845549][T22695] bridge0: port 2(bridge_slave_1) entered disabled state [ 2816.863778][T22695] device bridge_slave_1 entered promiscuous mode 11:55:51 executing program 3: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000080)=0xffffffffffffffe1, 0x8) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000000)=[{0x3f00000010000000, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)='H', 0xfffffe24}], 0x1}], 0x1, 0x0) [ 2818.526685][T19896] Bluetooth: hci0: Opcode 0x c03 failed: -110 [ 2818.606781][T21517] Bluetooth: hci2: command 0x0409 tx timeout [ 2818.835655][T22695] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2818.852955][T22695] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2818.887689][T22695] team0: Port device team_slave_0 added [ 2818.896151][T22695] team0: Port device team_slave_1 added [ 2818.923992][T22695] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2818.931133][T22695] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2818.959229][T22695] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2818.972972][T22695] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2818.980305][T22695] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2819.006896][T22695] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2819.046874][T22695] device hsr_slave_0 entered promiscuous mode [ 2819.053723][T22695] device hsr_slave_1 entered promiscuous mode [ 2819.218725][T22695] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2819.234037][T10354] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 2819.245251][T10354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2819.253547][T10354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2819.267111][T22695] 8021q: adding VLAN 0 to HW filter on device team0 [ 2819.278553][T22444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2819.292392][T22444] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2819.301532][T22444] bridge0: port 1(bridge_slave_0) entered blocking state [ 2819.308613][T22444] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2819.331152][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2819.339628][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2819.348535][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2819.357131][T16764] bridge0: port 2(bridge_slave_1) entered blocking state [ 2819.364280][T16764] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2819.372181][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2819.382116][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2819.405672][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2819.415295][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2819.424287][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2819.443709][T22695] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 2819.456224][T22695] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2819.469023][T22444] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2819.479869][T22444] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2819.498010][T18933] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2819.505464][T18933] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2819.529450][T22695] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2819.766271][T18933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2819.788150][T18933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2819.799282][T18933] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2819.808218][T18933] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2819.819044][T22695] device veth0_vlan entered promiscuous mode [ 2819.834783][T22695] device veth1_vlan entered promiscuous mode [ 2819.860417][T22444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2819.872956][T22444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2819.883549][T22695] device veth0_macvtap entered promiscuous mode [ 2819.900135][T22695] device veth1_macvtap entered promiscuous mode [ 2819.915926][T22695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2819.927122][T22695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2819.937600][ T25] audit: type=1400 audit(1643889354.113:820): avc: denied { read } for pid=22693 comm="syz-executor.0" name="nvram" dev="devtmpfs" ino=620 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 2819.938553][T22695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2819.972216][ T25] audit: type=1400 audit(1643889354.323:821): avc: denied { open } for pid=22693 comm="syz-executor.0" path="/dev/nvram" dev="devtmpfs" ino=620 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 2819.980344][T22695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2820.009550][T22695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2820.020661][T22695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2820.030743][T22695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2820.041400][T22695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2820.054234][T22695] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2820.063067][T21517] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 2820.073398][T21517] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 2820.081605][T21517] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2820.090708][T21517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2820.102785][T22695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2820.115506][T22695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2820.125929][T22695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2820.137280][T22695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2820.147466][T22695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2820.158822][T22695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2820.168857][T22695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2820.179470][T22695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2820.190711][T22695] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2820.199436][T21517] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2820.208364][T21517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 2820.492860][ T3674] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2820.518646][ T3674] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2820.534465][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 2820.534911][ T54] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2820.555648][ T54] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2820.583296][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 2820.687497][T20681] Bluetooth: hci2: command 0x041b tx timeout 11:55:55 executing program 4: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/power/pm_trace', 0x2, 0x0) write$FUSE_IOCTL(r0, &(0x7f0000001080)={0x20}, 0x20) 11:55:55 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8c1b1, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$loop(0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB=',\x00\x00\x00&'], 0x2c}, 0x1, 0x0, 0x0, 0x884}, 0x0) [ 2822.766709][T18933] Bluetooth: hci2: command 0x040f tx timeout [ 2823.423949][ T25] audit: type=1400 audit(1643889357.813:822): avc: denied { write } for pid=22724 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 11:55:58 executing program 0: timer_create(0x2, 0x0, &(0x7f0000000240)) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 2823.722935][T22734] ip6_tunnel: non-ECT from fc01:0000:0000:0000:0000:0000:0000:0000 with DS=0x62 11:55:58 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0xbf22}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000380)={r0, &(0x7f0000000200)="1c601c", &(0x7f00000002c0)}, 0xffffffffffffff86) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="49cc71689ef7f127ff8e8dcba42b90367815b107f3124f2e529532eb73a0d3bd7ef4db075a09c3b30c4a2006599e549206507fc547b5661119e800033d5cbee4e6ec1fc4f2b6335c8f77f6a0784fd2499537a2b038c77d92c3104a5720eed25eacbadb10e7db67b65c1f2e88a88fa811be650f69166278ae0e462162f99bac48fc1e975f7bb84f30553316a2133b9debad121553c2", &(0x7f0000000640)=""/4096}, 0x20) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x29, 0x8, 0xf4, 0x200101, 0x0, @ipv4={'\x00', '\xff\xff', @local}, @private1, 0x80a0, 0x80, 0x81, 0x20}}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000003c0), 0x28a800, 0x0) ioctl$sock_ifreq(r2, 0x8923, &(0x7f0000000440)={'batadv0\x00', @ifru_data=&(0x7f0000000400)="513ef878204ea5387146f1c97fedc04c667f083925fa14df55451f9769519e6d"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r3) r6 = fcntl$dupfd(r0, 0x0, r4) r7 = accept4$packet(r5, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000500)=0x14, 0x1000) setsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000540)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in6=@mcast1, 0x4e22, 0x1, 0x4e21, 0x0, 0xa, 0x80, 0x80, 0xc, r8, 0xee01}, {0x2, 0x1, 0x828d, 0x5, 0x67d7, 0x40, 0x1ad5, 0x4}, {0x3ff, 0x200, 0xb, 0x800}, 0x200, 0x6e6bbd, 0x0, 0x1, 0x2, 0x2}, {{@in=@multicast2, 0x4d6, 0x32}, 0x2, @in=@multicast1, 0x401, 0x1, 0x2, 0x4, 0x10001, 0x3, 0x3}}, 0xe4) accept4$packet(r7, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000001c0)=0x14, 0x80000) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r9}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @local}]}}}]}, 0x50}, 0x1, 0x4c00000000000000}, 0x0) [ 2824.766768][T19896] Bluetooth: hci0: Opcode 0x c03 failed: -110 [ 2824.848453][T21517] Bluetooth: hci2: command 0x0419 tx timeout [ 2827.131313][T21613] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 2827.142029][T21613] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 2827.150679][T21613] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 2827.161601][T21613] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 2827.171520][T21613] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 11:56:01 executing program 5: connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x5, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x82, &(0x7f0000000600)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @gre_packet={0x6, 0x6, '&`K', 0x4c, 0x2f, 0x0, @private1, @mcast2, {[@fragment={0x0, 0x0, 0x8}]}}}}}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x2) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x1}, &(0x7f00000003c0)) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x14, 0x0, 0x200, 0x70bd29, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x4000040) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) readv(r3, &(0x7f00000002c0)=[{&(0x7f0000422f69)=""/137, 0x89}], 0x8) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x7) dup3(r2, r3, 0x0) 11:56:01 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8c1b1, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$loop(0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB=',\x00\x00\x00&'], 0x2c}, 0x1, 0x0, 0x0, 0x884}, 0x0) [ 2827.180732][T21613] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 2827.285353][T22745] chnl_net:caif_netlink_parms(): no params data found [ 2827.335902][T22745] bridge0: port 1(bridge_slave_0) entered blocking state [ 2827.344645][T22745] bridge0: port 1(bridge_slave_0) entered disabled state [ 2827.354367][T22745] device bridge_slave_0 entered promiscuous mode [ 2827.366000][T22745] bridge0: port 2(bridge_slave_1) entered blocking state [ 2827.373303][T22745] bridge0: port 2(bridge_slave_1) entered disabled state [ 2827.381229][T22745] device bridge_slave_1 entered promiscuous mode 11:56:01 executing program 3: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000080)=0xffffffffffffffe1, 0x8) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000000)=[{0x3f00000010000000, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)='H', 0xfffffe24}], 0x1}], 0x1, 0x0) [ 2827.406888][T22745] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2827.419141][T22745] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2827.465747][T22745] team0: Port device team_slave_0 added [ 2827.474809][T22745] team0: Port device team_slave_1 added [ 2827.501342][T22745] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2827.510335][T22745] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2827.538724][T22745] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2828.922118][T22745] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2828.929396][T22745] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2828.959842][T22745] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2828.992761][T22745] device hsr_slave_0 entered promiscuous mode [ 2828.999574][T22745] device hsr_slave_1 entered promiscuous mode [ 2829.006077][T22745] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 2829.014054][T22745] Cannot create hsr debugfs directory [ 2829.241900][T22745] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2829.256901][T18933] Bluetooth: hci0: command 0x0409 tx timeout [ 2829.271903][T22444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2829.280911][T22444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2829.291694][T22745] 8021q: adding VLAN 0 to HW filter on device team0 [ 2829.306245][T22444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2829.315764][T22444] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2829.328093][T22444] bridge0: port 1(bridge_slave_0) entered blocking state [ 2829.335203][T22444] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2829.343772][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2829.356779][T20681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2829.365460][T20681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2829.375199][T20681] bridge0: port 2(bridge_slave_1) entered blocking state [ 2829.382401][T20681] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2829.390532][T20681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2829.415717][T21517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2829.427905][T21517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2829.439860][T21517] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2829.449119][T21517] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2829.459283][T18933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2829.470795][T18933] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2829.487124][T18933] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2829.495522][T18933] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2829.506122][T22745] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2829.529664][T21517] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2829.537697][T21517] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2829.550256][T22745] 8021q: adding VLAN 0 to HW filter on device batadv0 11:56:04 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x5, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x82, &(0x7f0000000600)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @gre_packet={0x6, 0x6, '&`K', 0x4c, 0x2f, 0x0, @private1, @mcast2, {[@fragment={0x0, 0x0, 0x8}]}}}}}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x2) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x1}, &(0x7f00000003c0)) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x14, 0x0, 0x200, 0x70bd29, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x4000040) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) readv(r3, &(0x7f00000002c0)=[{&(0x7f0000422f69)=""/137, 0x89}], 0x8) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x7) dup3(r2, r3, 0x0) [ 2829.733722][T22760] ip6_tunnel: non-ECT from fc01:0000:0000:0000:0000:0000:0000:0000 with DS=0x62 [ 2829.907933][T22444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2829.932696][T21517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2829.941943][T21517] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2829.950265][T21517] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2829.960964][T22745] device veth0_vlan entered promiscuous mode [ 2829.981901][T22745] device veth1_vlan entered promiscuous mode [ 2830.013775][T21517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2830.025676][T21517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2830.038423][T22745] device veth0_macvtap entered promiscuous mode [ 2830.051282][T22745] device veth1_macvtap entered promiscuous mode [ 2830.069937][T22745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2830.084810][T22745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2830.095060][T22745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2830.105940][T22745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2830.116238][T22745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2830.136083][T22745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2830.146961][T22745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2830.160798][T22745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2830.171283][T22745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2830.182217][T22745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2830.199464][T22745] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2830.210803][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 2830.222394][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 2830.230971][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2830.240174][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2830.252041][T22745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2830.263788][T22745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2830.274346][T22745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2830.285450][T22745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2830.308806][T22745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2830.325740][T22745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2830.336102][T22745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2830.347734][T22745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2830.358155][T22745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2830.369625][T22745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2830.380892][T22745] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2830.392847][T22421] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2830.402259][T22421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 11:56:05 executing program 0: timer_create(0x2, 0x0, &(0x7f0000000240)) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 2831.327063][T22444] Bluetooth: hci0: command 0x041b tx timeout [ 2831.439521][ T7537] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2831.463507][ T7537] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2831.466458][ T3672] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2831.478033][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 2831.491374][ T3672] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2831.508177][T10354] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 2832.120280][T22784] ip6_tunnel: non-ECT from fc01:0000:0000:0000:0000:0000:0000:0000 with DS=0x62 [ 2833.406934][T16764] Bluetooth: hci0: command 0x040f tx timeout [ 2835.498637][T16764] Bluetooth: hci0: command 0x0419 tx timeout [ 2835.620695][T22793] loop1: detected capacity change from 0 to 270 [ 2835.891121][ T1224] ieee802154 phy0 wpan0: encryption failed: -22 [ 2835.897507][ T1224] ieee802154 phy1 wpan1: encryption failed: -22 11:56:15 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8c1b1, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$loop(0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB=',\x00\x00\x00&'], 0x2c}, 0x1, 0x0, 0x0, 0x884}, 0x0) 11:56:15 executing program 1: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1fd8068b6725e2de}, 0x240040c0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={0x0, 0x3c}, 0x1, 0x0, 0x0, 0xc040}, 0x80) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=@FILEID_NILFS_WITH_PARENT={0x20, 0x62, {0x2, 0x0, 0x0, 0x7, 0x4000000000000000}}, &(0x7f0000000440), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100002, 0x0, @perf_bp={&(0x7f0000000580), 0x8}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$vcsu(&(0x7f00000004c0), 0xa2a, 0x200) mkdir(&(0x7f0000000080)='./file0\x00', 0x190) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x0, 0x0, 0x0, 0xfffffffd}, 0x1c) truncate(&(0x7f0000000480)='./file0\x00', 0x2) r2 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000940)='./file0\x00', 0x101, 0x3, &(0x7f0000000300)=[{&(0x7f00000001c0)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {&(0x7f0000000880)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475ffa1d000000000000ad25822a17b17f463e104179c19c2ad2fbddc0777df2ec4f62826086704d", 0x69, 0x600}, {0x0, 0x0, 0x10e00}], 0x2010080, &(0x7f00000006c0)={[{@utf8no}, {@fat=@time_offset={'time_offset', 0x3d, 0xfffffffffffffb31}}, {@utf8no}, {@uni_xlate}, {@fat=@errors_remount}, {@rodir}]}) mkdirat(r2, &(0x7f0000000040)='./file1\x00', 0x2300) mknodat$loop(r2, &(0x7f0000000000)='./file0\x00', 0x100, 0x0) bind$packet(0xffffffffffffffff, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0xfd, 0x6, @remote}, 0x14) sendmsg$nl_route(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="34000000110001eeb2bc0000080000f000000000", @ANYRES32, @ANYBLOB="01840000000000001400350073797a5f74756e000000000000000000"], 0x34}, 0x1, 0x0, 0x0, 0x4000002}, 0x840) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000600)=ANY=[@ANYBLOB="50010000", @ANYBLOB="5380cd3b3aedfd157b1d", @ANYRESDEC], 0x150}, 0x1, 0x0, 0x0, 0x40000}, 0x85) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000640)='./file0\x00') 11:56:15 executing program 3: connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x5, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x82, &(0x7f0000000600)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @gre_packet={0x6, 0x6, '&`K', 0x4c, 0x2f, 0x0, @private1, @mcast2, {[@fragment={0x0, 0x0, 0x8}]}}}}}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x2) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x1}, &(0x7f00000003c0)) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x14, 0x0, 0x200, 0x70bd29, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x4000040) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) readv(r3, &(0x7f00000002c0)=[{&(0x7f0000422f69)=""/137, 0x89}], 0x8) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x7) dup3(r2, r3, 0x0) 11:56:15 executing program 5: connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x5, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x82, &(0x7f0000000600)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @gre_packet={0x6, 0x6, '&`K', 0x4c, 0x2f, 0x0, @private1, @mcast2, {[@fragment={0x0, 0x0, 0x8}]}}}}}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x2) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x1}, &(0x7f00000003c0)) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x14, 0x0, 0x200, 0x70bd29, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x4000040) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) readv(r3, &(0x7f00000002c0)=[{&(0x7f0000422f69)=""/137, 0x89}], 0x8) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x7) dup3(r2, r3, 0x0) 11:56:15 executing program 0: timer_create(0x2, 0x0, &(0x7f0000000240)) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 11:56:15 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x5, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x82, &(0x7f0000000600)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @gre_packet={0x6, 0x6, '&`K', 0x4c, 0x2f, 0x0, @private1, @mcast2, {[@fragment={0x0, 0x0, 0x8}]}}}}}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x2) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x1}, &(0x7f00000003c0)) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x14, 0x0, 0x200, 0x70bd29, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x4000040) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) readv(r3, &(0x7f00000002c0)=[{&(0x7f0000422f69)=""/137, 0x89}], 0x8) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x7) dup3(r2, r3, 0x0) [ 2842.024189][T22806] ip6_tunnel: non-ECT from fc01:0000:0000:0000:0000:0000:0000:0000 with DS=0x62 [ 2842.033660][T22809] ip6_tunnel: non-ECT from fc01:0000:0000:0000:0000:0000:0000:0000 with DS=0x62 [ 2842.524328][T22811] ip6_tunnel: non-ECT from fc01:0000:0000:0000:0000:0000:0000:0000 with DS=0x62 11:56:17 executing program 0: timer_create(0x2, 0x0, &(0x7f0000000240)) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 11:56:19 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x5, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x82, &(0x7f0000000600)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @gre_packet={0x6, 0x6, '&`K', 0x4c, 0x2f, 0x0, @private1, @mcast2, {[@fragment={0x0, 0x0, 0x8}]}}}}}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x2) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x1}, &(0x7f00000003c0)) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x14, 0x0, 0x200, 0x70bd29, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x4000040) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) readv(r3, &(0x7f00000002c0)=[{&(0x7f0000422f69)=""/137, 0x89}], 0x8) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x7) dup3(r2, r3, 0x0) 11:56:19 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8c1b1, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$loop(0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB=',\x00\x00\x00&'], 0x2c}, 0x1, 0x0, 0x0, 0x884}, 0x0) [ 2845.122724][T22824] loop1: detected capacity change from 0 to 270 11:56:20 executing program 3: connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x5, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x82, &(0x7f0000000600)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @gre_packet={0x6, 0x6, '&`K', 0x4c, 0x2f, 0x0, @private1, @mcast2, {[@fragment={0x0, 0x0, 0x8}]}}}}}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x2) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x1}, &(0x7f00000003c0)) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x14, 0x0, 0x200, 0x70bd29, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x4000040) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) readv(r3, &(0x7f00000002c0)=[{&(0x7f0000422f69)=""/137, 0x89}], 0x8) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x7) dup3(r2, r3, 0x0) 11:56:20 executing program 5: connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x5, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x82, &(0x7f0000000600)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @gre_packet={0x6, 0x6, '&`K', 0x4c, 0x2f, 0x0, @private1, @mcast2, {[@fragment={0x0, 0x0, 0x8}]}}}}}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x2) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x1}, &(0x7f00000003c0)) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x14, 0x0, 0x200, 0x70bd29, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x4000040) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) readv(r3, &(0x7f00000002c0)=[{&(0x7f0000422f69)=""/137, 0x89}], 0x8) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x7) dup3(r2, r3, 0x0) 11:56:21 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x5, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x82, &(0x7f0000000600)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @gre_packet={0x6, 0x6, '&`K', 0x4c, 0x2f, 0x0, @private1, @mcast2, {[@fragment={0x0, 0x0, 0x8}]}}}}}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x2) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x1}, &(0x7f00000003c0)) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x14, 0x0, 0x200, 0x70bd29, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x4000040) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) readv(r3, &(0x7f00000002c0)=[{&(0x7f0000422f69)=""/137, 0x89}], 0x8) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x7) dup3(r2, r3, 0x0) [ 2847.624247][T22830] ip6_tunnel: non-ECT from fc01:0000:0000:0000:0000:0000:0000:0000 with DS=0x62 [ 2848.206756][T21517] Bluetooth: hci5: command 0x0406 tx timeout [ 2848.623835][T22838] ip6_tunnel: non-ECT from fc01:0000:0000:0000:0000:0000:0000:0000 with DS=0x62 [ 2848.829424][T22842] ip6_tunnel: non-ECT from fc01:0000:0000:0000:0000:0000:0000:0000 with DS=0x62 [ 2848.841477][T22841] ip6_tunnel: non-ECT from fc01:0000:0000:0000:0000:0000:0000:0000 with DS=0x62 11:56:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001980)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000005440), 0xfb93a852dd518c, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000740)=""/231, 0xe7}], 0x1}, 0x0) 11:56:25 executing program 1: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1fd8068b6725e2de}, 0x240040c0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={0x0, 0x3c}, 0x1, 0x0, 0x0, 0xc040}, 0x80) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=@FILEID_NILFS_WITH_PARENT={0x20, 0x62, {0x2, 0x0, 0x0, 0x7, 0x4000000000000000}}, &(0x7f0000000440), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100002, 0x0, @perf_bp={&(0x7f0000000580), 0x8}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$vcsu(&(0x7f00000004c0), 0xa2a, 0x200) mkdir(&(0x7f0000000080)='./file0\x00', 0x190) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x0, 0x0, 0x0, 0xfffffffd}, 0x1c) truncate(&(0x7f0000000480)='./file0\x00', 0x2) r2 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000940)='./file0\x00', 0x101, 0x3, &(0x7f0000000300)=[{&(0x7f00000001c0)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {&(0x7f0000000880)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475ffa1d000000000000ad25822a17b17f463e104179c19c2ad2fbddc0777df2ec4f62826086704d", 0x69, 0x600}, {0x0, 0x0, 0x10e00}], 0x2010080, &(0x7f00000006c0)={[{@utf8no}, {@fat=@time_offset={'time_offset', 0x3d, 0xfffffffffffffb31}}, {@utf8no}, {@uni_xlate}, {@fat=@errors_remount}, {@rodir}]}) mkdirat(r2, &(0x7f0000000040)='./file1\x00', 0x2300) mknodat$loop(r2, &(0x7f0000000000)='./file0\x00', 0x100, 0x0) bind$packet(0xffffffffffffffff, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0xfd, 0x6, @remote}, 0x14) sendmsg$nl_route(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="34000000110001eeb2bc0000080000f000000000", @ANYRES32, @ANYBLOB="01840000000000001400350073797a5f74756e000000000000000000"], 0x34}, 0x1, 0x0, 0x0, 0x4000002}, 0x840) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000600)=ANY=[@ANYBLOB="50010000", @ANYBLOB="5380cd3b3aedfd157b1d", @ANYRESDEC], 0x150}, 0x1, 0x0, 0x0, 0x40000}, 0x85) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000640)='./file0\x00') 11:56:25 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$MSR(0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f00000002c0)) shmat(0x0, &(0x7f0000208000/0x1000)=nil, 0x0) 11:56:27 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x5, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x82, &(0x7f0000000600)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @gre_packet={0x6, 0x6, '&`K', 0x4c, 0x2f, 0x0, @private1, @mcast2, {[@fragment={0x0, 0x0, 0x8}]}}}}}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x2) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x1}, &(0x7f00000003c0)) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x14, 0x0, 0x200, 0x70bd29, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x4000040) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) readv(r3, &(0x7f00000002c0)=[{&(0x7f0000422f69)=""/137, 0x89}], 0x8) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x7) dup3(r2, r3, 0x0) 11:56:27 executing program 2: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@delchain={0x3c, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}, @TCA_RATE={0x6, 0x5, {0x0, 0x1}}]}, 0x3c}}, 0x0) 11:56:27 executing program 3: connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x5, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x82, &(0x7f0000000600)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @gre_packet={0x6, 0x6, '&`K', 0x4c, 0x2f, 0x0, @private1, @mcast2, {[@fragment={0x0, 0x0, 0x8}]}}}}}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x2) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x1}, &(0x7f00000003c0)) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x14, 0x0, 0x200, 0x70bd29, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x4000040) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) readv(r3, &(0x7f00000002c0)=[{&(0x7f0000422f69)=""/137, 0x89}], 0x8) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x7) dup3(r2, r3, 0x0) [ 2853.320210][ T25] audit: type=1400 audit(1643889387.713:823): avc: denied { getopt } for pid=22853 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 11:56:28 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$MSR(0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f00000002c0)) shmat(0x0, &(0x7f0000208000/0x1000)=nil, 0x0) [ 2855.825678][T22869] ip6_tunnel: non-ECT from fc01:0000:0000:0000:0000:0000:0000:0000 with DS=0x62 [ 2855.924648][T22870] ip6_tunnel: non-ECT from fc01:0000:0000:0000:0000:0000:0000:0000 with DS=0x62 [ 2856.220985][T22863] loop1: detected capacity change from 0 to 270 [ 2856.521131][T22871] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 11:56:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f00000002c0)) timer_create(0x2, &(0x7f0000000380)={0x0, 0x4, 0x1}, &(0x7f0000000140)=0x0) timer_gettime(r0, &(0x7f0000000440)) timer_settime(r0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x40010, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000500)='mnt/encrypted_dir\x00', 0x0, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000040)=@v1={0x0, @aes256, 0x0, @desc2}) getdents(r1, &(0x7f0000000200)=""/186, 0xba) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) syz_emit_ethernet(0x4a, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000061bc0)={0x0, ""/256, 0x0, 0x0}) perf_event_open(&(0x7f0000002340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xf, 0x0, @perf_bp={0x0}, 0xc030, 0x0, 0x2, 0x0, 0x400009}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000535c0)={0x0, [{}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {0x0, r4}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}], 0x0, "0031796a62ff00"}) 11:56:32 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$MSR(0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f00000002c0)) shmat(0x0, &(0x7f0000208000/0x1000)=nil, 0x0) 11:56:32 executing program 1: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1fd8068b6725e2de}, 0x240040c0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={0x0, 0x3c}, 0x1, 0x0, 0x0, 0xc040}, 0x80) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=@FILEID_NILFS_WITH_PARENT={0x20, 0x62, {0x2, 0x0, 0x0, 0x7, 0x4000000000000000}}, &(0x7f0000000440), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100002, 0x0, @perf_bp={&(0x7f0000000580), 0x8}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$vcsu(&(0x7f00000004c0), 0xa2a, 0x200) mkdir(&(0x7f0000000080)='./file0\x00', 0x190) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x0, 0x0, 0x0, 0xfffffffd}, 0x1c) truncate(&(0x7f0000000480)='./file0\x00', 0x2) r2 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000940)='./file0\x00', 0x101, 0x3, &(0x7f0000000300)=[{&(0x7f00000001c0)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {&(0x7f0000000880)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475ffa1d000000000000ad25822a17b17f463e104179c19c2ad2fbddc0777df2ec4f62826086704d", 0x69, 0x600}, {0x0, 0x0, 0x10e00}], 0x2010080, &(0x7f00000006c0)={[{@utf8no}, {@fat=@time_offset={'time_offset', 0x3d, 0xfffffffffffffb31}}, {@utf8no}, {@uni_xlate}, {@fat=@errors_remount}, {@rodir}]}) mkdirat(r2, &(0x7f0000000040)='./file1\x00', 0x2300) mknodat$loop(r2, &(0x7f0000000000)='./file0\x00', 0x100, 0x0) bind$packet(0xffffffffffffffff, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0xfd, 0x6, @remote}, 0x14) sendmsg$nl_route(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="34000000110001eeb2bc0000080000f000000000", @ANYRES32, @ANYBLOB="01840000000000001400350073797a5f74756e000000000000000000"], 0x34}, 0x1, 0x0, 0x0, 0x4000002}, 0x840) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000600)=ANY=[@ANYBLOB="50010000", @ANYBLOB="5380cd3b3aedfd157b1d", @ANYRESDEC], 0x150}, 0x1, 0x0, 0x0, 0x40000}, 0x85) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000640)='./file0\x00') 11:56:33 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xa6}]}, &(0x7f0000000180)='GPL\x00', 0x4, 0xe5, &(0x7f0000000300)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:56:34 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x5, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x82, &(0x7f0000000600)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @gre_packet={0x6, 0x6, '&`K', 0x4c, 0x2f, 0x0, @private1, @mcast2, {[@fragment={0x0, 0x0, 0x8}]}}}}}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x2) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x1}, &(0x7f00000003c0)) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x14, 0x0, 0x200, 0x70bd29, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x4000040) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) readv(r3, &(0x7f00000002c0)=[{&(0x7f0000422f69)=""/137, 0x89}], 0x8) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x7) dup3(r2, r3, 0x0) 11:56:35 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x3) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x12, 0x3, 0x0, 0x0) 11:56:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f00000002c0)) timer_create(0x2, &(0x7f0000000380)={0x0, 0x4, 0x1}, &(0x7f0000000140)=0x0) timer_gettime(r0, &(0x7f0000000440)) timer_settime(r0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x40010, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000500)='mnt/encrypted_dir\x00', 0x0, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000040)=@v1={0x0, @aes256, 0x0, @desc2}) getdents(r1, &(0x7f0000000200)=""/186, 0xba) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) syz_emit_ethernet(0x4a, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000061bc0)={0x0, ""/256, 0x0, 0x0}) perf_event_open(&(0x7f0000002340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xf, 0x0, @perf_bp={0x0}, 0xc030, 0x0, 0x2, 0x0, 0x400009}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000535c0)={0x0, [{}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {0x0, r4}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}], 0x0, "0031796a62ff00"}) 11:56:36 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$MSR(0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f00000002c0)) shmat(0x0, &(0x7f0000208000/0x1000)=nil, 0x0) [ 2862.425962][T22893] ip6_tunnel: non-ECT from fc01:0000:0000:0000:0000:0000:0000:0000 with DS=0x62 [ 2863.322124][ T25] audit: type=1400 audit(1643889397.713:824): avc: denied { setopt } for pid=22894 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 11:56:38 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xa6}]}, &(0x7f0000000180)='GPL\x00', 0x4, 0xe5, &(0x7f0000000300)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 2863.822592][T22892] loop1: detected capacity change from 0 to 270 11:56:38 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x3) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x12, 0x3, 0x0, 0x0) 11:56:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f00000002c0)) timer_create(0x2, &(0x7f0000000380)={0x0, 0x4, 0x1}, &(0x7f0000000140)=0x0) timer_gettime(r0, &(0x7f0000000440)) timer_settime(r0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x40010, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000500)='mnt/encrypted_dir\x00', 0x0, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000040)=@v1={0x0, @aes256, 0x0, @desc2}) getdents(r1, &(0x7f0000000200)=""/186, 0xba) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) syz_emit_ethernet(0x4a, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000061bc0)={0x0, ""/256, 0x0, 0x0}) perf_event_open(&(0x7f0000002340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xf, 0x0, @perf_bp={0x0}, 0xc030, 0x0, 0x2, 0x0, 0x400009}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000535c0)={0x0, [{}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {0x0, r4}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}], 0x0, "0031796a62ff00"}) 11:56:40 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xa6}]}, &(0x7f0000000180)='GPL\x00', 0x4, 0xe5, &(0x7f0000000300)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:56:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f00000002c0)) timer_create(0x2, &(0x7f0000000380)={0x0, 0x4, 0x1}, &(0x7f0000000140)=0x0) timer_gettime(r0, &(0x7f0000000440)) timer_settime(r0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x40010, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000500)='mnt/encrypted_dir\x00', 0x0, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000040)=@v1={0x0, @aes256, 0x0, @desc2}) getdents(r1, &(0x7f0000000200)=""/186, 0xba) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) syz_emit_ethernet(0x4a, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000061bc0)={0x0, ""/256, 0x0, 0x0}) perf_event_open(&(0x7f0000002340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xf, 0x0, @perf_bp={0x0}, 0xc030, 0x0, 0x2, 0x0, 0x400009}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000535c0)={0x0, [{}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {0x0, r4}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}], 0x0, "0031796a62ff00"}) 11:56:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f00000002c0)) timer_create(0x2, &(0x7f0000000380)={0x0, 0x4, 0x1}, &(0x7f0000000140)=0x0) timer_gettime(r0, &(0x7f0000000440)) timer_settime(r0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x40010, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000500)='mnt/encrypted_dir\x00', 0x0, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000040)=@v1={0x0, @aes256, 0x0, @desc2}) getdents(r1, &(0x7f0000000200)=""/186, 0xba) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) syz_emit_ethernet(0x4a, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000061bc0)={0x0, ""/256, 0x0, 0x0}) perf_event_open(&(0x7f0000002340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xf, 0x0, @perf_bp={0x0}, 0xc030, 0x0, 0x2, 0x0, 0x400009}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000535c0)={0x0, [{}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {0x0, r4}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}], 0x0, "0031796a62ff00"}) 11:56:42 executing program 1: semctl$SETVAL(0x0, 0x7, 0x10, 0x0) 11:56:43 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x3) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x12, 0x3, 0x0, 0x0) 11:56:44 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xa6}]}, &(0x7f0000000180)='GPL\x00', 0x4, 0xe5, &(0x7f0000000300)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:56:45 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newtaction={0x64, 0x30, 0x53b, 0x0, 0x0, {}, [{0x50, 0x1, [@m_vlan={0x4c, 0x1, 0x0, 0x0, {{0x9}, {0x20, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{0x1997af75}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) 11:56:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f00000002c0)) timer_create(0x2, &(0x7f0000000380)={0x0, 0x4, 0x1}, &(0x7f0000000140)=0x0) timer_gettime(r0, &(0x7f0000000440)) timer_settime(r0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x40010, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000500)='mnt/encrypted_dir\x00', 0x0, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000040)=@v1={0x0, @aes256, 0x0, @desc2}) getdents(r1, &(0x7f0000000200)=""/186, 0xba) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) syz_emit_ethernet(0x4a, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000061bc0)={0x0, ""/256, 0x0, 0x0}) perf_event_open(&(0x7f0000002340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xf, 0x0, @perf_bp={0x0}, 0xc030, 0x0, 0x2, 0x0, 0x400009}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000535c0)={0x0, [{}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {0x0, r4}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}], 0x0, "0031796a62ff00"}) 11:56:46 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x3) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x12, 0x3, 0x0, 0x0) 11:56:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f00000002c0)) timer_create(0x2, &(0x7f0000000380)={0x0, 0x4, 0x1}, &(0x7f0000000140)=0x0) timer_gettime(r0, &(0x7f0000000440)) timer_settime(r0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x40010, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000500)='mnt/encrypted_dir\x00', 0x0, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000040)=@v1={0x0, @aes256, 0x0, @desc2}) getdents(r1, &(0x7f0000000200)=""/186, 0xba) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) syz_emit_ethernet(0x4a, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000061bc0)={0x0, ""/256, 0x0, 0x0}) perf_event_open(&(0x7f0000002340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xf, 0x0, @perf_bp={0x0}, 0xc030, 0x0, 0x2, 0x0, 0x400009}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000535c0)={0x0, [{}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {0x0, r4}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}], 0x0, "0031796a62ff00"}) 11:56:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f00000002c0)) timer_create(0x2, &(0x7f0000000380)={0x0, 0x4, 0x1}, &(0x7f0000000140)=0x0) timer_gettime(r0, &(0x7f0000000440)) timer_settime(r0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x40010, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000500)='mnt/encrypted_dir\x00', 0x0, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000040)=@v1={0x0, @aes256, 0x0, @desc2}) getdents(r1, &(0x7f0000000200)=""/186, 0xba) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) syz_emit_ethernet(0x4a, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000061bc0)={0x0, ""/256, 0x0, 0x0}) perf_event_open(&(0x7f0000002340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xf, 0x0, @perf_bp={0x0}, 0xc030, 0x0, 0x2, 0x0, 0x400009}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000535c0)={0x0, [{}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {0x0, r4}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}], 0x0, "0031796a62ff00"}) 11:56:48 executing program 3: openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x4040, 0x0) mount(&(0x7f0000000080)=ANY=[], &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='ubifs\x00', 0x0, 0x0) 11:56:48 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newtaction={0x64, 0x30, 0x53b, 0x0, 0x0, {}, [{0x50, 0x1, [@m_vlan={0x4c, 0x1, 0x0, 0x0, {{0x9}, {0x20, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{0x1997af75}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) 11:56:49 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000280), 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000006c0)='./bus\x00') mkdir(&(0x7f0000000500)='./bus/file1\x00', 0x0) rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='./bus\x00') [ 2876.122109][ T25] audit: type=1800 audit(1643889410.513:825): pid=22954 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=1174 res=0 errno=0 11:56:51 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newtaction={0x64, 0x30, 0x53b, 0x0, 0x0, {}, [{0x50, 0x1, [@m_vlan={0x4c, 0x1, 0x0, 0x0, {{0x9}, {0x20, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{0x1997af75}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) 11:56:51 executing program 3: openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x4040, 0x0) mount(&(0x7f0000000080)=ANY=[], &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='ubifs\x00', 0x0, 0x0) 11:56:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f00000002c0)) timer_create(0x2, &(0x7f0000000380)={0x0, 0x4, 0x1}, &(0x7f0000000140)=0x0) timer_gettime(r0, &(0x7f0000000440)) timer_settime(r0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x40010, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000500)='mnt/encrypted_dir\x00', 0x0, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000040)=@v1={0x0, @aes256, 0x0, @desc2}) getdents(r1, &(0x7f0000000200)=""/186, 0xba) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) syz_emit_ethernet(0x4a, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000061bc0)={0x0, ""/256, 0x0, 0x0}) perf_event_open(&(0x7f0000002340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xf, 0x0, @perf_bp={0x0}, 0xc030, 0x0, 0x2, 0x0, 0x400009}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000535c0)={0x0, [{}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {0x0, r4}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}], 0x0, "0031796a62ff00"}) [ 2876.421743][T22954] UBIFS error (pid: 22954): cannot open "ubifs", error -22 [ 2878.626297][T22962] overlayfs: failed to resolve './file0': -2 11:56:53 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x14) 11:56:53 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newtaction={0x64, 0x30, 0x53b, 0x0, 0x0, {}, [{0x50, 0x1, [@m_vlan={0x4c, 0x1, 0x0, 0x0, {{0x9}, {0x20, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{0x1997af75}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) [ 2879.727068][ T25] audit: type=1800 audit(1643889414.123:826): pid=22971 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=1186 res=0 errno=0 11:56:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f00000002c0)) timer_create(0x2, &(0x7f0000000380)={0x0, 0x4, 0x1}, &(0x7f0000000140)=0x0) timer_gettime(r0, &(0x7f0000000440)) timer_settime(r0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x40010, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000500)='mnt/encrypted_dir\x00', 0x0, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000040)=@v1={0x0, @aes256, 0x0, @desc2}) getdents(r1, &(0x7f0000000200)=""/186, 0xba) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) syz_emit_ethernet(0x4a, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000061bc0)={0x0, ""/256, 0x0, 0x0}) perf_event_open(&(0x7f0000002340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xf, 0x0, @perf_bp={0x0}, 0xc030, 0x0, 0x2, 0x0, 0x400009}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000535c0)={0x0, [{}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {0x0, r4}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}], 0x0, "0031796a62ff00"}) 11:56:55 executing program 3: openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x4040, 0x0) mount(&(0x7f0000000080)=ANY=[], &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='ubifs\x00', 0x0, 0x0) 11:56:55 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000580)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000005480)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 2881.732206][ T25] audit: type=1400 audit(1643889416.123:827): avc: denied { open } for pid=22976 comm="syz-executor.5" path="/dev/ptyqf" dev="devtmpfs" ino=131 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 2882.122770][ T25] audit: type=1400 audit(1643889416.513:828): avc: denied { ioctl } for pid=22976 comm="syz-executor.5" path="/dev/ptyqf" dev="devtmpfs" ino=131 ioctlcmd=0x5423 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 11:56:57 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0x0, 0x2, 0x0, 0x8b73}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstatfs(0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x4207, r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000300)={{0x2, 0x4e20, @rand_addr=0x64010101}, {0x0, @remote}, 0x4, {0x2, 0x0, @empty}, 'vlan1\x00'}) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r3, 0x8983, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0x637e}) fcntl$setown(r3, 0x8, r2) ptrace$cont(0x20, r2, 0x0, 0x0) [ 2883.538327][ T25] audit: type=1800 audit(1643889417.933:829): pid=22983 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=1149 res=0 errno=0 11:56:58 executing program 0: capset(&(0x7f0000000080)={0x20080522}, &(0x7f00000000c0)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89a0, 0x0) [ 2884.621631][T23000] input: syz1 as /devices/virtual/input/input49 11:56:59 executing program 3: openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x4040, 0x0) mount(&(0x7f0000000080)=ANY=[], &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='ubifs\x00', 0x0, 0x0) 11:56:59 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000), 0x4000, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000400)='ext4_mballoc_prealloc\x00', r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) 11:57:00 executing program 4: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x2, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) [ 2886.522832][T23023] ptrace attach of "/root/syz-executor.1 exec"[22745] was attempted by "/root/syz-executor.1 exec"[23023] [ 2886.922058][ T25] audit: type=1800 audit(1643889421.313:830): pid=23100 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=1160 res=0 errno=0 11:57:02 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000580)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000005480)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 11:57:02 executing program 0: capset(&(0x7f0000000080)={0x20080522}, &(0x7f00000000c0)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89a0, 0x0) 11:57:02 executing program 3: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0020010c00028005000100000000001c0010800800e3400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000000000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 11:57:03 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0x0, 0x2, 0x0, 0x8b73}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstatfs(0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x4207, r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000300)={{0x2, 0x4e20, @rand_addr=0x64010101}, {0x0, @remote}, 0x4, {0x2, 0x0, @empty}, 'vlan1\x00'}) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r3, 0x8983, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0x637e}) fcntl$setown(r3, 0x8, r2) ptrace$cont(0x20, r2, 0x0, 0x0) [ 2887.421893][T23100] UBIFS error (pid: 23100): cannot open "ubifs", error -22 [ 2889.186678][T10354] usb 5-1: new high-speed USB device number 42 using dummy_hcd [ 2889.216561][ C1] raw-gadget gadget: ignoring, device is not running [ 2889.366601][T10354] usb 5-1: device descriptor read/64, error -32 [ 2889.636607][T10354] usb 5-1: new high-speed USB device number 43 using dummy_hcd [ 2889.876639][T10354] usb 5-1: Using ep0 maxpacket: 8 [ 2890.226732][T10354] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 2890.320459][T23108] input: syz1 as /devices/virtual/input/input50 [ 2890.528870][T10354] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2890.545791][T10354] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2890.554050][T10354] usb 5-1: Product: syz [ 2890.562217][T10354] usb 5-1: Manufacturer: syz [ 2890.566876][T10354] usb 5-1: SerialNumber: syz 11:57:06 executing program 0: capset(&(0x7f0000000080)={0x20080522}, &(0x7f00000000c0)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89a0, 0x0) [ 2891.578017][T10354] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 2891.604414][T10354] usb 5-1: USB disconnect, device number 43 11:57:06 executing program 4: syz_emit_ethernet(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x76, &(0x7f00000001c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @multicast, @val={@val={0x9100, 0x0, 0x0, 0x1}, {0x8100, 0x0, 0x0, 0x4}}, {@llc={0x4, {@snap={0xab, 0xab, 'd', "8c0373", 0x0, "0e7c7ecfe4dd0c19e3e9d21b1c7adf65f8844000beeb41eb93e1f46cc0f711c251ff0ce51b566c8e27584e1db0daae410449d1b61aebbb68fe9fee2099ddd146407c28f54562e72e43c1eda2583664e1d2e589ab37aed904"}}}}}, &(0x7f00000000c0)={0x0, 0x1, [0x3ef, 0xf08]}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) syz_emit_ethernet(0x36, &(0x7f0000000400)=ANY=[@ANYRES32=r1, @ANYRES32=0x41424344], 0x0) syz_emit_ethernet(0x6a, &(0x7f0000000600)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x34, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x8, 0xf989, "5ab971d1"}, @mss={0x2, 0x4}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b0, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x1a0, 0x1c8, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) syz_extract_tcp_res(0x0, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000400)=ANY=[@ANYRES32, @ANYRES32=0x41424344, @ANYRES32, @ANYBLOB], 0x0) syz_emit_ethernet(0x72, &(0x7f0000000600)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x3c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x10, 0xf989, "5ab971d14f73e13277c8d2c0"}, @mss={0x2, 0x4}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) syz_emit_ethernet(0x8cd, &(0x7f0000000780)={@multicast, @empty, @void, {@mpls_uc={0x8847, {[{0x2}, {0x5ee, 0x0, 0x1}, {0xffff, 0x0, 0x1}, {0xfff, 0x0, 0x1}, {}, {0x3d514}, {}], @ipv6=@tcp={0x7, 0x6, "8c7fe1", 0x87b, 0x6, 0x0, @private1, @private0={0xfc, 0x0, '\x00', 0x1}, {[@srh={0x3a, 0x6, 0x4, 0x3, 0x3f, 0x18, 0x9, [@dev={0xfe, 0x80, '\x00', 0x2e}, @ipv4={'\x00', '\xff\xff', @multicast1}, @mcast2]}], {{0x4e22, 0x4e21, 0x41424344, 0x41424344, 0x0, 0x0, 0x19, 0x1, 0x683c, 0x0, 0x0, {[@eol, @generic={0x14, 0x9, "3c851bb7a6f871"}, @generic={0x5, 0xe, "f0049aeba19912ac039562d0"}, @nop, @sack={0x5, 0x16, [0x1a, 0x1000, 0x9, 0x7, 0xfffffffd]}, @timestamp={0x8, 0xa, 0x6, 0x5}, @generic={0x22, 0x3, '$'}, @exp_fastopen={0xfe, 0xe, 0xf989, "a9fe395b374f411dcb34"}, @window={0x3, 0x3, 0x1b}]}}, {"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"}}}}}}}}, 0x0) syz_open_dev$loop(&(0x7f0000000180), 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) [ 2892.123990][T23115] ptrace attach of "/root/syz-executor.1 exec"[22745] was attempted by "/root/syz-executor.1 exec"[23115] 11:57:07 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000), 0x4000, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000400)='ext4_mballoc_prealloc\x00', r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) 11:57:07 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000580)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000005480)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 11:57:09 executing program 0: capset(&(0x7f0000000080)={0x20080522}, &(0x7f00000000c0)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89a0, 0x0) [ 2895.122071][T23116] syz-executor.3: vmalloc error: size 4096, page order 0, failed to allocate pages, mode:0xcc0(GFP_KERNEL), nodemask=(null),cpuset=syz3,mems_allowed=0-1 [ 2896.223307][T23134] input: syz1 as /devices/virtual/input/input51 [ 2896.721367][T23116] CPU: 0 PID: 23116 Comm: syz-executor.3 Not tainted 5.17.0-rc2-syzkaller-00060-g88808fbbead4 #0 [ 2896.731933][T23116] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2896.742004][T23116] Call Trace: [ 2896.745289][T23116] [ 2896.748222][T23116] dump_stack_lvl+0xcd/0x134 [ 2896.752909][T23116] warn_alloc.cold+0x9b/0x189 [ 2896.757588][T23116] ? zone_watermark_ok_safe+0x290/0x290 [ 2896.763142][T23116] ? __vmalloc_node_range+0x7bf/0x1060 [ 2896.768626][T23116] __vmalloc_node_range+0xe1e/0x1060 [ 2896.773915][T23116] ? vfree_atomic+0xe0/0xe0 [ 2896.778415][T23116] ? netlink_sendmsg+0x687/0xe00 [ 2896.783348][T23116] vmalloc+0x67/0x80 [ 2896.787238][T23116] ? netlink_sendmsg+0x687/0xe00 [ 2896.792180][T23116] netlink_sendmsg+0x687/0xe00 [ 2896.796945][T23116] ? netlink_unicast+0x7e0/0x7e0 [ 2896.801877][T23116] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 2896.808126][T23116] ? netlink_unicast+0x7e0/0x7e0 [ 2896.813062][T23116] sock_sendmsg+0xcf/0x120 [ 2896.817477][T23116] sock_no_sendpage+0xf6/0x140 [ 2896.822237][T23116] ? sock_no_shutdown+0x10/0x10 [ 2896.827088][T23116] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 2896.833254][T23116] ? lockdep_hardirqs_on+0x79/0x100 [ 2896.838450][T23116] kernel_sendpage.part.0+0x1a0/0x340 [ 2896.843817][T23116] sock_sendpage+0xe5/0x140 [ 2896.848314][T23116] ? __sock_recv_ts_and_drops+0x430/0x430 [ 2896.854035][T23116] pipe_to_sendpage+0x2ad/0x380 [ 2896.858878][T23116] ? propagate_umount+0x19f0/0x19f0 [ 2896.864070][T23116] ? anon_pipe_buf_release+0x13/0x380 [ 2896.869527][T23116] __splice_from_pipe+0x43e/0x8a0 [ 2896.874544][T23116] ? propagate_umount+0x19f0/0x19f0 [ 2896.879736][T23116] generic_splice_sendpage+0xd4/0x140 [ 2896.885106][T23116] ? __do_sys_vmsplice+0x9e0/0x9e0 [ 2896.890209][T23116] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 2896.896445][T23116] ? security_file_permission+0xab/0xd0 [ 2896.901995][T23116] ? __do_sys_vmsplice+0x9e0/0x9e0 [ 2896.907106][T23116] do_splice+0xb7e/0x1960 [ 2896.911433][T23116] ? find_held_lock+0x2d/0x110 [ 2896.916190][T23116] ? splice_file_to_pipe+0x120/0x120 [ 2896.921469][T23116] __do_splice+0x134/0x250 [ 2896.925901][T23116] ? do_splice+0x1960/0x1960 [ 2896.930493][T23116] ? __x64_sys_splice+0x174/0x250 [ 2896.935517][T23116] __x64_sys_splice+0x198/0x250 [ 2896.940362][T23116] do_syscall_64+0x35/0xb0 [ 2896.944773][T23116] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2896.950662][T23116] RIP: 0033:0x7f8aef9bb059 [ 2896.955070][T23116] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 2896.974668][T23116] RSP: 002b:00007f8aee330168 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 2896.983069][T23116] RAX: ffffffffffffffda RBX: 00007f8aefacdf60 RCX: 00007f8aef9bb059 [ 2896.991031][T23116] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 2896.998990][T23116] RBP: 00007f8aefa1508d R08: 000000000004ffe6 R09: 0000000000000000 [ 2897.006950][T23116] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 2897.014909][T23116] R13: 00007ffcc6bb442f R14: 00007f8aee330300 R15: 0000000000022000 [ 2897.022871][T23116] [ 2897.338968][ T1224] ieee802154 phy0 wpan0: encryption failed: -22 [ 2897.345303][ T1224] ieee802154 phy1 wpan1: encryption failed: -22 11:57:12 executing program 4: syz_emit_ethernet(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x76, &(0x7f00000001c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @multicast, @val={@val={0x9100, 0x0, 0x0, 0x1}, {0x8100, 0x0, 0x0, 0x4}}, {@llc={0x4, {@snap={0xab, 0xab, 'd', "8c0373", 0x0, "0e7c7ecfe4dd0c19e3e9d21b1c7adf65f8844000beeb41eb93e1f46cc0f711c251ff0ce51b566c8e27584e1db0daae410449d1b61aebbb68fe9fee2099ddd146407c28f54562e72e43c1eda2583664e1d2e589ab37aed904"}}}}}, &(0x7f00000000c0)={0x0, 0x1, [0x3ef, 0xf08]}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) syz_emit_ethernet(0x36, &(0x7f0000000400)=ANY=[@ANYRES32=r1, @ANYRES32=0x41424344], 0x0) syz_emit_ethernet(0x6a, &(0x7f0000000600)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x34, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x8, 0xf989, "5ab971d1"}, @mss={0x2, 0x4}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b0, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x1a0, 0x1c8, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) syz_extract_tcp_res(0x0, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000400)=ANY=[@ANYRES32, @ANYRES32=0x41424344, @ANYRES32, @ANYBLOB], 0x0) syz_emit_ethernet(0x72, &(0x7f0000000600)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x3c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x10, 0xf989, "5ab971d14f73e13277c8d2c0"}, @mss={0x2, 0x4}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) syz_emit_ethernet(0x8cd, &(0x7f0000000780)={@multicast, @empty, @void, {@mpls_uc={0x8847, {[{0x2}, {0x5ee, 0x0, 0x1}, {0xffff, 0x0, 0x1}, {0xfff, 0x0, 0x1}, {}, {0x3d514}, {}], @ipv6=@tcp={0x7, 0x6, "8c7fe1", 0x87b, 0x6, 0x0, @private1, @private0={0xfc, 0x0, '\x00', 0x1}, {[@srh={0x3a, 0x6, 0x4, 0x3, 0x3f, 0x18, 0x9, [@dev={0xfe, 0x80, '\x00', 0x2e}, @ipv4={'\x00', '\xff\xff', @multicast1}, @mcast2]}], {{0x4e22, 0x4e21, 0x41424344, 0x41424344, 0x0, 0x0, 0x19, 0x1, 0x683c, 0x0, 0x0, {[@eol, @generic={0x14, 0x9, "3c851bb7a6f871"}, @generic={0x5, 0xe, "f0049aeba19912ac039562d0"}, @nop, @sack={0x5, 0x16, [0x1a, 0x1000, 0x9, 0x7, 0xfffffffd]}, @timestamp={0x8, 0xa, 0x6, 0x5}, @generic={0x22, 0x3, '$'}, @exp_fastopen={0xfe, 0xe, 0xf989, "a9fe395b374f411dcb34"}, @window={0x3, 0x3, 0x1b}]}}, {"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"}}}}}}}}, 0x0) syz_open_dev$loop(&(0x7f0000000180), 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 11:57:13 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000580)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000005480)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 11:57:14 executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x76, &(0x7f00000001c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @multicast, @val={@val={0x9100, 0x0, 0x0, 0x1}, {0x8100, 0x0, 0x0, 0x4}}, {@llc={0x4, {@snap={0xab, 0xab, 'd', "8c0373", 0x0, "0e7c7ecfe4dd0c19e3e9d21b1c7adf65f8844000beeb41eb93e1f46cc0f711c251ff0ce51b566c8e27584e1db0daae410449d1b61aebbb68fe9fee2099ddd146407c28f54562e72e43c1eda2583664e1d2e589ab37aed904"}}}}}, &(0x7f00000000c0)={0x0, 0x1, [0x3ef, 0xf08]}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) syz_emit_ethernet(0x36, &(0x7f0000000400)=ANY=[@ANYRES32=r1, @ANYRES32=0x41424344], 0x0) syz_emit_ethernet(0x6a, &(0x7f0000000600)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x34, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x8, 0xf989, "5ab971d1"}, @mss={0x2, 0x4}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b0, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x1a0, 0x1c8, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) syz_extract_tcp_res(0x0, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000400)=ANY=[@ANYRES32, @ANYRES32=0x41424344, @ANYRES32, @ANYBLOB], 0x0) syz_emit_ethernet(0x72, &(0x7f0000000600)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x3c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x10, 0xf989, "5ab971d14f73e13277c8d2c0"}, @mss={0x2, 0x4}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) syz_emit_ethernet(0x8cd, &(0x7f0000000780)={@multicast, @empty, @void, {@mpls_uc={0x8847, {[{0x2}, {0x5ee, 0x0, 0x1}, {0xffff, 0x0, 0x1}, {0xfff, 0x0, 0x1}, {}, {0x3d514}, {}], @ipv6=@tcp={0x7, 0x6, "8c7fe1", 0x87b, 0x6, 0x0, @private1, @private0={0xfc, 0x0, '\x00', 0x1}, {[@srh={0x3a, 0x6, 0x4, 0x3, 0x3f, 0x18, 0x9, [@dev={0xfe, 0x80, '\x00', 0x2e}, @ipv4={'\x00', '\xff\xff', @multicast1}, @mcast2]}], {{0x4e22, 0x4e21, 0x41424344, 0x41424344, 0x0, 0x0, 0x19, 0x1, 0x683c, 0x0, 0x0, {[@eol, @generic={0x14, 0x9, "3c851bb7a6f871"}, @generic={0x5, 0xe, "f0049aeba19912ac039562d0"}, @nop, @sack={0x5, 0x16, [0x1a, 0x1000, 0x9, 0x7, 0xfffffffd]}, @timestamp={0x8, 0xa, 0x6, 0x5}, @generic={0x22, 0x3, '$'}, @exp_fastopen={0xfe, 0xe, 0xf989, "a9fe395b374f411dcb34"}, @window={0x3, 0x3, 0x1b}]}}, {"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"}}}}}}}}, 0x0) syz_open_dev$loop(&(0x7f0000000180), 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 11:57:16 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0x0, 0x2, 0x0, 0x8b73}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstatfs(0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x4207, r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000300)={{0x2, 0x4e20, @rand_addr=0x64010101}, {0x0, @remote}, 0x4, {0x2, 0x0, @empty}, 'vlan1\x00'}) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r3, 0x8983, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0x637e}) fcntl$setown(r3, 0x8, r2) ptrace$cont(0x20, r2, 0x0, 0x0) 11:57:17 executing program 4: syz_emit_ethernet(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x76, &(0x7f00000001c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @multicast, @val={@val={0x9100, 0x0, 0x0, 0x1}, {0x8100, 0x0, 0x0, 0x4}}, {@llc={0x4, {@snap={0xab, 0xab, 'd', "8c0373", 0x0, "0e7c7ecfe4dd0c19e3e9d21b1c7adf65f8844000beeb41eb93e1f46cc0f711c251ff0ce51b566c8e27584e1db0daae410449d1b61aebbb68fe9fee2099ddd146407c28f54562e72e43c1eda2583664e1d2e589ab37aed904"}}}}}, &(0x7f00000000c0)={0x0, 0x1, [0x3ef, 0xf08]}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) syz_emit_ethernet(0x36, &(0x7f0000000400)=ANY=[@ANYRES32=r1, @ANYRES32=0x41424344], 0x0) syz_emit_ethernet(0x6a, &(0x7f0000000600)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x34, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x8, 0xf989, "5ab971d1"}, @mss={0x2, 0x4}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b0, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x1a0, 0x1c8, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) syz_extract_tcp_res(0x0, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000400)=ANY=[@ANYRES32, @ANYRES32=0x41424344, @ANYRES32, @ANYBLOB], 0x0) syz_emit_ethernet(0x72, &(0x7f0000000600)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x3c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x10, 0xf989, "5ab971d14f73e13277c8d2c0"}, @mss={0x2, 0x4}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) syz_emit_ethernet(0x8cd, &(0x7f0000000780)={@multicast, @empty, @void, {@mpls_uc={0x8847, {[{0x2}, {0x5ee, 0x0, 0x1}, {0xffff, 0x0, 0x1}, {0xfff, 0x0, 0x1}, {}, {0x3d514}, {}], @ipv6=@tcp={0x7, 0x6, "8c7fe1", 0x87b, 0x6, 0x0, @private1, @private0={0xfc, 0x0, '\x00', 0x1}, {[@srh={0x3a, 0x6, 0x4, 0x3, 0x3f, 0x18, 0x9, [@dev={0xfe, 0x80, '\x00', 0x2e}, @ipv4={'\x00', '\xff\xff', @multicast1}, @mcast2]}], {{0x4e22, 0x4e21, 0x41424344, 0x41424344, 0x0, 0x0, 0x19, 0x1, 0x683c, 0x0, 0x0, {[@eol, @generic={0x14, 0x9, "3c851bb7a6f871"}, @generic={0x5, 0xe, "f0049aeba19912ac039562d0"}, @nop, @sack={0x5, 0x16, [0x1a, 0x1000, 0x9, 0x7, 0xfffffffd]}, @timestamp={0x8, 0xa, 0x6, 0x5}, @generic={0x22, 0x3, '$'}, @exp_fastopen={0xfe, 0xe, 0xf989, "a9fe395b374f411dcb34"}, @window={0x3, 0x3, 0x1b}]}}, {"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"}}}}}}}}, 0x0) syz_open_dev$loop(&(0x7f0000000180), 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) [ 2905.024523][T23148] input: syz1 as /devices/virtual/input/input52 [ 2906.722007][T23151] syz-executor.2: vmalloc error: size 4096, page order 0, failed to allocate pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz2,mems_allowed=0-1 [ 2908.821778][T23151] CPU: 1 PID: 23151 Comm: syz-executor.2 Not tainted 5.17.0-rc2-syzkaller-00060-g88808fbbead4 #0 [ 2908.832400][T23151] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2908.842699][T23151] Call Trace: [ 2908.846016][T23151] [ 2908.848957][T23151] dump_stack_lvl+0xcd/0x134 [ 2908.853570][T23151] warn_alloc.cold+0x9b/0x189 [ 2908.858290][T23151] ? zone_watermark_ok_safe+0x290/0x290 [ 2908.863867][T23151] ? __vmalloc_node_range+0x7bf/0x1060 [ 2908.869509][T23151] __vmalloc_node_range+0xe1e/0x1060 [ 2908.874820][T23151] ? vfree_atomic+0xe0/0xe0 [ 2908.879314][T23151] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 2908.885227][T23151] ? __ldsem_down_read_nested+0x850/0x850 [ 2908.890946][T23151] ? __wake_up_common+0x650/0x650 [ 2908.895983][T23151] ? n_tty_open+0x16/0x170 [ 2908.900397][T23151] vzalloc+0x67/0x80 [ 2908.904282][T23151] ? n_tty_open+0x16/0x170 [ 2908.908695][T23151] n_tty_open+0x16/0x170 [ 2908.912966][T23151] ? n_tty_set_termios+0x1010/0x1010 [ 2908.918274][T23151] tty_ldisc_open+0x9b/0x110 [ 2908.922858][T23151] tty_ldisc_setup+0x43/0x100 [ 2908.927542][T23151] tty_init_dev.part.0+0x1f4/0x610 [ 2908.932776][T23151] tty_open+0xb16/0x1000 [ 2908.937121][T23151] ? tty_init_dev+0x80/0x80 [ 2908.941612][T23151] ? rwlock_bug.part.0+0x90/0x90 [ 2908.946542][T23151] ? tty_init_dev+0x80/0x80 [ 2908.951056][T23151] chrdev_open+0x266/0x770 [ 2908.955488][T23151] ? cdev_device_add+0x210/0x210 [ 2908.960419][T23151] ? fsnotify_perm.part.0+0x22d/0x620 [ 2908.965779][T23151] do_dentry_open+0x4b9/0x1240 [ 2908.970540][T23151] ? cdev_device_add+0x210/0x210 [ 2908.975490][T23151] ? may_open+0x1f6/0x420 [ 2908.979809][T23151] path_openat+0x1c9e/0x2940 [ 2908.984391][T23151] ? path_lookupat+0x860/0x860 [ 2908.989145][T23151] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 2908.995139][T23151] do_filp_open+0x1aa/0x400 [ 2908.999766][T23151] ? may_open_dev+0xf0/0xf0 [ 2909.004268][T23151] ? rwlock_bug.part.0+0x90/0x90 [ 2909.009207][T23151] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 2909.015473][T23151] ? _find_next_bit+0x1e3/0x260 [ 2909.020325][T23151] ? _raw_spin_unlock+0x24/0x40 [ 2909.025191][T23151] ? alloc_fd+0x2f0/0x670 [ 2909.029523][T23151] do_sys_openat2+0x16d/0x4d0 [ 2909.034215][T23151] ? build_open_flags+0x6f0/0x6f0 [ 2909.039257][T23151] ? __context_tracking_exit+0xb8/0xe0 [ 2909.044926][T23151] ? lock_downgrade+0x6e0/0x6e0 [ 2909.049801][T23151] ? lock_downgrade+0x6e0/0x6e0 [ 2909.054776][T23151] __x64_sys_openat+0x13f/0x1f0 [ 2909.059666][T23151] ? __ia32_sys_open+0x1c0/0x1c0 [ 2909.064597][T23151] ? syscall_enter_from_user_mode+0x21/0x70 [ 2909.070503][T23151] do_syscall_64+0x35/0xb0 [ 2909.074946][T23151] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2909.080831][T23151] RIP: 0033:0x7f1d551a5f74 [ 2909.085235][T23151] Code: 84 00 00 00 00 00 44 89 54 24 0c e8 96 f9 ff ff 44 8b 54 24 0c 44 89 e2 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 89 44 24 0c e8 c8 f9 ff ff 8b 44 [ 2909.104839][T23151] RSP: 002b:00007f1d53b25ca0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 2909.113257][T23151] RAX: ffffffffffffffda RBX: 00007f1d55306100 RCX: 00007f1d551a5f74 [ 2909.121250][T23151] RDX: 0000000000000002 RSI: 00007f1d53b25d40 RDI: 00000000ffffff9c [ 2909.129221][T23151] RBP: 00007f1d53b25d40 R08: 0000000000000000 R09: 000000000000000d [ 2909.137224][T23151] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 2909.145236][T23151] R13: 00007fff1cad49bf R14: 00007f1d53b26300 R15: 0000000000022000 [ 2909.153485][T23151] [ 2927.419711][T23116] Mem-Info: [ 2927.722237][T23116] active_anon:841 inactive_anon:33994 isolated_anon:0 [ 2927.722237][T23116] active_file:4170 inactive_file:40659 isolated_file:0 [ 2927.722237][T23116] unevictable:768 dirty:1 writeback:0 [ 2927.722237][T23116] slab_reclaimable:20686 slab_unreclaimable:105134 [ 2927.722237][T23116] mapped:27874 shmem:2304 pagetables:1100 bounce:0 [ 2927.722237][T23116] kernel_misc_reclaimable:0 [ 2927.722237][T23116] free:1394474 free_pcp:7882 free_cma:0 [ 2932.220732][T23116] Node 0 active_anon:3356kB inactive_anon:135212kB active_file:16612kB inactive_file:162640kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:111496kB dirty:24kB writeback:0kB shmem:6740kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 118784kB writeback_tmp:0kB kernel_stack:11472kB pagetables:4424kB all_unreclaimable? no [ 2935.419810][T23116] Node 1 active_anon:8kB inactive_anon:932kB active_file:76kB inactive_file:0kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:2476kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:16kB pagetables:8kB all_unreclaimable? no [ 2938.321243][T23116] Node 0 DMA free:15360kB boost:0kB min:200kB low:248kB high:296kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2940.366733][ T1736] Bluetooth: hci2: command 0x0406 tx timeout [ 2941.519513][T23116] lowmem_reserve[]: 0 2645 2645 2645 2645 [ 2941.525794][T23116] Node 0 DMA32 free:1613088kB boost:0kB min:35676kB low:44592kB high:53508kB reserved_highatomic:0KB active_anon:3356kB inactive_anon:135420kB active_file:16616kB inactive_file:162636kB unevictable:1536kB writepending:0kB present:3129332kB managed:2716696kB mlocked:0kB bounce:0kB free_pcp:34512kB local_pcp:19628kB free_cma:0kB [ 2942.719457][T23151] Mem-Info: [ 2943.119478][T23151] active_anon:841 inactive_anon:33571 isolated_anon:0 [ 2943.119478][T23151] active_file:4174 inactive_file:40659 isolated_file:0 [ 2943.119478][T23151] unevictable:768 dirty:0 writeback:0 [ 2943.119478][T23151] slab_reclaimable:20613 slab_unreclaimable:104541 [ 2943.119478][T23151] mapped:26199 shmem:2305 pagetables:1090 bounce:0 [ 2943.119478][T23151] kernel_misc_reclaimable:0 [ 2943.119478][T23151] free:1394330 free_pcp:9175 free_cma:0 [ 2945.219761][T23116] lowmem_reserve[]: 0 0 0 0 0 [ 2945.225832][T23116] Node 0 Normal free:0kB boost:0kB min:4kB low:4kB high:4kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:1048576kB managed:400kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2947.519794][T23151] Node 0 active_anon:3356kB inactive_anon:128376kB active_file:16620kB inactive_file:162636kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:97160kB dirty:0kB writeback:0kB shmem:6748kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 114688kB writeback_tmp:0kB kernel_stack:10800kB pagetables:3528kB all_unreclaimable? no [ 2948.420826][T23116] lowmem_reserve[]: 0 0 0 0 0 [ 2948.425947][T23116] Node 1 Normal free:3948872kB boost:0kB min:54224kB low:67780kB high:81336kB reserved_highatomic:0KB active_anon:8kB inactive_anon:932kB active_file:76kB inactive_file:0kB unevictable:1536kB writepending:0kB present:4194304kB managed:4117620kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2948.783194][ T3674] device hsr_slave_0 left promiscuous mode [ 2948.790150][ T3674] device hsr_slave_1 left promiscuous mode [ 2948.797789][ T3674] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2948.805201][ T3674] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2948.814841][ T3674] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2948.822484][ T3674] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2948.834806][ T3674] device bridge_slave_1 left promiscuous mode [ 2948.841362][ T3674] bridge0: port 2(bridge_slave_1) entered disabled state [ 2948.850276][ T3674] device bridge_slave_0 left promiscuous mode [ 2948.857367][ T3674] bridge0: port 1(bridge_slave_0) entered disabled state [ 2948.870490][ T3674] device veth1_macvtap left promiscuous mode [ 2948.876602][ T3674] device veth0_macvtap left promiscuous mode [ 2948.882778][ T3674] device veth1_vlan left promiscuous mode [ 2948.888713][ T3674] device veth0_vlan left promiscuous mode [ 2949.075799][ T3674] team0 (unregistering): Port device team_slave_1 removed [ 2949.102478][ T3674] team0 (unregistering): Port device team_slave_0 removed [ 2949.114271][ T3674] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2949.133217][ T3674] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2949.214740][ T3674] bond0 (unregistering): Released all slaves [ 2950.606628][T10354] Bluetooth: hci0: command 0x0406 tx timeout [ 2950.819464][T23151] Node 1 active_anon:8kB inactive_anon:932kB active_file:76kB inactive_file:0kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:2476kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:16kB pagetables:8kB all_unreclaimable? no [ 2951.819833][T23116] lowmem_reserve[]: 0 0 0 0 0 [ 2951.824815][T23116] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 2953.620141][T23116] Node 0 DMA32: 3792*4kB (UME) 5407*8kB (UME) 1083*16kB (UME) 960*32kB (UME) 431*64kB (UME) 182*128kB (UME) 94*256kB (UME) 38*512kB (UME) 36*1024kB (UM) 16*2048kB (UM) 336*4096kB (UM) = 1646760kB [ 2954.419526][T23151] Node 0 DMA free:15360kB boost:0kB min:200kB low:248kB high:296kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2955.520660][T23116] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 2956.719504][T23116] Node 1 Normal: 92*4kB (UME) 189*8kB (UME) 143*16kB (UME) 80*32kB (UME) 54*64kB (UE) 37*128kB (UM) 15*256kB (UE) 4*512kB (UE) 0*1024kB 2*2048kB (M) 958*4096kB (UM) = 3948872kB [ 2957.319454][T23151] lowmem_reserve[]: 0 2645 2645 2645 2645 [ 2957.325270][T23151] Node 0 DMA32 free:1649016kB boost:0kB min:35676kB low:44592kB high:53508kB reserved_highatomic:0KB active_anon:3356kB inactive_anon:127692kB active_file:16632kB inactive_file:162636kB unevictable:1536kB writepending:32kB present:3129332kB managed:2716696kB mlocked:0kB bounce:0kB free_pcp:34988kB local_pcp:20420kB free_cma:0kB [ 2958.519485][T23116] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2958.770189][ T1224] ieee802154 phy0 wpan0: encryption failed: -22 [ 2958.776549][ T1224] ieee802154 phy1 wpan1: encryption failed: -22 [ 2959.419636][T23116] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 2960.419471][T23116] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2961.119430][T23151] lowmem_reserve[]: 0 0 0 0 0 [ 2961.124223][T23151] Node 0 Normal free:0kB boost:0kB min:4kB low:4kB high:4kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:1048576kB managed:400kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2961.420057][T23116] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 2962.320118][T23116] 13887 total pagecache pages [ 2962.325027][T23116] 0 pages in swap cache [ 2963.219496][T23116] Swap cache stats: add 0, delete 0, find 0/0 [ 2963.225745][T23116] Free swap = 0kB [ 2964.219612][T23116] Total swap = 0kB [ 2964.224091][T23116] 2097051 pages RAM [ 2964.319458][T23151] lowmem_reserve[]: 0 0 0 0 0 [ 2964.324243][T23151] Node 1 Normal free:3948872kB boost:0kB min:54224kB low:67780kB high:81336kB reserved_highatomic:0KB active_anon:8kB inactive_anon:932kB active_file:76kB inactive_file:0kB unevictable:1536kB writepending:4kB present:4194304kB managed:4117620kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2965.020159][T23116] 0 pages HighMem/MovableOnly [ 2965.024978][T23116] 384532 pages reserved [ 2965.919484][T23116] 0 pages cma reserved [ 2967.719440][T23151] lowmem_reserve[]: 0 0 0 0 0 [ 2967.724211][T23151] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 2969.419490][T23151] Node 0 DMA32: 5585*4kB (UME) 5611*8kB (UME) 1107*16kB (UME) 962*32kB (UME) 429*64kB (UME) 182*128kB (UME) 95*256kB (UME) 38*512kB (UME) 36*1024kB (UM) 16*2048kB (UM) 336*4096kB (UM) = 1656140kB [ 2971.419469][T23151] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 2972.620034][T23151] Node 1 Normal: 92*4kB (UME) 189*8kB (UME) 143*16kB (UME) 80*32kB (UME) 54*64kB (UE) 37*128kB (UM) 15*256kB (UE) 4*512kB (UE) 0*1024kB 2*2048kB (M) 958*4096kB (UM) = 3948872kB [ 2974.419424][T23151] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2975.419901][T23151] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 2976.319508][T23151] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2977.319471][T23151] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB 11:58:31 executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x76, &(0x7f00000001c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @multicast, @val={@val={0x9100, 0x0, 0x0, 0x1}, {0x8100, 0x0, 0x0, 0x4}}, {@llc={0x4, {@snap={0xab, 0xab, 'd', "8c0373", 0x0, "0e7c7ecfe4dd0c19e3e9d21b1c7adf65f8844000beeb41eb93e1f46cc0f711c251ff0ce51b566c8e27584e1db0daae410449d1b61aebbb68fe9fee2099ddd146407c28f54562e72e43c1eda2583664e1d2e589ab37aed904"}}}}}, &(0x7f00000000c0)={0x0, 0x1, [0x3ef, 0xf08]}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) syz_emit_ethernet(0x36, &(0x7f0000000400)=ANY=[@ANYRES32=r1, @ANYRES32=0x41424344], 0x0) syz_emit_ethernet(0x6a, &(0x7f0000000600)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x34, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x8, 0xf989, "5ab971d1"}, @mss={0x2, 0x4}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b0, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x1a0, 0x1c8, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) syz_extract_tcp_res(0x0, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000400)=ANY=[@ANYRES32, @ANYRES32=0x41424344, @ANYRES32, @ANYBLOB], 0x0) syz_emit_ethernet(0x72, &(0x7f0000000600)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x3c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x10, 0xf989, "5ab971d14f73e13277c8d2c0"}, @mss={0x2, 0x4}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) syz_emit_ethernet(0x8cd, &(0x7f0000000780)={@multicast, @empty, @void, {@mpls_uc={0x8847, {[{0x2}, {0x5ee, 0x0, 0x1}, {0xffff, 0x0, 0x1}, {0xfff, 0x0, 0x1}, {}, {0x3d514}, {}], @ipv6=@tcp={0x7, 0x6, "8c7fe1", 0x87b, 0x6, 0x0, @private1, @private0={0xfc, 0x0, '\x00', 0x1}, {[@srh={0x3a, 0x6, 0x4, 0x3, 0x3f, 0x18, 0x9, [@dev={0xfe, 0x80, '\x00', 0x2e}, @ipv4={'\x00', '\xff\xff', @multicast1}, @mcast2]}], {{0x4e22, 0x4e21, 0x41424344, 0x41424344, 0x0, 0x0, 0x19, 0x1, 0x683c, 0x0, 0x0, {[@eol, @generic={0x14, 0x9, "3c851bb7a6f871"}, @generic={0x5, 0xe, "f0049aeba19912ac039562d0"}, @nop, @sack={0x5, 0x16, [0x1a, 0x1000, 0x9, 0x7, 0xfffffffd]}, @timestamp={0x8, 0xa, 0x6, 0x5}, @generic={0x22, 0x3, '$'}, @exp_fastopen={0xfe, 0xe, 0xf989, "a9fe395b374f411dcb34"}, @window={0x3, 0x3, 0x1b}]}}, {"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"}}}}}}}}, 0x0) syz_open_dev$loop(&(0x7f0000000180), 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 11:58:31 executing program 3: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0020010c00028005000100000000001c0010800800e3400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000000000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 11:58:31 executing program 4: syz_emit_ethernet(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x76, &(0x7f00000001c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @multicast, @val={@val={0x9100, 0x0, 0x0, 0x1}, {0x8100, 0x0, 0x0, 0x4}}, {@llc={0x4, {@snap={0xab, 0xab, 'd', "8c0373", 0x0, "0e7c7ecfe4dd0c19e3e9d21b1c7adf65f8844000beeb41eb93e1f46cc0f711c251ff0ce51b566c8e27584e1db0daae410449d1b61aebbb68fe9fee2099ddd146407c28f54562e72e43c1eda2583664e1d2e589ab37aed904"}}}}}, &(0x7f00000000c0)={0x0, 0x1, [0x3ef, 0xf08]}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) syz_emit_ethernet(0x36, &(0x7f0000000400)=ANY=[@ANYRES32=r1, @ANYRES32=0x41424344], 0x0) syz_emit_ethernet(0x6a, &(0x7f0000000600)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x34, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x8, 0xf989, "5ab971d1"}, @mss={0x2, 0x4}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b0, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x1a0, 0x1c8, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) syz_extract_tcp_res(0x0, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000400)=ANY=[@ANYRES32, @ANYRES32=0x41424344, @ANYRES32, @ANYBLOB], 0x0) syz_emit_ethernet(0x72, &(0x7f0000000600)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x3c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x10, 0xf989, "5ab971d14f73e13277c8d2c0"}, @mss={0x2, 0x4}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) syz_emit_ethernet(0x8cd, &(0x7f0000000780)={@multicast, @empty, @void, {@mpls_uc={0x8847, {[{0x2}, {0x5ee, 0x0, 0x1}, {0xffff, 0x0, 0x1}, {0xfff, 0x0, 0x1}, {}, {0x3d514}, {}], @ipv6=@tcp={0x7, 0x6, "8c7fe1", 0x87b, 0x6, 0x0, @private1, @private0={0xfc, 0x0, '\x00', 0x1}, {[@srh={0x3a, 0x6, 0x4, 0x3, 0x3f, 0x18, 0x9, [@dev={0xfe, 0x80, '\x00', 0x2e}, @ipv4={'\x00', '\xff\xff', @multicast1}, @mcast2]}], {{0x4e22, 0x4e21, 0x41424344, 0x41424344, 0x0, 0x0, 0x19, 0x1, 0x683c, 0x0, 0x0, {[@eol, @generic={0x14, 0x9, "3c851bb7a6f871"}, @generic={0x5, 0xe, "f0049aeba19912ac039562d0"}, @nop, @sack={0x5, 0x16, [0x1a, 0x1000, 0x9, 0x7, 0xfffffffd]}, @timestamp={0x8, 0xa, 0x6, 0x5}, @generic={0x22, 0x3, '$'}, @exp_fastopen={0xfe, 0xe, 0xf989, "a9fe395b374f411dcb34"}, @window={0x3, 0x3, 0x1b}]}}, {"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"}}}}}}}}, 0x0) syz_open_dev$loop(&(0x7f0000000180), 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 11:58:31 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0x0, 0x2, 0x0, 0x8b73}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstatfs(0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x4207, r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000300)={{0x2, 0x4e20, @rand_addr=0x64010101}, {0x0, @remote}, 0x4, {0x2, 0x0, @empty}, 'vlan1\x00'}) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r3, 0x8983, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0x637e}) fcntl$setown(r3, 0x8, r2) ptrace$cont(0x20, r2, 0x0, 0x0) 11:58:31 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000), 0x4000, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000400)='ext4_mballoc_prealloc\x00', r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) [ 2978.220588][T23151] 13884 total pagecache pages [ 2978.225376][T23151] 0 pages in swap cache [ 2978.378840][ T3672] device hsr_slave_0 left promiscuous mode [ 2978.385871][ T3672] device hsr_slave_1 left promiscuous mode [ 2978.393633][ T3672] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2978.401331][ T3672] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2978.411561][ T3672] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2978.420409][ T3672] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2978.430422][ T3672] device bridge_slave_1 left promiscuous mode [ 2978.437243][ T3672] bridge0: port 2(bridge_slave_1) entered disabled state [ 2978.446296][ T3672] device bridge_slave_0 left promiscuous mode [ 2978.453035][ T3672] bridge0: port 1(bridge_slave_0) entered disabled state [ 2978.465485][ T3672] device veth1_macvtap left promiscuous mode [ 2978.471566][ T3672] device veth0_macvtap left promiscuous mode [ 2978.478182][ T3672] device veth1_vlan left promiscuous mode [ 2978.483962][ T3672] device veth0_vlan left promiscuous mode [ 2979.045738][ T3672] team0 (unregistering): Port device team_slave_1 removed [ 2979.062246][ T3672] team0 (unregistering): Port device team_slave_0 removed [ 2979.076557][ T3672] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2979.091575][ T3672] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2979.174120][ T3672] bond0 (unregistering): Released all slaves [ 2979.219448][T23151] Swap cache stats: add 0, delete 0, find 0/0 [ 2979.225564][T23151] Free swap = 0kB [ 2979.322630][T23194] ptrace attach of "/root/syz-executor.1 exec"[22745] was attempted by "/root/syz-executor.1 exec"[23194] [ 2979.906814][T21613] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 2979.921399][T21613] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 2979.930721][T21613] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 2979.939166][T21613] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 2979.948486][T21613] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 2979.955865][T21613] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 2980.144694][T23201] chnl_net:caif_netlink_parms(): no params data found [ 2980.219810][T23151] Total swap = 0kB [ 2980.223563][T23151] 2097051 pages RAM [ 2980.229857][T23201] bridge0: port 1(bridge_slave_0) entered blocking state [ 2980.237163][T23201] bridge0: port 1(bridge_slave_0) entered disabled state [ 2980.245610][T23201] device bridge_slave_0 entered promiscuous mode [ 2980.258797][T23201] bridge0: port 2(bridge_slave_1) entered blocking state [ 2980.266001][T23201] bridge0: port 2(bridge_slave_1) entered disabled state [ 2980.274953][T23201] device bridge_slave_1 entered promiscuous mode [ 2980.364300][T23201] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2980.392985][T23201] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2980.455672][T23201] team0: Port device team_slave_0 added [ 2980.473929][T23201] team0: Port device team_slave_1 added [ 2980.823978][T23201] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2980.832232][T23201] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2980.861505][T23201] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2980.874720][T23201] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2980.882373][T23201] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2980.909749][T23201] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2980.922192][T23151] 0 pages HighMem/MovableOnly [ 2980.955206][T23201] device hsr_slave_0 entered promiscuous mode [ 2980.970100][T23201] device hsr_slave_1 entered promiscuous mode [ 2981.165057][T23201] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2981.184949][T20681] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 2981.195544][T20681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2981.204271][T20681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2981.214699][T23201] 8021q: adding VLAN 0 to HW filter on device team0 [ 2981.230284][ T1736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2981.239689][ T1736] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2981.248661][ T1736] bridge0: port 1(bridge_slave_0) entered blocking state [ 2981.255740][ T1736] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2981.268499][T20681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2981.279585][T20681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2981.289119][T20681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2981.300510][T20681] bridge0: port 2(bridge_slave_1) entered blocking state [ 2981.307764][T20681] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2981.318251][T22444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2981.347392][T20681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2981.355953][T20681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2981.366321][T20681] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2981.375228][T20681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2981.383881][T20681] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2981.398932][T23201] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 2981.412265][T23201] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 2981.420142][T23151] 384532 pages reserved [ 2981.430772][T20681] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2981.440883][T20681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2981.449747][T20681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2981.458941][T20681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2981.467643][T20681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2981.489340][T20681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2981.497349][T20681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2981.504878][T20681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2981.515319][T23201] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2981.770811][T22444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2981.779601][T22444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2981.789426][T22444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2981.799514][T22444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2981.811140][T23201] device veth0_vlan entered promiscuous mode [ 2981.824440][T22444] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2981.832416][T22444] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2981.849019][T23201] device veth1_vlan entered promiscuous mode [ 2981.869746][T20681] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2981.878732][T20681] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 2981.887962][T20681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2981.896625][T20681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2981.907652][T23201] device veth0_macvtap entered promiscuous mode [ 2981.920012][T23201] device veth1_macvtap entered promiscuous mode [ 2981.939296][T23201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2981.952152][T23201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2981.962786][T23201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2981.973603][T23201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2981.983617][T23201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2981.994069][T23201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2982.004018][T23201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2982.014744][T23201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2982.032561][T23201] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2982.041599][T22421] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 2982.052749][T22421] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 2982.056629][T18933] Bluetooth: hci2: command 0x0409 tx timeout [ 2982.061619][T22421] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2982.074896][T22421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2982.085459][T23201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2982.096577][T23201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2982.106402][T23201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2982.118029][T23201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2982.128037][T23151] 0 pages cma reserved [ 2982.132269][T23151] tty tty1: ldisc open failed (-12), clearing slot 0 [ 2982.137161][T19896] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 2982.140811][T23201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2982.178109][T23201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2982.206774][T23201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2982.217560][T23201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2982.230399][T23201] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2982.241222][ T1736] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2982.252450][ T1736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 2982.364396][ T7537] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2982.404066][ T7537] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2982.437706][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 2982.449069][ T7537] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2982.458653][ T7537] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2982.471716][ T1736] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 11:58:37 executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x76, &(0x7f00000001c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @multicast, @val={@val={0x9100, 0x0, 0x0, 0x1}, {0x8100, 0x0, 0x0, 0x4}}, {@llc={0x4, {@snap={0xab, 0xab, 'd', "8c0373", 0x0, "0e7c7ecfe4dd0c19e3e9d21b1c7adf65f8844000beeb41eb93e1f46cc0f711c251ff0ce51b566c8e27584e1db0daae410449d1b61aebbb68fe9fee2099ddd146407c28f54562e72e43c1eda2583664e1d2e589ab37aed904"}}}}}, &(0x7f00000000c0)={0x0, 0x1, [0x3ef, 0xf08]}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) syz_emit_ethernet(0x36, &(0x7f0000000400)=ANY=[@ANYRES32=r1, @ANYRES32=0x41424344], 0x0) syz_emit_ethernet(0x6a, &(0x7f0000000600)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x34, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x8, 0xf989, "5ab971d1"}, @mss={0x2, 0x4}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b0, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x1a0, 0x1c8, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) syz_extract_tcp_res(0x0, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000400)=ANY=[@ANYRES32, @ANYRES32=0x41424344, @ANYRES32, @ANYBLOB], 0x0) syz_emit_ethernet(0x72, &(0x7f0000000600)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x3c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x10, 0xf989, "5ab971d14f73e13277c8d2c0"}, @mss={0x2, 0x4}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) syz_emit_ethernet(0x8cd, &(0x7f0000000780)={@multicast, @empty, @void, {@mpls_uc={0x8847, {[{0x2}, {0x5ee, 0x0, 0x1}, {0xffff, 0x0, 0x1}, {0xfff, 0x0, 0x1}, {}, {0x3d514}, {}], @ipv6=@tcp={0x7, 0x6, "8c7fe1", 0x87b, 0x6, 0x0, @private1, @private0={0xfc, 0x0, '\x00', 0x1}, {[@srh={0x3a, 0x6, 0x4, 0x3, 0x3f, 0x18, 0x9, [@dev={0xfe, 0x80, '\x00', 0x2e}, @ipv4={'\x00', '\xff\xff', @multicast1}, @mcast2]}], {{0x4e22, 0x4e21, 0x41424344, 0x41424344, 0x0, 0x0, 0x19, 0x1, 0x683c, 0x0, 0x0, {[@eol, @generic={0x14, 0x9, "3c851bb7a6f871"}, @generic={0x5, 0xe, "f0049aeba19912ac039562d0"}, @nop, @sack={0x5, 0x16, [0x1a, 0x1000, 0x9, 0x7, 0xfffffffd]}, @timestamp={0x8, 0xa, 0x6, 0x5}, @generic={0x22, 0x3, '$'}, @exp_fastopen={0xfe, 0xe, 0xf989, "a9fe395b374f411dcb34"}, @window={0x3, 0x3, 0x1b}]}}, {"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"}}}}}}}}, 0x0) syz_open_dev$loop(&(0x7f0000000180), 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 11:58:37 executing program 4: syz_emit_ethernet(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x76, &(0x7f00000001c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @multicast, @val={@val={0x9100, 0x0, 0x0, 0x1}, {0x8100, 0x0, 0x0, 0x4}}, {@llc={0x4, {@snap={0xab, 0xab, 'd', "8c0373", 0x0, "0e7c7ecfe4dd0c19e3e9d21b1c7adf65f8844000beeb41eb93e1f46cc0f711c251ff0ce51b566c8e27584e1db0daae410449d1b61aebbb68fe9fee2099ddd146407c28f54562e72e43c1eda2583664e1d2e589ab37aed904"}}}}}, &(0x7f00000000c0)={0x0, 0x1, [0x3ef, 0xf08]}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) syz_emit_ethernet(0x36, &(0x7f0000000400)=ANY=[@ANYRES32=r1, @ANYRES32=0x41424344], 0x0) syz_emit_ethernet(0x6a, &(0x7f0000000600)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x34, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x8, 0xf989, "5ab971d1"}, @mss={0x2, 0x4}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b0, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x1a0, 0x1c8, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) syz_extract_tcp_res(0x0, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000400)=ANY=[@ANYRES32, @ANYRES32=0x41424344, @ANYRES32, @ANYBLOB], 0x0) syz_emit_ethernet(0x72, &(0x7f0000000600)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x3c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x10, 0xf989, "5ab971d14f73e13277c8d2c0"}, @mss={0x2, 0x4}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) syz_emit_ethernet(0x8cd, &(0x7f0000000780)={@multicast, @empty, @void, {@mpls_uc={0x8847, {[{0x2}, {0x5ee, 0x0, 0x1}, {0xffff, 0x0, 0x1}, {0xfff, 0x0, 0x1}, {}, {0x3d514}, {}], @ipv6=@tcp={0x7, 0x6, "8c7fe1", 0x87b, 0x6, 0x0, @private1, @private0={0xfc, 0x0, '\x00', 0x1}, {[@srh={0x3a, 0x6, 0x4, 0x3, 0x3f, 0x18, 0x9, [@dev={0xfe, 0x80, '\x00', 0x2e}, @ipv4={'\x00', '\xff\xff', @multicast1}, @mcast2]}], {{0x4e22, 0x4e21, 0x41424344, 0x41424344, 0x0, 0x0, 0x19, 0x1, 0x683c, 0x0, 0x0, {[@eol, @generic={0x14, 0x9, "3c851bb7a6f871"}, @generic={0x5, 0xe, "f0049aeba19912ac039562d0"}, @nop, @sack={0x5, 0x16, [0x1a, 0x1000, 0x9, 0x7, 0xfffffffd]}, @timestamp={0x8, 0xa, 0x6, 0x5}, @generic={0x22, 0x3, '$'}, @exp_fastopen={0xfe, 0xe, 0xf989, "a9fe395b374f411dcb34"}, @window={0x3, 0x3, 0x1b}]}}, {"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"}}}}}}}}, 0x0) syz_open_dev$loop(&(0x7f0000000180), 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 11:58:37 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x76, &(0x7f00000001c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @multicast, @val={@val={0x9100, 0x0, 0x0, 0x1}, {0x8100, 0x0, 0x0, 0x4}}, {@llc={0x4, {@snap={0xab, 0xab, 'd', "8c0373", 0x0, "0e7c7ecfe4dd0c19e3e9d21b1c7adf65f8844000beeb41eb93e1f46cc0f711c251ff0ce51b566c8e27584e1db0daae410449d1b61aebbb68fe9fee2099ddd146407c28f54562e72e43c1eda2583664e1d2e589ab37aed904"}}}}}, &(0x7f00000000c0)={0x0, 0x1, [0x3ef, 0xf08]}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) syz_emit_ethernet(0x36, &(0x7f0000000400)=ANY=[@ANYRES32=r1, @ANYRES32=0x41424344], 0x0) syz_emit_ethernet(0x6a, &(0x7f0000000600)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x34, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x8, 0xf989, "5ab971d1"}, @mss={0x2, 0x4}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b0, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x1a0, 0x1c8, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) syz_extract_tcp_res(0x0, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000400)=ANY=[@ANYRES32, @ANYRES32=0x41424344, @ANYRES32, @ANYBLOB], 0x0) syz_emit_ethernet(0x72, &(0x7f0000000600)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x3c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x10, 0xf989, "5ab971d14f73e13277c8d2c0"}, @mss={0x2, 0x4}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) syz_emit_ethernet(0x8cd, &(0x7f0000000780)={@multicast, @empty, @void, {@mpls_uc={0x8847, {[{0x2}, {0x5ee, 0x0, 0x1}, {0xffff, 0x0, 0x1}, {0xfff, 0x0, 0x1}, {}, {0x3d514}, {}], @ipv6=@tcp={0x7, 0x6, "8c7fe1", 0x87b, 0x6, 0x0, @private1, @private0={0xfc, 0x0, '\x00', 0x1}, {[@srh={0x3a, 0x6, 0x4, 0x3, 0x3f, 0x18, 0x9, [@dev={0xfe, 0x80, '\x00', 0x2e}, @ipv4={'\x00', '\xff\xff', @multicast1}, @mcast2]}], {{0x4e22, 0x4e21, 0x41424344, 0x41424344, 0x0, 0x0, 0x19, 0x1, 0x683c, 0x0, 0x0, {[@eol, @generic={0x14, 0x9, "3c851bb7a6f871"}, @generic={0x5, 0xe, "f0049aeba19912ac039562d0"}, @nop, @sack={0x5, 0x16, [0x1a, 0x1000, 0x9, 0x7, 0xfffffffd]}, @timestamp={0x8, 0xa, 0x6, 0x5}, @generic={0x22, 0x3, '$'}, @exp_fastopen={0xfe, 0xe, 0xf989, "a9fe395b374f411dcb34"}, @window={0x3, 0x3, 0x1b}]}}, {"153bd1aac88dbf4d09a15598a67f6e59002406bddf9c26e6207c6e578fe46c1871688b585f20a7089d36f1f6a53c9209dd92c752a085a06972f75fc8c873e28bdb33c408a6739a232e8db803bf3133946238d40ac0422711933f3f33377f5fffcefaa8dfd19cacf493aab34e6f6ef93acb89c142be8746037a8b4a71e8cafa7d7aa6f6da548da7596a608ff62747f96188ca7deb8e78d836c18ac339862268f5898b993740ab2899930b3dd11f42a0436805d5d1959356368bdb29db8c4c49e13e518f561d1aa2beea5a2ad7c4f4b9dae1a34ae779f502f69538e9d8545e71560461ea279920482856c5fb25b3842b75b12822f564f50f3fc64304d78921bac8513218241bcadd3d8e49c9ac99fb36320f9e9a4c75bebf54d666eb82d989ad6d778e9c88d3a5cc72c193125889e681593b40bdbd9dfccc461d421a87a1a13b196db1b4863de4cd1f4211a45f9c00cc0093440f8b8d363ce96c1b31bd2e78d3e841c047ca9351c31f52f702e702e249a7636af8566891f1c148a173cefe241fcc2ba1e7daf42074c134049980a6b38419fd03b9677e318957245e1e6b0d97ecbe83c2dda7d0d75fcb6d335d63d95e58c80c53a674c280532f3581a6ec19c7fff7b9e6ca05c64eebed8fdb0098d521f7f3ee84eeefed703f86a2295bc9d4dd6e981ab5dfd002319bfb67344b0a4691d72948f46685133ab95bd4595a5df64e653e533a3fc8e9cc0e0735f7c917f18c253bb88c5e7f309a9faf5b7126d70489a9620a3a5ffa836526f15f4983bd4b8172ecc4fef7e476799f2989cb54ff47ad1f1b501110867ec180cf9251eb18c1fcd88a5b8a7de948002ffb25ddedde0eb32de13c64efd7184c84458bc1b4d83d9cd1d30c487e2666ba37e39cc14e92cc6efbbb10eec357760f998ff73997190b912dfc5ff2f3875f9489e6b993cc61f4883e604dc20b60da1855b8e5dd61dd9d412c4ef758cc9ee9f7e8f30aac6795e2385d26c2b53378106e75e7dae8cf155a1201cb817b28898c0c526679da4de862cf9e719ae45f427d94c9a9e7311f8211ce3ff66397a16e48da675d852b6dd12dae8760b5e12ca6313bd44c66122b7a9f9691cd44290cd55c3f029ae25fd256633b6d648c47e27b99d359890a8649eaccbd638a065521d8ef855bbb294922d81cbdd8774daf269005bea2f5ee84f107837323d1447307747c8d0147129629743a7cc42abd74ae98b3253dbe45ee8a87d944e63c7fd7b16596d8a15aac76438d61ea094962a9d151cc332cf877ae1ad7794dc836fccdab60544356b7d111c139ba47aa9bae1479316c2db3ccf75ef36962c088d1a55d4d98961701c1d3169a8f5670296d0e3e2260efac173bea0d936a782ce0c191bb0b9c0a0230bd884eb7ce3a7adf2d6c68561ca901ce876a125af39be7e99c75534bdd7407ebee08059d2d1afd8dc2b8403f7245a8a6d590e38e462f857794b45c55ee27846b09ce0dfe44419f8d4bb40f2fd223482c9176e3f7a7775a2e5be97a37cfebd959fbb365501ec73b567e40e52523098b81c3ef7453686af3e7206cb43439cbbe19764f49e2e755e9b2770c843bf0408b94363fdcad1a0160b77cb71bf3df3253d5992f6bc68f1082a7f077dfd134cabcc900a42f348f0fd3d6ce48598e47cb6b5cb6c4cbad6185986818480c542922d512e809bc2a823593d206252bfec1319b29d9aae53c021d8fa2c536953466e51a5c8c8287eed82c284436b68d65891a2690b3fc389f5fd973e7f0af551382aba39127f72068c35f68773e1f60f0b6b033e8881a37744e7bda48375e80b326f6c9bfd1cb69e33b6f464b841a85de28692e9bb181f878707e8dac394ae7d5665c9c6c45f19e235956426b0fc6dc98bbde76aea66bc3cb5a7716ccc84049bdb464b582402cd2e861ec0731b916e1536dfe71e806ee5c468016f1549d01985a65749f0b80897ac3827de7b6f7a01859982f42257796113211556ec543c499978cb38bdce01f7855934c730dad4698b7c0ba2678f349c608504de74a247d6eea93066d614b3bb5d231d5a86aad8b4f80d0b7231d257f323165fefabe8f7ad4c4b1e76f5a6ec7346d164603cc219ce8facb3f86740903c61550c33672a6e088df31bc471f0762161019ada1aae3be5bb568c5025b6239b959220a0a03255299915ce364ffe0e60ea0d60f04aced94ac19493df78b92e866f939ac99b45ac33de5ced4816a86be1562f19c5f4e3ef55684df688c5af494a96c5dd3356fd8771cf941bdadfd19b9c6b7674260b3411b8c2631bc50a48a46ca00035e7ac9eafa55539916a54679e97ca275058d8608fa568682eae0a9d98d87be04220b326a06cfea7ce05cd49b5a8eb9aa6b84caaebefb6982660d878f466f961dcea3f14e936bbcc14c3be967689d2e72433407b7d8b2a8b6521fe4b0951d9c281a871f7631c740c05b4c595c012d4d33c5b67775ab6db3f604bd0889da8ec37d99eef443006e1dc48809871839375524239a04ba006fcfaa9d19fde3d2107895b116b9f2ef1285d83dd8ea641f633c8fb6dc112951505bc3f80c3daac62310be66b1cae283c913fe639a840d19d73e2661f0d06ae729c7fff5653466be5e743b648450fd9308d82f82f9b45215fc6cccc64a748f3867d2aa75a53518502d1533418a9711c2ceb21dfb7b216ff429056f49a9fee46fd97dbdc8b256c77162ed2102b2c7d0f0cfbce31f56269a78b1e115478d1af9479f8bc9f38e03405f26e830c1384c0af87bb0ce38e84db4622ed08325005d0830e7d9ba323442d7c4ae1d456398d2094f33181d565da06d2b589f1a10d17ec08e8a5f6f0381c4f06d343ea2a18bf9"}}}}}}}}, 0x0) syz_open_dev$loop(&(0x7f0000000180), 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) [ 2984.137054][ T1736] Bluetooth: hci2: command 0x041b tx timeout [ 2986.206678][ T1736] Bluetooth: hci2: command 0x040f tx timeout [ 2986.686752][T19896] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 2988.286709][T18933] Bluetooth: hci2: command 0x0419 tx timeout 11:58:43 executing program 3: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0020010c00028005000100000000001c0010800800e3400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000000000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 11:58:43 executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x76, &(0x7f00000001c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @multicast, @val={@val={0x9100, 0x0, 0x0, 0x1}, {0x8100, 0x0, 0x0, 0x4}}, {@llc={0x4, {@snap={0xab, 0xab, 'd', "8c0373", 0x0, "0e7c7ecfe4dd0c19e3e9d21b1c7adf65f8844000beeb41eb93e1f46cc0f711c251ff0ce51b566c8e27584e1db0daae410449d1b61aebbb68fe9fee2099ddd146407c28f54562e72e43c1eda2583664e1d2e589ab37aed904"}}}}}, &(0x7f00000000c0)={0x0, 0x1, [0x3ef, 0xf08]}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) syz_emit_ethernet(0x36, &(0x7f0000000400)=ANY=[@ANYRES32=r1, @ANYRES32=0x41424344], 0x0) syz_emit_ethernet(0x6a, &(0x7f0000000600)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x34, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x8, 0xf989, "5ab971d1"}, @mss={0x2, 0x4}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b0, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x1a0, 0x1c8, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) syz_extract_tcp_res(0x0, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000400)=ANY=[@ANYRES32, @ANYRES32=0x41424344, @ANYRES32, @ANYBLOB], 0x0) syz_emit_ethernet(0x72, &(0x7f0000000600)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x3c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x10, 0xf989, "5ab971d14f73e13277c8d2c0"}, @mss={0x2, 0x4}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) syz_emit_ethernet(0x8cd, &(0x7f0000000780)={@multicast, @empty, @void, {@mpls_uc={0x8847, {[{0x2}, {0x5ee, 0x0, 0x1}, {0xffff, 0x0, 0x1}, {0xfff, 0x0, 0x1}, {}, {0x3d514}, {}], @ipv6=@tcp={0x7, 0x6, "8c7fe1", 0x87b, 0x6, 0x0, @private1, @private0={0xfc, 0x0, '\x00', 0x1}, {[@srh={0x3a, 0x6, 0x4, 0x3, 0x3f, 0x18, 0x9, [@dev={0xfe, 0x80, '\x00', 0x2e}, @ipv4={'\x00', '\xff\xff', @multicast1}, @mcast2]}], {{0x4e22, 0x4e21, 0x41424344, 0x41424344, 0x0, 0x0, 0x19, 0x1, 0x683c, 0x0, 0x0, {[@eol, @generic={0x14, 0x9, "3c851bb7a6f871"}, @generic={0x5, 0xe, "f0049aeba19912ac039562d0"}, @nop, @sack={0x5, 0x16, [0x1a, 0x1000, 0x9, 0x7, 0xfffffffd]}, @timestamp={0x8, 0xa, 0x6, 0x5}, @generic={0x22, 0x3, '$'}, @exp_fastopen={0xfe, 0xe, 0xf989, "a9fe395b374f411dcb34"}, @window={0x3, 0x3, 0x1b}]}}, {"153bd1aac88dbf4d09a15598a67f6e59002406bddf9c26e6207c6e578fe46c1871688b585f20a7089d36f1f6a53c9209dd92c752a085a06972f75fc8c873e28bdb33c408a6739a232e8db803bf3133946238d40ac0422711933f3f33377f5fffcefaa8dfd19cacf493aab34e6f6ef93acb89c142be8746037a8b4a71e8cafa7d7aa6f6da548da7596a608ff62747f96188ca7deb8e78d836c18ac339862268f5898b993740ab2899930b3dd11f42a0436805d5d1959356368bdb29db8c4c49e13e518f561d1aa2beea5a2ad7c4f4b9dae1a34ae779f502f69538e9d8545e71560461ea279920482856c5fb25b3842b75b12822f564f50f3fc64304d78921bac8513218241bcadd3d8e49c9ac99fb36320f9e9a4c75bebf54d666eb82d989ad6d778e9c88d3a5cc72c193125889e681593b40bdbd9dfccc461d421a87a1a13b196db1b4863de4cd1f4211a45f9c00cc0093440f8b8d363ce96c1b31bd2e78d3e841c047ca9351c31f52f702e702e249a7636af8566891f1c148a173cefe241fcc2ba1e7daf42074c134049980a6b38419fd03b9677e318957245e1e6b0d97ecbe83c2dda7d0d75fcb6d335d63d95e58c80c53a674c280532f3581a6ec19c7fff7b9e6ca05c64eebed8fdb0098d521f7f3ee84eeefed703f86a2295bc9d4dd6e981ab5dfd002319bfb67344b0a4691d72948f46685133ab95bd4595a5df64e653e533a3fc8e9cc0e0735f7c917f18c253bb88c5e7f309a9faf5b7126d70489a9620a3a5ffa836526f15f4983bd4b8172ecc4fef7e476799f2989cb54ff47ad1f1b501110867ec180cf9251eb18c1fcd88a5b8a7de948002ffb25ddedde0eb32de13c64efd7184c84458bc1b4d83d9cd1d30c487e2666ba37e39cc14e92cc6efbbb10eec357760f998ff73997190b912dfc5ff2f3875f9489e6b993cc61f4883e604dc20b60da1855b8e5dd61dd9d412c4ef758cc9ee9f7e8f30aac6795e2385d26c2b53378106e75e7dae8cf155a1201cb817b28898c0c526679da4de862cf9e719ae45f427d94c9a9e7311f8211ce3ff66397a16e48da675d852b6dd12dae8760b5e12ca6313bd44c66122b7a9f9691cd44290cd55c3f029ae25fd256633b6d648c47e27b99d359890a8649eaccbd638a065521d8ef855bbb294922d81cbdd8774daf269005bea2f5ee84f107837323d1447307747c8d0147129629743a7cc42abd74ae98b3253dbe45ee8a87d944e63c7fd7b16596d8a15aac76438d61ea094962a9d151cc332cf877ae1ad7794dc836fccdab60544356b7d111c139ba47aa9bae1479316c2db3ccf75ef36962c088d1a55d4d98961701c1d3169a8f5670296d0e3e2260efac173bea0d936a782ce0c191bb0b9c0a0230bd884eb7ce3a7adf2d6c68561ca901ce876a125af39be7e99c75534bdd7407ebee08059d2d1afd8dc2b8403f7245a8a6d590e38e462f857794b45c55ee27846b09ce0dfe44419f8d4bb40f2fd223482c9176e3f7a7775a2e5be97a37cfebd959fbb365501ec73b567e40e52523098b81c3ef7453686af3e7206cb43439cbbe19764f49e2e755e9b2770c843bf0408b94363fdcad1a0160b77cb71bf3df3253d5992f6bc68f1082a7f077dfd134cabcc900a42f348f0fd3d6ce48598e47cb6b5cb6c4cbad6185986818480c542922d512e809bc2a823593d206252bfec1319b29d9aae53c021d8fa2c536953466e51a5c8c8287eed82c284436b68d65891a2690b3fc389f5fd973e7f0af551382aba39127f72068c35f68773e1f60f0b6b033e8881a37744e7bda48375e80b326f6c9bfd1cb69e33b6f464b841a85de28692e9bb181f878707e8dac394ae7d5665c9c6c45f19e235956426b0fc6dc98bbde76aea66bc3cb5a7716ccc84049bdb464b582402cd2e861ec0731b916e1536dfe71e806ee5c468016f1549d01985a65749f0b80897ac3827de7b6f7a01859982f42257796113211556ec543c499978cb38bdce01f7855934c730dad4698b7c0ba2678f349c608504de74a247d6eea93066d614b3bb5d231d5a86aad8b4f80d0b7231d257f323165fefabe8f7ad4c4b1e76f5a6ec7346d164603cc219ce8facb3f86740903c61550c33672a6e088df31bc471f0762161019ada1aae3be5bb568c5025b6239b959220a0a03255299915ce364ffe0e60ea0d60f04aced94ac19493df78b92e866f939ac99b45ac33de5ced4816a86be1562f19c5f4e3ef55684df688c5af494a96c5dd3356fd8771cf941bdadfd19b9c6b7674260b3411b8c2631bc50a48a46ca00035e7ac9eafa55539916a54679e97ca275058d8608fa568682eae0a9d98d87be04220b326a06cfea7ce05cd49b5a8eb9aa6b84caaebefb6982660d878f466f961dcea3f14e936bbcc14c3be967689d2e72433407b7d8b2a8b6521fe4b0951d9c281a871f7631c740c05b4c595c012d4d33c5b67775ab6db3f604bd0889da8ec37d99eef443006e1dc48809871839375524239a04ba006fcfaa9d19fde3d2107895b116b9f2ef1285d83dd8ea641f633c8fb6dc112951505bc3f80c3daac62310be66b1cae283c913fe639a840d19d73e2661f0d06ae729c7fff5653466be5e743b648450fd9308d82f82f9b45215fc6cccc64a748f3867d2aa75a53518502d1533418a9711c2ceb21dfb7b216ff429056f49a9fee46fd97dbdc8b256c77162ed2102b2c7d0f0cfbce31f56269a78b1e115478d1af9479f8bc9f38e03405f26e830c1384c0af87bb0ce38e84db4622ed08325005d0830e7d9ba323442d7c4ae1d456398d2094f33181d565da06d2b589f1a10d17ec08e8a5f6f0381c4f06d343ea2a18bf9"}}}}}}}}, 0x0) syz_open_dev$loop(&(0x7f0000000180), 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 11:58:43 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x76, &(0x7f00000001c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @multicast, @val={@val={0x9100, 0x0, 0x0, 0x1}, {0x8100, 0x0, 0x0, 0x4}}, {@llc={0x4, {@snap={0xab, 0xab, 'd', "8c0373", 0x0, "0e7c7ecfe4dd0c19e3e9d21b1c7adf65f8844000beeb41eb93e1f46cc0f711c251ff0ce51b566c8e27584e1db0daae410449d1b61aebbb68fe9fee2099ddd146407c28f54562e72e43c1eda2583664e1d2e589ab37aed904"}}}}}, &(0x7f00000000c0)={0x0, 0x1, [0x3ef, 0xf08]}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) syz_emit_ethernet(0x36, &(0x7f0000000400)=ANY=[@ANYRES32=r1, @ANYRES32=0x41424344], 0x0) syz_emit_ethernet(0x6a, &(0x7f0000000600)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x34, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x8, 0xf989, "5ab971d1"}, @mss={0x2, 0x4}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b0, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x1a0, 0x1c8, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) syz_extract_tcp_res(0x0, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000400)=ANY=[@ANYRES32, @ANYRES32=0x41424344, @ANYRES32, @ANYBLOB], 0x0) syz_emit_ethernet(0x72, &(0x7f0000000600)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x3c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x10, 0xf989, "5ab971d14f73e13277c8d2c0"}, @mss={0x2, 0x4}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) syz_emit_ethernet(0x8cd, &(0x7f0000000780)={@multicast, @empty, @void, {@mpls_uc={0x8847, {[{0x2}, {0x5ee, 0x0, 0x1}, {0xffff, 0x0, 0x1}, {0xfff, 0x0, 0x1}, {}, {0x3d514}, {}], @ipv6=@tcp={0x7, 0x6, "8c7fe1", 0x87b, 0x6, 0x0, @private1, @private0={0xfc, 0x0, '\x00', 0x1}, {[@srh={0x3a, 0x6, 0x4, 0x3, 0x3f, 0x18, 0x9, [@dev={0xfe, 0x80, '\x00', 0x2e}, @ipv4={'\x00', '\xff\xff', @multicast1}, @mcast2]}], {{0x4e22, 0x4e21, 0x41424344, 0x41424344, 0x0, 0x0, 0x19, 0x1, 0x683c, 0x0, 0x0, {[@eol, @generic={0x14, 0x9, "3c851bb7a6f871"}, @generic={0x5, 0xe, "f0049aeba19912ac039562d0"}, @nop, @sack={0x5, 0x16, [0x1a, 0x1000, 0x9, 0x7, 0xfffffffd]}, @timestamp={0x8, 0xa, 0x6, 0x5}, @generic={0x22, 0x3, '$'}, @exp_fastopen={0xfe, 0xe, 0xf989, "a9fe395b374f411dcb34"}, @window={0x3, 0x3, 0x1b}]}}, {"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"}}}}}}}}, 0x0) syz_open_dev$loop(&(0x7f0000000180), 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) [ 2989.025418][T21613] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 2989.035527][T21613] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 2989.044085][T21613] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 2989.053801][T21613] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 11:58:43 executing program 4: syz_emit_ethernet(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x76, &(0x7f00000001c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @multicast, @val={@val={0x9100, 0x0, 0x0, 0x1}, {0x8100, 0x0, 0x0, 0x4}}, {@llc={0x4, {@snap={0xab, 0xab, 'd', "8c0373", 0x0, "0e7c7ecfe4dd0c19e3e9d21b1c7adf65f8844000beeb41eb93e1f46cc0f711c251ff0ce51b566c8e27584e1db0daae410449d1b61aebbb68fe9fee2099ddd146407c28f54562e72e43c1eda2583664e1d2e589ab37aed904"}}}}}, &(0x7f00000000c0)={0x0, 0x1, [0x3ef, 0xf08]}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) syz_emit_ethernet(0x36, &(0x7f0000000400)=ANY=[@ANYRES32=r1, @ANYRES32=0x41424344], 0x0) syz_emit_ethernet(0x6a, &(0x7f0000000600)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x34, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x8, 0xf989, "5ab971d1"}, @mss={0x2, 0x4}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b0, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x1a0, 0x1c8, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) syz_extract_tcp_res(0x0, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000400)=ANY=[@ANYRES32, @ANYRES32=0x41424344, @ANYRES32, @ANYBLOB], 0x0) syz_emit_ethernet(0x72, &(0x7f0000000600)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x3c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x10, 0xf989, "5ab971d14f73e13277c8d2c0"}, @mss={0x2, 0x4}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) syz_emit_ethernet(0x8cd, &(0x7f0000000780)={@multicast, @empty, @void, {@mpls_uc={0x8847, {[{0x2}, {0x5ee, 0x0, 0x1}, {0xffff, 0x0, 0x1}, {0xfff, 0x0, 0x1}, {}, {0x3d514}, {}], @ipv6=@tcp={0x7, 0x6, "8c7fe1", 0x87b, 0x6, 0x0, @private1, @private0={0xfc, 0x0, '\x00', 0x1}, {[@srh={0x3a, 0x6, 0x4, 0x3, 0x3f, 0x18, 0x9, [@dev={0xfe, 0x80, '\x00', 0x2e}, @ipv4={'\x00', '\xff\xff', @multicast1}, @mcast2]}], {{0x4e22, 0x4e21, 0x41424344, 0x41424344, 0x0, 0x0, 0x19, 0x1, 0x683c, 0x0, 0x0, {[@eol, @generic={0x14, 0x9, "3c851bb7a6f871"}, @generic={0x5, 0xe, "f0049aeba19912ac039562d0"}, @nop, @sack={0x5, 0x16, [0x1a, 0x1000, 0x9, 0x7, 0xfffffffd]}, @timestamp={0x8, 0xa, 0x6, 0x5}, @generic={0x22, 0x3, '$'}, @exp_fastopen={0xfe, 0xe, 0xf989, "a9fe395b374f411dcb34"}, @window={0x3, 0x3, 0x1b}]}}, {"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"}}}}}}}}, 0x0) syz_open_dev$loop(&(0x7f0000000180), 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 11:58:43 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x76, &(0x7f00000001c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @multicast, @val={@val={0x9100, 0x0, 0x0, 0x1}, {0x8100, 0x0, 0x0, 0x4}}, {@llc={0x4, {@snap={0xab, 0xab, 'd', "8c0373", 0x0, "0e7c7ecfe4dd0c19e3e9d21b1c7adf65f8844000beeb41eb93e1f46cc0f711c251ff0ce51b566c8e27584e1db0daae410449d1b61aebbb68fe9fee2099ddd146407c28f54562e72e43c1eda2583664e1d2e589ab37aed904"}}}}}, &(0x7f00000000c0)={0x0, 0x1, [0x3ef, 0xf08]}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) syz_emit_ethernet(0x36, &(0x7f0000000400)=ANY=[@ANYRES32=r1, @ANYRES32=0x41424344], 0x0) syz_emit_ethernet(0x6a, &(0x7f0000000600)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x34, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x8, 0xf989, "5ab971d1"}, @mss={0x2, 0x4}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b0, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x1a0, 0x1c8, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) syz_extract_tcp_res(0x0, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000400)=ANY=[@ANYRES32, @ANYRES32=0x41424344, @ANYRES32, @ANYBLOB], 0x0) syz_emit_ethernet(0x72, &(0x7f0000000600)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x3c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x10, 0xf989, "5ab971d14f73e13277c8d2c0"}, @mss={0x2, 0x4}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) syz_emit_ethernet(0x8cd, &(0x7f0000000780)={@multicast, @empty, @void, {@mpls_uc={0x8847, {[{0x2}, {0x5ee, 0x0, 0x1}, {0xffff, 0x0, 0x1}, {0xfff, 0x0, 0x1}, {}, {0x3d514}, {}], @ipv6=@tcp={0x7, 0x6, "8c7fe1", 0x87b, 0x6, 0x0, @private1, @private0={0xfc, 0x0, '\x00', 0x1}, {[@srh={0x3a, 0x6, 0x4, 0x3, 0x3f, 0x18, 0x9, [@dev={0xfe, 0x80, '\x00', 0x2e}, @ipv4={'\x00', '\xff\xff', @multicast1}, @mcast2]}], {{0x4e22, 0x4e21, 0x41424344, 0x41424344, 0x0, 0x0, 0x19, 0x1, 0x683c, 0x0, 0x0, {[@eol, @generic={0x14, 0x9, "3c851bb7a6f871"}, @generic={0x5, 0xe, "f0049aeba19912ac039562d0"}, @nop, @sack={0x5, 0x16, [0x1a, 0x1000, 0x9, 0x7, 0xfffffffd]}, @timestamp={0x8, 0xa, 0x6, 0x5}, @generic={0x22, 0x3, '$'}, @exp_fastopen={0xfe, 0xe, 0xf989, "a9fe395b374f411dcb34"}, @window={0x3, 0x3, 0x1b}]}}, {"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"}}}}}}}}, 0x0) syz_open_dev$loop(&(0x7f0000000180), 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) [ 2989.087960][T21613] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 2989.096308][T21613] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 2989.310039][T23246] chnl_net:caif_netlink_parms(): no params data found [ 2989.376816][T23246] bridge0: port 1(bridge_slave_0) entered blocking state [ 2989.383958][T23246] bridge0: port 1(bridge_slave_0) entered disabled state [ 2989.392163][T23246] device bridge_slave_0 entered promiscuous mode [ 2989.406132][T23246] bridge0: port 2(bridge_slave_1) entered blocking state [ 2989.413660][T23246] bridge0: port 2(bridge_slave_1) entered disabled state [ 2989.423505][T23246] device bridge_slave_1 entered promiscuous mode [ 2989.465141][T23246] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2989.478502][T23246] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2989.520693][T23246] team0: Port device team_slave_0 added [ 2989.531324][T23246] team0: Port device team_slave_1 added [ 2989.559351][T23246] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2989.566297][T23246] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2989.592629][T23246] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2989.619646][T23246] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2989.627113][T23246] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2989.653353][T23246] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2989.735450][T23246] device hsr_slave_0 entered promiscuous mode [ 2989.742322][T23246] device hsr_slave_1 entered promiscuous mode [ 2989.750770][T23246] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 2989.760496][T23246] Cannot create hsr debugfs directory [ 2989.933565][T23246] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2989.967484][T20681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2989.975502][T20681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2989.987283][T23246] 8021q: adding VLAN 0 to HW filter on device team0 [ 2989.998989][T20231] device hsr_slave_0 left promiscuous mode [ 2990.005945][T20231] device hsr_slave_1 left promiscuous mode [ 2990.017687][T20231] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2990.025237][T20231] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2990.036925][T20231] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2990.044500][T20231] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2990.055457][T20231] device bridge_slave_1 left promiscuous mode [ 2990.061894][T20231] bridge0: port 2(bridge_slave_1) entered disabled state [ 2990.070620][T20231] device bridge_slave_0 left promiscuous mode [ 2990.077264][T20231] bridge0: port 1(bridge_slave_0) entered disabled state [ 2990.089389][T20231] device veth1_macvtap left promiscuous mode [ 2990.095413][T20231] device veth0_macvtap left promiscuous mode [ 2990.102259][T20231] device veth1_vlan left promiscuous mode [ 2990.110091][T20231] device veth0_vlan left promiscuous mode [ 2990.330422][T20231] team0 (unregistering): Port device team_slave_1 removed [ 2990.354890][T20231] team0 (unregistering): Port device team_slave_0 removed [ 2990.370925][T20231] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2990.388899][T20231] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2990.494311][T20231] bond0 (unregistering): Released all slaves [ 2990.562174][T10354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2990.571940][T10354] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2990.581622][T10354] bridge0: port 1(bridge_slave_0) entered blocking state [ 2990.588739][T10354] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2990.596797][T10354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2990.605415][T10354] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2990.614477][T10354] bridge0: port 2(bridge_slave_1) entered blocking state [ 2990.621655][T10354] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2990.629312][T10354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2990.638363][T10354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2990.647858][T10354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2990.656523][T10354] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2990.677695][T10354] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2990.685562][T10354] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2990.694266][T10354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2990.703821][T10354] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2990.712278][T10354] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2990.724708][T10354] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2990.734080][T23246] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2990.783143][T22421] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2990.791489][T22421] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2990.817040][T23246] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2991.127945][T22421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2991.140943][T22421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2991.155801][T18933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2991.166534][T22421] Bluetooth: hci3: command 0x0409 tx timeout [ 2991.171000][T18933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2991.182688][T18933] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2991.193309][T18933] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2991.204100][T23246] device veth0_vlan entered promiscuous mode [ 2991.216113][T23246] device veth1_vlan entered promiscuous mode [ 2991.243975][T22421] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2991.253725][T22421] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 2991.267261][T22421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2991.275681][T22421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2991.289941][T23246] device veth0_macvtap entered promiscuous mode [ 2991.302947][T23246] device veth1_macvtap entered promiscuous mode [ 2991.323645][T23246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2991.340204][T23246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2991.350091][T23246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2991.365347][T23246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2991.375548][T23246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2991.386851][T23246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2991.396808][T23246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2991.408473][T23246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2991.421193][T23246] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2991.433219][T22421] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 2991.442804][T22421] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 2991.451344][T22421] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2991.461656][T22421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2991.474031][T23246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2991.486170][T23246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2991.497234][T23246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2991.508138][T23246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2991.519170][T23246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2991.530760][T23246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2991.542779][T23246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2991.553388][T23246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2991.565252][T23246] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2991.587135][T22444] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2991.595997][T22444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 2991.605560][T19896] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 2991.617321][T19896] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 2991.626988][T19896] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 2991.635750][T19896] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 2991.643420][T19896] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 2991.651029][T19896] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 2991.841153][ T7537] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2991.873069][ T7537] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2991.904084][T10354] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 2991.931593][ T7537] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2991.951125][ T7537] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2992.019650][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 2992.045423][T23262] chnl_net:caif_netlink_parms(): no params data found [ 2992.788406][T23262] bridge0: port 1(bridge_slave_0) entered blocking state [ 2992.795505][T23262] bridge0: port 1(bridge_slave_0) entered disabled state [ 2992.845300][T23262] device bridge_slave_0 entered promiscuous mode [ 2992.887463][T23262] bridge0: port 2(bridge_slave_1) entered blocking state [ 2992.894558][T23262] bridge0: port 2(bridge_slave_1) entered disabled state [ 2992.935325][T23262] device bridge_slave_1 entered promiscuous mode [ 2993.023278][T23276] syz-executor.3: vmalloc error: size 4096, page order 0, failed to allocate pages, mode:0xcc0(GFP_KERNEL), nodemask=(null) [ 2993.041296][T23262] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2993.073144][T23262] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 11:58:47 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x76, &(0x7f00000001c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @multicast, @val={@val={0x9100, 0x0, 0x0, 0x1}, {0x8100, 0x0, 0x0, 0x4}}, {@llc={0x4, {@snap={0xab, 0xab, 'd', "8c0373", 0x0, "0e7c7ecfe4dd0c19e3e9d21b1c7adf65f8844000beeb41eb93e1f46cc0f711c251ff0ce51b566c8e27584e1db0daae410449d1b61aebbb68fe9fee2099ddd146407c28f54562e72e43c1eda2583664e1d2e589ab37aed904"}}}}}, &(0x7f00000000c0)={0x0, 0x1, [0x3ef, 0xf08]}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) syz_emit_ethernet(0x36, &(0x7f0000000400)=ANY=[@ANYRES32=r1, @ANYRES32=0x41424344], 0x0) syz_emit_ethernet(0x6a, &(0x7f0000000600)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x34, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x8, 0xf989, "5ab971d1"}, @mss={0x2, 0x4}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b0, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x1a0, 0x1c8, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) syz_extract_tcp_res(0x0, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000400)=ANY=[@ANYRES32, @ANYRES32=0x41424344, @ANYRES32, @ANYBLOB], 0x0) syz_emit_ethernet(0x72, &(0x7f0000000600)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x3c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x10, 0xf989, "5ab971d14f73e13277c8d2c0"}, @mss={0x2, 0x4}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) syz_emit_ethernet(0x8cd, &(0x7f0000000780)={@multicast, @empty, @void, {@mpls_uc={0x8847, {[{0x2}, {0x5ee, 0x0, 0x1}, {0xffff, 0x0, 0x1}, {0xfff, 0x0, 0x1}, {}, {0x3d514}, {}], @ipv6=@tcp={0x7, 0x6, "8c7fe1", 0x87b, 0x6, 0x0, @private1, @private0={0xfc, 0x0, '\x00', 0x1}, {[@srh={0x3a, 0x6, 0x4, 0x3, 0x3f, 0x18, 0x9, [@dev={0xfe, 0x80, '\x00', 0x2e}, @ipv4={'\x00', '\xff\xff', @multicast1}, @mcast2]}], {{0x4e22, 0x4e21, 0x41424344, 0x41424344, 0x0, 0x0, 0x19, 0x1, 0x683c, 0x0, 0x0, {[@eol, @generic={0x14, 0x9, "3c851bb7a6f871"}, @generic={0x5, 0xe, "f0049aeba19912ac039562d0"}, @nop, @sack={0x5, 0x16, [0x1a, 0x1000, 0x9, 0x7, 0xfffffffd]}, @timestamp={0x8, 0xa, 0x6, 0x5}, @generic={0x22, 0x3, '$'}, @exp_fastopen={0xfe, 0xe, 0xf989, "a9fe395b374f411dcb34"}, @window={0x3, 0x3, 0x1b}]}}, {"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"}}}}}}}}, 0x0) syz_open_dev$loop(&(0x7f0000000180), 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) [ 2993.110057][T23262] team0: Port device team_slave_0 added [ 2993.127491][T23262] team0: Port device team_slave_1 added [ 2993.136858][T23276] ,cpuset=syz3,mems_allowed=0-1 [ 2993.197372][T23262] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2993.204340][T23262] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2993.237232][T23262] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2993.250529][T23262] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2993.256653][T10354] Bluetooth: hci3: command 0x041b tx timeout [ 2993.257634][T23262] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2993.291223][T23262] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2993.325163][T23262] device hsr_slave_0 entered promiscuous mode [ 2993.333504][T23262] device hsr_slave_1 entered promiscuous mode [ 2993.342142][T23262] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 2993.352146][T23262] Cannot create hsr debugfs directory [ 2993.482759][T23262] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2993.500229][T22444] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 2993.515228][T22444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2993.524445][T22444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2993.539854][T23262] 8021q: adding VLAN 0 to HW filter on device team0 [ 2993.555177][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2993.564326][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2993.577240][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 2993.584290][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2993.611101][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2993.619675][T23276] CPU: 1 PID: 23276 Comm: syz-executor.3 Not tainted 5.17.0-rc2-syzkaller-00060-g88808fbbead4 #0 [ 2993.624523][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2993.630204][T23276] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2993.630223][T23276] Call Trace: [ 2993.630232][T23276] [ 2993.630241][T23276] dump_stack_lvl+0xcd/0x134 [ 2993.630278][T23276] warn_alloc.cold+0x9b/0x189 [ 2993.630306][T23276] ? zone_watermark_ok_safe+0x290/0x290 [ 2993.630334][T23276] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 2993.630363][T23276] ? lockdep_hardirqs_on+0x79/0x100 [ 2993.639984][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2993.649230][T23276] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 2993.649266][T23276] ? __vmalloc_node_range+0x7bf/0x1060 [ 2993.649297][T23276] __vmalloc_node_range+0xe1e/0x1060 [ 2993.649327][T23276] ? vfree_atomic+0xe0/0xe0 [ 2993.649353][T23276] ? pid_vnr+0x130/0x220 [ 2993.649377][T23276] ? security_socket_getpeersec_dgram+0x39/0xb0 [ 2993.653254][T16764] bridge0: port 2(bridge_slave_1) entered blocking state [ 2993.655667][T23276] ? netlink_sendmsg+0x687/0xe00 [ 2993.660334][T16764] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2993.664987][T23276] vmalloc+0x67/0x80 [ 2993.672869][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2993.676641][T23276] ? netlink_sendmsg+0x687/0xe00 [ 2993.676673][T23276] netlink_sendmsg+0x687/0xe00 [ 2993.676696][T23276] ? netlink_unicast+0x7e0/0x7e0 [ 2993.676720][T23276] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 2993.676751][T23276] ? netlink_unicast+0x7e0/0x7e0 [ 2993.778177][T23276] sock_sendmsg+0xcf/0x120 [ 2993.782597][T23276] sock_no_sendpage+0xf6/0x140 [ 2993.787358][T23276] ? sock_no_shutdown+0x10/0x10 [ 2993.792206][T23276] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 2993.798354][T23276] ? __sock_recv_ts_and_drops+0x430/0x430 [ 2993.804082][T23276] kernel_sendpage.part.0+0x1a0/0x340 [ 2993.809450][T23276] sock_sendpage+0xe5/0x140 [ 2993.813947][T23276] ? __sock_recv_ts_and_drops+0x430/0x430 [ 2993.819659][T23276] pipe_to_sendpage+0x2ad/0x380 [ 2993.824506][T23276] ? propagate_umount+0x19f0/0x19f0 [ 2993.829697][T23276] ? __put_page+0x13e/0x1e0 [ 2993.834197][T23276] __splice_from_pipe+0x43e/0x8a0 [ 2993.839215][T23276] ? propagate_umount+0x19f0/0x19f0 [ 2993.844408][T23276] generic_splice_sendpage+0xd4/0x140 [ 2993.849774][T23276] ? __do_sys_vmsplice+0x9e0/0x9e0 [ 2993.854877][T23276] ? __do_sys_vmsplice+0x9e0/0x9e0 [ 2993.859982][T23276] do_splice+0xb7e/0x1960 [ 2993.864305][T23276] ? find_held_lock+0x2d/0x110 [ 2993.869075][T23276] ? splice_file_to_pipe+0x120/0x120 [ 2993.874359][T23276] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 2993.880508][T23276] __do_splice+0x134/0x250 [ 2993.884919][T23276] ? do_splice+0x1960/0x1960 [ 2993.889503][T23276] ? __fget_light+0xe1/0x280 [ 2993.894090][T23276] ? __sanitizer_cov_trace_pc+0x4c/0x60 [ 2993.899634][T23276] __x64_sys_splice+0x198/0x250 [ 2993.904486][T23276] do_syscall_64+0x35/0xb0 [ 2993.908983][T23276] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2993.914878][T23276] RIP: 0033:0x7fef397e1059 [ 2993.919295][T23276] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 2993.938897][T23276] RSP: 002b:00007fef380f3168 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 2993.947305][T23276] RAX: ffffffffffffffda RBX: 00007fef398f41d0 RCX: 00007fef397e1059 [ 2993.955268][T23276] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 2993.963232][T23276] RBP: 00007fef3983b08d R08: 000000000004ffe6 R09: 0000000000000000 [ 2993.971194][T23276] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 2993.979158][T23276] R13: 00007ffd2bbb125f R14: 00007fef380f3300 R15: 0000000000022000 [ 2993.987127][T23276] [ 2994.015834][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2994.047749][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2994.048418][T10354] Bluetooth: hci4: command 0x0409 tx timeout [ 2994.067037][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2994.080626][T23262] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 2994.101825][T23262] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2994.113820][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2994.125662][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2994.153605][T22421] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2994.161241][T22421] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2994.177804][T23262] 8021q: adding VLAN 0 to HW filter on device batadv0 11:58:48 executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x76, &(0x7f00000001c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @multicast, @val={@val={0x9100, 0x0, 0x0, 0x1}, {0x8100, 0x0, 0x0, 0x4}}, {@llc={0x4, {@snap={0xab, 0xab, 'd', "8c0373", 0x0, "0e7c7ecfe4dd0c19e3e9d21b1c7adf65f8844000beeb41eb93e1f46cc0f711c251ff0ce51b566c8e27584e1db0daae410449d1b61aebbb68fe9fee2099ddd146407c28f54562e72e43c1eda2583664e1d2e589ab37aed904"}}}}}, &(0x7f00000000c0)={0x0, 0x1, [0x3ef, 0xf08]}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) syz_emit_ethernet(0x36, &(0x7f0000000400)=ANY=[@ANYRES32=r1, @ANYRES32=0x41424344], 0x0) syz_emit_ethernet(0x6a, &(0x7f0000000600)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x34, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x8, 0xf989, "5ab971d1"}, @mss={0x2, 0x4}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b0, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x1a0, 0x1c8, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) syz_extract_tcp_res(0x0, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000400)=ANY=[@ANYRES32, @ANYRES32=0x41424344, @ANYRES32, @ANYBLOB], 0x0) syz_emit_ethernet(0x72, &(0x7f0000000600)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x3c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x10, 0xf989, "5ab971d14f73e13277c8d2c0"}, @mss={0x2, 0x4}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) syz_emit_ethernet(0x8cd, &(0x7f0000000780)={@multicast, @empty, @void, {@mpls_uc={0x8847, {[{0x2}, {0x5ee, 0x0, 0x1}, {0xffff, 0x0, 0x1}, {0xfff, 0x0, 0x1}, {}, {0x3d514}, {}], @ipv6=@tcp={0x7, 0x6, "8c7fe1", 0x87b, 0x6, 0x0, @private1, @private0={0xfc, 0x0, '\x00', 0x1}, {[@srh={0x3a, 0x6, 0x4, 0x3, 0x3f, 0x18, 0x9, [@dev={0xfe, 0x80, '\x00', 0x2e}, @ipv4={'\x00', '\xff\xff', @multicast1}, @mcast2]}], {{0x4e22, 0x4e21, 0x41424344, 0x41424344, 0x0, 0x0, 0x19, 0x1, 0x683c, 0x0, 0x0, {[@eol, @generic={0x14, 0x9, "3c851bb7a6f871"}, @generic={0x5, 0xe, "f0049aeba19912ac039562d0"}, @nop, @sack={0x5, 0x16, [0x1a, 0x1000, 0x9, 0x7, 0xfffffffd]}, @timestamp={0x8, 0xa, 0x6, 0x5}, @generic={0x22, 0x3, '$'}, @exp_fastopen={0xfe, 0xe, 0xf989, "a9fe395b374f411dcb34"}, @window={0x3, 0x3, 0x1b}]}}, {"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"}}}}}}}}, 0x0) syz_open_dev$loop(&(0x7f0000000180), 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) [ 2994.488113][T10354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2994.505987][T10354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2994.541185][ T1736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2994.550047][ T1736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2994.559508][ T1736] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2994.567930][ T1736] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2994.579123][T23262] device veth0_vlan entered promiscuous mode [ 2994.599384][T23262] device veth1_vlan entered promiscuous mode [ 2994.630238][T10354] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2994.640503][T10354] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 2994.649944][T10354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2994.659054][T10354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2994.670821][T23262] device veth0_macvtap entered promiscuous mode [ 2994.694884][T23262] device veth1_macvtap entered promiscuous mode [ 2994.723952][T23262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2994.736077][T23262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2994.747539][T23262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2994.758039][T23262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2994.768372][T23262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2994.778933][T23262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2994.788833][T23262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2994.799321][T23262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2994.811077][T23262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2994.822531][T23262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2994.837897][T23262] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2994.847194][ T1736] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 2994.855276][ T1736] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 2994.863621][ T1736] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2994.872938][ T1736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2994.884364][T23262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2994.895382][T23262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2994.905877][T23262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 11:58:49 executing program 4: syz_emit_ethernet(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x76, &(0x7f00000001c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @multicast, @val={@val={0x9100, 0x0, 0x0, 0x1}, {0x8100, 0x0, 0x0, 0x4}}, {@llc={0x4, {@snap={0xab, 0xab, 'd', "8c0373", 0x0, "0e7c7ecfe4dd0c19e3e9d21b1c7adf65f8844000beeb41eb93e1f46cc0f711c251ff0ce51b566c8e27584e1db0daae410449d1b61aebbb68fe9fee2099ddd146407c28f54562e72e43c1eda2583664e1d2e589ab37aed904"}}}}}, &(0x7f00000000c0)={0x0, 0x1, [0x3ef, 0xf08]}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) syz_emit_ethernet(0x36, &(0x7f0000000400)=ANY=[@ANYRES32=r1, @ANYRES32=0x41424344], 0x0) syz_emit_ethernet(0x6a, &(0x7f0000000600)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x34, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x8, 0xf989, "5ab971d1"}, @mss={0x2, 0x4}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b0, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x1a0, 0x1c8, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) syz_extract_tcp_res(0x0, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000400)=ANY=[@ANYRES32, @ANYRES32=0x41424344, @ANYRES32, @ANYBLOB], 0x0) syz_emit_ethernet(0x72, &(0x7f0000000600)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x3c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x10, 0xf989, "5ab971d14f73e13277c8d2c0"}, @mss={0x2, 0x4}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) syz_emit_ethernet(0x8cd, &(0x7f0000000780)={@multicast, @empty, @void, {@mpls_uc={0x8847, {[{0x2}, {0x5ee, 0x0, 0x1}, {0xffff, 0x0, 0x1}, {0xfff, 0x0, 0x1}, {}, {0x3d514}, {}], @ipv6=@tcp={0x7, 0x6, "8c7fe1", 0x87b, 0x6, 0x0, @private1, @private0={0xfc, 0x0, '\x00', 0x1}, {[@srh={0x3a, 0x6, 0x4, 0x3, 0x3f, 0x18, 0x9, [@dev={0xfe, 0x80, '\x00', 0x2e}, @ipv4={'\x00', '\xff\xff', @multicast1}, @mcast2]}], {{0x4e22, 0x4e21, 0x41424344, 0x41424344, 0x0, 0x0, 0x19, 0x1, 0x683c, 0x0, 0x0, {[@eol, @generic={0x14, 0x9, "3c851bb7a6f871"}, @generic={0x5, 0xe, "f0049aeba19912ac039562d0"}, @nop, @sack={0x5, 0x16, [0x1a, 0x1000, 0x9, 0x7, 0xfffffffd]}, @timestamp={0x8, 0xa, 0x6, 0x5}, @generic={0x22, 0x3, '$'}, @exp_fastopen={0xfe, 0xe, 0xf989, "a9fe395b374f411dcb34"}, @window={0x3, 0x3, 0x1b}]}}, {"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"}}}}}}}}, 0x0) syz_open_dev$loop(&(0x7f0000000180), 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) [ 2994.919858][T23262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2994.933172][T23262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2994.946517][T23262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2994.957560][T23262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2994.975194][T23262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2994.985272][T23262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2994.996131][T23262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2995.009146][T23262] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2995.018339][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2995.028202][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 2995.115716][ T3674] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2995.132676][ T3674] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2995.158629][T20681] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 2995.186703][T21956] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2995.194769][T21956] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2995.207992][T22444] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 2995.326912][T10354] Bluetooth: hci3: command 0x040f tx timeout [ 2996.137501][T10354] Bluetooth: hci4: command 0x041b tx timeout [ 2997.406649][T10354] Bluetooth: hci3: command 0x0419 tx timeout [ 2998.206718][ T1736] Bluetooth: hci4: command 0x040f tx timeout 11:58:54 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000), 0x4000, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000400)='ext4_mballoc_prealloc\x00', r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) 11:58:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000040)) get_robust_list(0x0, 0x0, &(0x7f00000006c0)) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xd) r2 = socket(0x10, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) 11:58:54 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0xfeb5, 0x0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) 11:58:54 executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x76, &(0x7f00000001c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @multicast, @val={@val={0x9100, 0x0, 0x0, 0x1}, {0x8100, 0x0, 0x0, 0x4}}, {@llc={0x4, {@snap={0xab, 0xab, 'd', "8c0373", 0x0, "0e7c7ecfe4dd0c19e3e9d21b1c7adf65f8844000beeb41eb93e1f46cc0f711c251ff0ce51b566c8e27584e1db0daae410449d1b61aebbb68fe9fee2099ddd146407c28f54562e72e43c1eda2583664e1d2e589ab37aed904"}}}}}, &(0x7f00000000c0)={0x0, 0x1, [0x3ef, 0xf08]}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) syz_emit_ethernet(0x36, &(0x7f0000000400)=ANY=[@ANYRES32=r1, @ANYRES32=0x41424344], 0x0) syz_emit_ethernet(0x6a, &(0x7f0000000600)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x34, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x8, 0xf989, "5ab971d1"}, @mss={0x2, 0x4}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b0, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x1a0, 0x1c8, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) syz_extract_tcp_res(0x0, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000400)=ANY=[@ANYRES32, @ANYRES32=0x41424344, @ANYRES32, @ANYBLOB], 0x0) syz_emit_ethernet(0x72, &(0x7f0000000600)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x3c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x10, 0xf989, "5ab971d14f73e13277c8d2c0"}, @mss={0x2, 0x4}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) syz_emit_ethernet(0x8cd, &(0x7f0000000780)={@multicast, @empty, @void, {@mpls_uc={0x8847, {[{0x2}, {0x5ee, 0x0, 0x1}, {0xffff, 0x0, 0x1}, {0xfff, 0x0, 0x1}, {}, {0x3d514}, {}], @ipv6=@tcp={0x7, 0x6, "8c7fe1", 0x87b, 0x6, 0x0, @private1, @private0={0xfc, 0x0, '\x00', 0x1}, {[@srh={0x3a, 0x6, 0x4, 0x3, 0x3f, 0x18, 0x9, [@dev={0xfe, 0x80, '\x00', 0x2e}, @ipv4={'\x00', '\xff\xff', @multicast1}, @mcast2]}], {{0x4e22, 0x4e21, 0x41424344, 0x41424344, 0x0, 0x0, 0x19, 0x1, 0x683c, 0x0, 0x0, {[@eol, @generic={0x14, 0x9, "3c851bb7a6f871"}, @generic={0x5, 0xe, "f0049aeba19912ac039562d0"}, @nop, @sack={0x5, 0x16, [0x1a, 0x1000, 0x9, 0x7, 0xfffffffd]}, @timestamp={0x8, 0xa, 0x6, 0x5}, @generic={0x22, 0x3, '$'}, @exp_fastopen={0xfe, 0xe, 0xf989, "a9fe395b374f411dcb34"}, @window={0x3, 0x3, 0x1b}]}}, {"153bd1aac88dbf4d09a15598a67f6e59002406bddf9c26e6207c6e578fe46c1871688b585f20a7089d36f1f6a53c9209dd92c752a085a06972f75fc8c873e28bdb33c408a6739a232e8db803bf3133946238d40ac0422711933f3f33377f5fffcefaa8dfd19cacf493aab34e6f6ef93acb89c142be8746037a8b4a71e8cafa7d7aa6f6da548da7596a608ff62747f96188ca7deb8e78d836c18ac339862268f5898b993740ab2899930b3dd11f42a0436805d5d1959356368bdb29db8c4c49e13e518f561d1aa2beea5a2ad7c4f4b9dae1a34ae779f502f69538e9d8545e71560461ea279920482856c5fb25b3842b75b12822f564f50f3fc64304d78921bac8513218241bcadd3d8e49c9ac99fb36320f9e9a4c75bebf54d666eb82d989ad6d778e9c88d3a5cc72c193125889e681593b40bdbd9dfccc461d421a87a1a13b196db1b4863de4cd1f4211a45f9c00cc0093440f8b8d363ce96c1b31bd2e78d3e841c047ca9351c31f52f702e702e249a7636af8566891f1c148a173cefe241fcc2ba1e7daf42074c134049980a6b38419fd03b9677e318957245e1e6b0d97ecbe83c2dda7d0d75fcb6d335d63d95e58c80c53a674c280532f3581a6ec19c7fff7b9e6ca05c64eebed8fdb0098d521f7f3ee84eeefed703f86a2295bc9d4dd6e981ab5dfd002319bfb67344b0a4691d72948f46685133ab95bd4595a5df64e653e533a3fc8e9cc0e0735f7c917f18c253bb88c5e7f309a9faf5b7126d70489a9620a3a5ffa836526f15f4983bd4b8172ecc4fef7e476799f2989cb54ff47ad1f1b501110867ec180cf9251eb18c1fcd88a5b8a7de948002ffb25ddedde0eb32de13c64efd7184c84458bc1b4d83d9cd1d30c487e2666ba37e39cc14e92cc6efbbb10eec357760f998ff73997190b912dfc5ff2f3875f9489e6b993cc61f4883e604dc20b60da1855b8e5dd61dd9d412c4ef758cc9ee9f7e8f30aac6795e2385d26c2b53378106e75e7dae8cf155a1201cb817b28898c0c526679da4de862cf9e719ae45f427d94c9a9e7311f8211ce3ff66397a16e48da675d852b6dd12dae8760b5e12ca6313bd44c66122b7a9f9691cd44290cd55c3f029ae25fd256633b6d648c47e27b99d359890a8649eaccbd638a065521d8ef855bbb294922d81cbdd8774daf269005bea2f5ee84f107837323d1447307747c8d0147129629743a7cc42abd74ae98b3253dbe45ee8a87d944e63c7fd7b16596d8a15aac76438d61ea094962a9d151cc332cf877ae1ad7794dc836fccdab60544356b7d111c139ba47aa9bae1479316c2db3ccf75ef36962c088d1a55d4d98961701c1d3169a8f5670296d0e3e2260efac173bea0d936a782ce0c191bb0b9c0a0230bd884eb7ce3a7adf2d6c68561ca901ce876a125af39be7e99c75534bdd7407ebee08059d2d1afd8dc2b8403f7245a8a6d590e38e462f857794b45c55ee27846b09ce0dfe44419f8d4bb40f2fd223482c9176e3f7a7775a2e5be97a37cfebd959fbb365501ec73b567e40e52523098b81c3ef7453686af3e7206cb43439cbbe19764f49e2e755e9b2770c843bf0408b94363fdcad1a0160b77cb71bf3df3253d5992f6bc68f1082a7f077dfd134cabcc900a42f348f0fd3d6ce48598e47cb6b5cb6c4cbad6185986818480c542922d512e809bc2a823593d206252bfec1319b29d9aae53c021d8fa2c536953466e51a5c8c8287eed82c284436b68d65891a2690b3fc389f5fd973e7f0af551382aba39127f72068c35f68773e1f60f0b6b033e8881a37744e7bda48375e80b326f6c9bfd1cb69e33b6f464b841a85de28692e9bb181f878707e8dac394ae7d5665c9c6c45f19e235956426b0fc6dc98bbde76aea66bc3cb5a7716ccc84049bdb464b582402cd2e861ec0731b916e1536dfe71e806ee5c468016f1549d01985a65749f0b80897ac3827de7b6f7a01859982f42257796113211556ec543c499978cb38bdce01f7855934c730dad4698b7c0ba2678f349c608504de74a247d6eea93066d614b3bb5d231d5a86aad8b4f80d0b7231d257f323165fefabe8f7ad4c4b1e76f5a6ec7346d164603cc219ce8facb3f86740903c61550c33672a6e088df31bc471f0762161019ada1aae3be5bb568c5025b6239b959220a0a03255299915ce364ffe0e60ea0d60f04aced94ac19493df78b92e866f939ac99b45ac33de5ced4816a86be1562f19c5f4e3ef55684df688c5af494a96c5dd3356fd8771cf941bdadfd19b9c6b7674260b3411b8c2631bc50a48a46ca00035e7ac9eafa55539916a54679e97ca275058d8608fa568682eae0a9d98d87be04220b326a06cfea7ce05cd49b5a8eb9aa6b84caaebefb6982660d878f466f961dcea3f14e936bbcc14c3be967689d2e72433407b7d8b2a8b6521fe4b0951d9c281a871f7631c740c05b4c595c012d4d33c5b67775ab6db3f604bd0889da8ec37d99eef443006e1dc48809871839375524239a04ba006fcfaa9d19fde3d2107895b116b9f2ef1285d83dd8ea641f633c8fb6dc112951505bc3f80c3daac62310be66b1cae283c913fe639a840d19d73e2661f0d06ae729c7fff5653466be5e743b648450fd9308d82f82f9b45215fc6cccc64a748f3867d2aa75a53518502d1533418a9711c2ceb21dfb7b216ff429056f49a9fee46fd97dbdc8b256c77162ed2102b2c7d0f0cfbce31f56269a78b1e115478d1af9479f8bc9f38e03405f26e830c1384c0af87bb0ce38e84db4622ed08325005d0830e7d9ba323442d7c4ae1d456398d2094f33181d565da06d2b589f1a10d17ec08e8a5f6f0381c4f06d343ea2a18bf9"}}}}}}}}, 0x0) syz_open_dev$loop(&(0x7f0000000180), 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) [ 3000.287144][ T1736] Bluetooth: hci4: command 0x0419 tx timeout [ 3020.209377][ T1224] ieee802154 phy0 wpan0: encryption failed: -22 [ 3020.215715][ T1224] ieee802154 phy1 wpan1: encryption failed: -22 [ 3030.919499][T23276] Mem-Info: [ 3031.219527][T23276] active_anon:858 inactive_anon:31756 isolated_anon:0 [ 3031.219527][T23276] active_file:4192 inactive_file:40730 isolated_file:0 [ 3031.219527][T23276] unevictable:768 dirty:3 writeback:0 [ 3031.219527][T23276] slab_reclaimable:20643 slab_unreclaimable:105103 [ 3031.219527][T23276] mapped:27668 shmem:2322 pagetables:903 bounce:0 [ 3031.219527][T23276] kernel_misc_reclaimable:0 [ 3031.219527][T23276] free:1396314 free_pcp:8802 free_cma:0 [ 3035.521882][T23276] Node 0 active_anon:3428kB inactive_anon:126088kB active_file:16700kB inactive_file:162920kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:110672kB dirty:12kB writeback:0kB shmem:6812kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 112640kB writeback_tmp:0kB kernel_stack:10736kB pagetables:3604kB all_unreclaimable? no [ 3038.720659][T23276] Node 1 active_anon:8kB inactive_anon:932kB active_file:76kB inactive_file:0kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:2476kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:16kB pagetables:8kB all_unreclaimable? no [ 3041.619894][T23276] Node 0 DMA free:15360kB boost:0kB min:200kB low:248kB high:296kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 3044.519422][T23276] lowmem_reserve[]: 0 2645 2645 2645 2645 [ 3044.525632][T23276] Node 0 DMA32 free:1624756kB boost:0kB min:35676kB low:44592kB high:53508kB reserved_highatomic:0KB active_anon:3428kB inactive_anon:125956kB active_file:16700kB inactive_file:162920kB unevictable:1536kB writepending:12kB present:3129332kB managed:2716696kB mlocked:0kB bounce:0kB free_pcp:29088kB local_pcp:15616kB free_cma:0kB [ 3048.619529][T23276] lowmem_reserve[]: 0 0 0 0 0 [ 3048.625376][T23276] Node 0 Normal free:0kB boost:0kB min:4kB low:4kB high:4kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:1048576kB managed:400kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 3051.719606][T23276] lowmem_reserve[]: 0 0 0 0 0 [ 3051.725746][T23276] Node 1 Normal free:3948872kB boost:0kB min:54224kB low:67780kB high:81336kB reserved_highatomic:0KB active_anon:8kB inactive_anon:932kB active_file:76kB inactive_file:0kB unevictable:1536kB writepending:0kB present:4194304kB managed:4117620kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 3055.120594][T23276] lowmem_reserve[]: 0 0 0 0 0 [ 3055.125742][T23276] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 3056.920877][T23276] Node 0 DMA32: 2860*4kB (UME) 1959*8kB (UME) 1389*16kB (UME) 998*32kB (UME) 426*64kB (UME) 185*128kB (UME) 94*256kB (UME) 39*512kB (UME) 36*1024kB (UM) 17*2048kB (UM) 336*4096kB (UM) = 1624184kB [ 3058.819407][T23276] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 3060.019959][T23276] Node 1 Normal: 92*4kB (UME) 189*8kB (UME) 143*16kB (UME) 80*32kB (UME) 54*64kB (UE) 37*128kB (UM) 15*256kB (UE) 4*512kB (UE) 0*1024kB 2*2048kB (M) 958*4096kB (UM) = 3948872kB [ 3061.820561][T23276] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 3062.820791][T23276] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 3063.719450][T23276] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 3064.719415][T23276] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 3065.619575][T23276] 13993 total pagecache pages [ 3065.624425][T23276] 0 pages in swap cache [ 3066.519461][T23276] Swap cache stats: add 0, delete 0, find 0/0 [ 3067.219440][T23276] Free swap = 0kB [ 3067.223350][T23276] Total swap = 0kB [ 3067.919454][T23276] 2097051 pages RAM [ 3067.923623][T23276] 0 pages HighMem/MovableOnly [ 3068.820593][T23276] 384532 pages reserved [ 3068.824934][T23276] 0 pages cma reserved [ 3081.652872][ T1224] ieee802154 phy0 wpan0: encryption failed: -22 [ 3081.659216][ T1224] ieee802154 phy1 wpan1: encryption failed: -22 12:00:17 executing program 3: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0020010c00028005000100000000001c0010800800e3400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000000000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 12:00:17 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0xfeb5, 0x0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) 12:00:17 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x76, &(0x7f00000001c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @multicast, @val={@val={0x9100, 0x0, 0x0, 0x1}, {0x8100, 0x0, 0x0, 0x4}}, {@llc={0x4, {@snap={0xab, 0xab, 'd', "8c0373", 0x0, "0e7c7ecfe4dd0c19e3e9d21b1c7adf65f8844000beeb41eb93e1f46cc0f711c251ff0ce51b566c8e27584e1db0daae410449d1b61aebbb68fe9fee2099ddd146407c28f54562e72e43c1eda2583664e1d2e589ab37aed904"}}}}}, &(0x7f00000000c0)={0x0, 0x1, [0x3ef, 0xf08]}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) syz_emit_ethernet(0x36, &(0x7f0000000400)=ANY=[@ANYRES32=r1, @ANYRES32=0x41424344], 0x0) syz_emit_ethernet(0x6a, &(0x7f0000000600)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x34, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x8, 0xf989, "5ab971d1"}, @mss={0x2, 0x4}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b0, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x1a0, 0x1c8, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) syz_extract_tcp_res(0x0, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000400)=ANY=[@ANYRES32, @ANYRES32=0x41424344, @ANYRES32, @ANYBLOB], 0x0) syz_emit_ethernet(0x72, &(0x7f0000000600)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x3c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x10, 0xf989, "5ab971d14f73e13277c8d2c0"}, @mss={0x2, 0x4}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) syz_emit_ethernet(0x8cd, &(0x7f0000000780)={@multicast, @empty, @void, {@mpls_uc={0x8847, {[{0x2}, {0x5ee, 0x0, 0x1}, {0xffff, 0x0, 0x1}, {0xfff, 0x0, 0x1}, {}, {0x3d514}, {}], @ipv6=@tcp={0x7, 0x6, "8c7fe1", 0x87b, 0x6, 0x0, @private1, @private0={0xfc, 0x0, '\x00', 0x1}, {[@srh={0x3a, 0x6, 0x4, 0x3, 0x3f, 0x18, 0x9, [@dev={0xfe, 0x80, '\x00', 0x2e}, @ipv4={'\x00', '\xff\xff', @multicast1}, @mcast2]}], {{0x4e22, 0x4e21, 0x41424344, 0x41424344, 0x0, 0x0, 0x19, 0x1, 0x683c, 0x0, 0x0, {[@eol, @generic={0x14, 0x9, "3c851bb7a6f871"}, @generic={0x5, 0xe, "f0049aeba19912ac039562d0"}, @nop, @sack={0x5, 0x16, [0x1a, 0x1000, 0x9, 0x7, 0xfffffffd]}, @timestamp={0x8, 0xa, 0x6, 0x5}, @generic={0x22, 0x3, '$'}, @exp_fastopen={0xfe, 0xe, 0xf989, "a9fe395b374f411dcb34"}, @window={0x3, 0x3, 0x1b}]}}, {"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"}}}}}}}}, 0x0) syz_open_dev$loop(&(0x7f0000000180), 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 12:00:17 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0/bus\x00', 0xc040, 0x0) acct(&(0x7f0000000000)='./file0/bus\x00') chroot(&(0x7f0000000040)='./file0\x00') umount2(&(0x7f0000000540)='./file0\x00', 0x0) 12:00:17 executing program 1: write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x2c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 12:00:17 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000280)=ANY=[], 0x12) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) perf_event_open(&(0x7f00000001c0)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff00}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 3085.126859][T20231] device hsr_slave_0 left promiscuous mode [ 3085.133493][T20231] device hsr_slave_1 left promiscuous mode [ 3085.140553][T20231] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 3085.148435][T20231] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 3085.157537][T20231] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 3085.165440][T20231] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 3085.177789][T20231] device bridge_slave_1 left promiscuous mode [ 3085.184004][T20231] bridge0: port 2(bridge_slave_1) entered disabled state [ 3085.193119][T20231] device bridge_slave_0 left promiscuous mode [ 3085.199583][T20231] bridge0: port 1(bridge_slave_0) entered disabled state [ 3085.213874][T20231] device veth1_macvtap left promiscuous mode [ 3085.220658][T20231] device veth0_macvtap left promiscuous mode [ 3085.230380][T20231] device veth1_vlan left promiscuous mode [ 3085.236168][T20231] device veth0_vlan left promiscuous mode [ 3085.439299][T20231] team0 (unregistering): Port device team_slave_1 removed [ 3085.454806][T20231] team0 (unregistering): Port device team_slave_0 removed [ 3085.467942][T20231] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 3085.484513][T20231] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 3085.563772][T20231] bond0 (unregistering): Released all slaves [ 3085.671512][T21613] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 3085.686904][T21613] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 3085.694837][T21613] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 3085.736823][T22699] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 3085.744420][T22699] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 3085.753653][T22699] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 12:00:20 executing program 1: write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x2c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 12:00:20 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0xfeb5, 0x0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) 12:00:20 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup/syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000006c0)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x8ac1, 0x200, 0x6f, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x29, 0x0, 0xff, 0xc, 0x0, 0x0, 0x28101, 0xe51296f258ae0529, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x60, 0x2, 0x0, 0x4000, 0xffffffff00000001, 0xcf48, 0x9, 0x1, 0xfffffffe, 0x84ce, 0x0, @perf_config_ext={0x3, 0x2}, 0x1043c, 0xfffffffffffffffd, 0xfffffff8, 0x2, 0x0, 0xffff}, 0x0, 0xc, r2, 0xb) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x1ff) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) openat$cgroup_procs(r0, &(0x7f0000000200)='tasks\x00', 0x2, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0xff61) r3 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x80, 0x0, 0x9, 0x9, 0x0, 0x0, 0x1, 0x448, 0x4, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x1, @perf_config_ext={0x2, 0x7}, 0x4, 0x10001, 0xfffffffa, 0x5, 0x77, 0x3, 0xffff, 0x0, 0x2, 0x0, 0xa3}, 0x0, 0x9, 0xffffffffffffffff, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0x7a00, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a0014000000008000001201", 0x2e}], 0x1}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a00)={0x11, 0x3, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0xc6, &(0x7f0000000700)=""/198, 0x41000, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 3085.916244][T23374] chnl_net:caif_netlink_parms(): no params data found 12:00:21 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x76, &(0x7f00000001c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @multicast, @val={@val={0x9100, 0x0, 0x0, 0x1}, {0x8100, 0x0, 0x0, 0x4}}, {@llc={0x4, {@snap={0xab, 0xab, 'd', "8c0373", 0x0, "0e7c7ecfe4dd0c19e3e9d21b1c7adf65f8844000beeb41eb93e1f46cc0f711c251ff0ce51b566c8e27584e1db0daae410449d1b61aebbb68fe9fee2099ddd146407c28f54562e72e43c1eda2583664e1d2e589ab37aed904"}}}}}, &(0x7f00000000c0)={0x0, 0x1, [0x3ef, 0xf08]}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) syz_emit_ethernet(0x36, &(0x7f0000000400)=ANY=[@ANYRES32=r1, @ANYRES32=0x41424344], 0x0) syz_emit_ethernet(0x6a, &(0x7f0000000600)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x34, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x8, 0xf989, "5ab971d1"}, @mss={0x2, 0x4}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b0, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x1a0, 0x1c8, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) syz_extract_tcp_res(0x0, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000400)=ANY=[@ANYRES32, @ANYRES32=0x41424344, @ANYRES32, @ANYBLOB], 0x0) syz_emit_ethernet(0x72, &(0x7f0000000600)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x3c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x10, 0xf989, "5ab971d14f73e13277c8d2c0"}, @mss={0x2, 0x4}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) syz_emit_ethernet(0x8cd, &(0x7f0000000780)={@multicast, @empty, @void, {@mpls_uc={0x8847, {[{0x2}, {0x5ee, 0x0, 0x1}, {0xffff, 0x0, 0x1}, {0xfff, 0x0, 0x1}, {}, {0x3d514}, {}], @ipv6=@tcp={0x7, 0x6, "8c7fe1", 0x87b, 0x6, 0x0, @private1, @private0={0xfc, 0x0, '\x00', 0x1}, {[@srh={0x3a, 0x6, 0x4, 0x3, 0x3f, 0x18, 0x9, [@dev={0xfe, 0x80, '\x00', 0x2e}, @ipv4={'\x00', '\xff\xff', @multicast1}, @mcast2]}], {{0x4e22, 0x4e21, 0x41424344, 0x41424344, 0x0, 0x0, 0x19, 0x1, 0x683c, 0x0, 0x0, {[@eol, @generic={0x14, 0x9, "3c851bb7a6f871"}, @generic={0x5, 0xe, "f0049aeba19912ac039562d0"}, @nop, @sack={0x5, 0x16, [0x1a, 0x1000, 0x9, 0x7, 0xfffffffd]}, @timestamp={0x8, 0xa, 0x6, 0x5}, @generic={0x22, 0x3, '$'}, @exp_fastopen={0xfe, 0xe, 0xf989, "a9fe395b374f411dcb34"}, @window={0x3, 0x3, 0x1b}]}}, {"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"}}}}}}}}, 0x0) syz_open_dev$loop(&(0x7f0000000180), 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) [ 3086.908820][T23374] bridge0: port 1(bridge_slave_0) entered blocking state [ 3086.916004][T23374] bridge0: port 1(bridge_slave_0) entered disabled state [ 3086.934415][T23374] device bridge_slave_0 entered promiscuous mode [ 3086.979228][T23374] bridge0: port 2(bridge_slave_1) entered blocking state [ 3086.986334][T23374] bridge0: port 2(bridge_slave_1) entered disabled state [ 3087.030934][T23374] device bridge_slave_1 entered promiscuous mode [ 3087.109271][T23374] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 3087.150503][T23374] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 3087.243382][T23374] team0: Port device team_slave_0 added [ 3087.260050][T23374] team0: Port device team_slave_1 added [ 3087.318366][T23374] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 3087.325403][T23374] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 3087.364498][T23374] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 3087.385766][T23374] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 3087.392813][T23374] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 3087.433430][T23374] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 3087.494806][T23374] device hsr_slave_0 entered promiscuous mode [ 3087.503348][T23374] device hsr_slave_1 entered promiscuous mode [ 3087.792428][T23374] bridge0: port 2(bridge_slave_1) entered blocking state [ 3087.799596][T23374] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3087.807043][T23374] bridge0: port 1(bridge_slave_0) entered blocking state [ 3087.814164][T23374] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3087.822034][T23367] Process accounting resumed [ 3087.827954][T20681] Bluetooth: hci2: command 0x0409 tx timeout [ 3087.908515][T23374] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3087.915763][T16764] bridge0: port 1(bridge_slave_0) entered disabled state [ 3087.928824][T16764] bridge0: port 2(bridge_slave_1) entered disabled state [ 3087.950576][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 3087.978888][T10354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 3087.988509][T10354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 3088.001845][T23374] 8021q: adding VLAN 0 to HW filter on device team0 [ 3088.015035][T10354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 3088.024750][T10354] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 3088.034628][T10354] bridge0: port 1(bridge_slave_0) entered blocking state [ 3088.041781][T10354] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3088.072731][ T1736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 3088.081783][ T1736] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 3088.090457][ T1736] bridge0: port 2(bridge_slave_1) entered blocking state [ 3088.097644][ T1736] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3088.105991][ T1736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 3088.133550][ T1736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 3088.143118][ T1736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 3088.152894][ T1736] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 3088.162557][ T1736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 3088.171578][ T1736] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 3088.189200][T23374] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 3088.199833][T23374] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 3088.212677][T10354] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 3088.222896][T10354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 3088.232308][T10354] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 3088.242993][T10354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 3088.251827][T10354] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 3088.278604][T20681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 3088.290738][T20681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 3088.298542][T20681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 3088.313009][T23374] 8021q: adding VLAN 0 to HW filter on device batadv0 12:00:23 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0/bus\x00', 0xc040, 0x0) acct(&(0x7f0000000000)='./file0/bus\x00') chroot(&(0x7f0000000040)='./file0\x00') umount2(&(0x7f0000000540)='./file0\x00', 0x0) 12:00:23 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0xfeb5, 0x0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) [ 3088.717952][T20681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 3088.752818][T20681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 3088.780810][T23374] device veth0_vlan entered promiscuous mode [ 3088.795652][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 3088.804706][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 3088.814032][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 3088.823138][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 3088.836206][T23374] device veth1_vlan entered promiscuous mode [ 3088.871822][T20681] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 3088.882287][T20681] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 3088.894557][T20681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 3088.912029][T20681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 3088.933734][T23374] device veth0_macvtap entered promiscuous mode [ 3088.946134][T10354] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 3088.959200][T23374] device veth1_macvtap entered promiscuous mode [ 3088.982629][T23374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 3088.993462][T23374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3089.004929][T23374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 3089.016144][T23374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3089.028597][T23374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 3089.040259][T23374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3089.054009][T23374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 3089.064783][T23374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3089.075086][T23374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 3089.086163][T23374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3089.098755][T23374] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 3089.111033][T20681] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 3089.139492][T20681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 3089.162738][T23374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 3089.177517][T23374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3089.188055][T23374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 3089.198815][T23374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3089.209785][T23374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 3089.224169][T23374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3089.234367][T23374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 3089.245092][T23374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3089.255254][T23374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 3089.266831][T23374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3089.280994][T23374] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 3089.293176][ T1736] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 3089.303476][ T1736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 3089.401831][ T3672] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 3089.434689][ T3672] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 3089.475081][ T1736] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 3089.485936][ T3672] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 3089.503356][ T3672] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 3089.519419][ T1736] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 3089.886807][ T1736] Bluetooth: hci2: command 0x041b tx timeout [ 3091.976503][ T1736] Bluetooth: hci2: command 0x040f tx timeout [ 3094.047044][T10354] Bluetooth: hci2: command 0x0419 tx timeout [ 3099.521864][T23417] syz-executor.3: vmalloc error: size 4096, page order 0, failed to allocate pages, mode:0xcc0(GFP_KERNEL), nodemask=(null),cpuset=syz3,mems_allowed=0-1 [ 3101.120713][T23417] CPU: 1 PID: 23417 Comm: syz-executor.3 Not tainted 5.17.0-rc2-syzkaller-00060-g88808fbbead4 #0 [ 3101.131237][T23417] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3101.141291][T23417] Call Trace: [ 3101.144564][T23417] [ 3101.147481][T23417] dump_stack_lvl+0xcd/0x134 [ 3101.152088][T23417] warn_alloc.cold+0x9b/0x189 [ 3101.156764][T23417] ? zone_watermark_ok_safe+0x290/0x290 [ 3101.162296][T23417] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 3101.168444][T23417] ? lockdep_hardirqs_on+0x79/0x100 [ 3101.173723][T23417] ? __vmalloc_node_range+0x7bf/0x1060 [ 3101.179606][T23417] __vmalloc_node_range+0xe1e/0x1060 [ 3101.184881][T23417] ? vfree_atomic+0xe0/0xe0 [ 3101.189383][T23417] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 3101.195521][T23417] ? netlink_sendmsg+0x687/0xe00 [ 3101.200446][T23417] vmalloc+0x67/0x80 [ 3101.204329][T23417] ? netlink_sendmsg+0x687/0xe00 [ 3101.209252][T23417] netlink_sendmsg+0x687/0xe00 [ 3101.214014][T23417] ? netlink_unicast+0x7e0/0x7e0 [ 3101.218938][T23417] ? tomoyo_socket_sendmsg_permission+0x11d/0x3a0 [ 3101.225357][T23417] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 3101.231604][T23417] ? netlink_unicast+0x7e0/0x7e0 [ 3101.236534][T23417] sock_sendmsg+0xcf/0x120 [ 3101.240971][T23417] sock_no_sendpage+0xf6/0x140 [ 3101.245745][T23417] ? sock_no_shutdown+0x10/0x10 [ 3101.250582][T23417] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 3101.256551][T23417] ? lock_chain_count+0x20/0x20 [ 3101.261388][T23417] ? find_held_lock+0x2d/0x110 [ 3101.266139][T23417] kernel_sendpage.part.0+0x1a0/0x340 [ 3101.271496][T23417] sock_sendpage+0xe5/0x140 [ 3101.276012][T23417] ? __sock_recv_ts_and_drops+0x430/0x430 [ 3101.281727][T23417] pipe_to_sendpage+0x2ad/0x380 [ 3101.286578][T23417] ? propagate_umount+0x19f0/0x19f0 [ 3101.291771][T23417] ? __put_page+0x13d/0x1e0 [ 3101.296275][T23417] __splice_from_pipe+0x43e/0x8a0 [ 3101.301298][T23417] ? propagate_umount+0x19f0/0x19f0 [ 3101.306488][T23417] generic_splice_sendpage+0xd4/0x140 [ 3101.311853][T23417] ? __do_sys_vmsplice+0x9e0/0x9e0 [ 3101.316962][T23417] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 3101.323291][T23417] ? security_file_permission+0xab/0xd0 [ 3101.328827][T23417] ? __do_sys_vmsplice+0x9e0/0x9e0 [ 3101.333922][T23417] do_splice+0xb7e/0x1960 [ 3101.338234][T23417] ? find_held_lock+0x2d/0x110 [ 3101.342998][T23417] ? __fget_files+0x26a/0x470 [ 3101.347668][T23417] ? splice_file_to_pipe+0x120/0x120 [ 3101.352975][T23417] ? __fget_files+0xc8/0x470 [ 3101.357553][T23417] __do_splice+0x134/0x250 [ 3101.361966][T23417] ? do_splice+0x1960/0x1960 [ 3101.366548][T23417] __x64_sys_splice+0x198/0x250 [ 3101.371395][T23417] do_syscall_64+0x35/0xb0 [ 3101.375808][T23417] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 3101.381701][T23417] RIP: 0033:0x7f30ceb6f059 [ 3101.386111][T23417] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 3101.405716][T23417] RSP: 002b:00007f30cd4e4168 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 3101.414128][T23417] RAX: ffffffffffffffda RBX: 00007f30cec81f60 RCX: 00007f30ceb6f059 [ 3101.422227][T23417] RDX: 0000000000000006 RSI: 0000000000000000 RDI: 0000000000000004 [ 3101.430193][T23417] RBP: 00007f30cebc908d R08: 000000000004ffe6 R09: 0000000000000000 [ 3101.438153][T23417] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 3101.446116][T23417] R13: 00007fff9da44a0f R14: 00007f30cd4e4300 R15: 0000000000022000 [ 3101.454082][T23417] [ 3114.446655][T10354] Bluetooth: hci3: command 0x0406 tx timeout [ 3114.454685][T10354] Bluetooth: hci4: command 0x0406 tx timeout [ 3134.920729][T23417] Mem-Info: [ 3135.319516][T23417] active_anon:868 inactive_anon:31745 isolated_anon:0 [ 3135.319516][T23417] active_file:4218 inactive_file:40658 isolated_file:0 [ 3135.319516][T23417] unevictable:768 dirty:3 writeback:0 [ 3135.319516][T23417] slab_reclaimable:20583 slab_unreclaimable:104738 [ 3135.319516][T23417] mapped:27612 shmem:2331 pagetables:903 bounce:0 [ 3135.319516][T23417] kernel_misc_reclaimable:0 [ 3135.319516][T23417] free:1398472 free_pcp:6686 free_cma:0 [ 3139.519497][T23417] Node 0 active_anon:3464kB inactive_anon:126048kB active_file:16796kB inactive_file:162632kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:110448kB dirty:12kB writeback:0kB shmem:6852kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 112640kB writeback_tmp:0kB kernel_stack:10672kB pagetables:3604kB all_unreclaimable? no [ 3142.719433][T23417] Node 1 active_anon:8kB inactive_anon:932kB active_file:76kB inactive_file:0kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:2476kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:16kB pagetables:8kB all_unreclaimable? no [ 3143.092264][ T1224] ieee802154 phy0 wpan0: encryption failed: -22 [ 3143.098808][ T1224] ieee802154 phy1 wpan1: encryption failed: -22 [ 3146.319399][T23417] Node 0 DMA free:15360kB boost:0kB min:200kB low:248kB high:296kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 3149.119424][T23417] lowmem_reserve[]: 0 2645 2645 2645 2645 [ 3149.125475][T23417] Node 0 DMA32 free:1628972kB boost:0kB min:35676kB low:44592kB high:53508kB reserved_highatomic:0KB active_anon:3468kB inactive_anon:125968kB active_file:16804kB inactive_file:162632kB unevictable:1536kB writepending:0kB present:3129332kB managed:2716696kB mlocked:0kB bounce:0kB free_pcp:24104kB local_pcp:17452kB free_cma:0kB [ 3152.819798][T23417] lowmem_reserve[]: 0 0 0 0 0 [ 3153.319518][T23417] Node 0 Normal free:0kB boost:0kB min:4kB low:4kB high:4kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:1048576kB managed:400kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 3156.019602][T23417] lowmem_reserve[]: 0 0 0 0 0 [ 3156.520616][T23417] Node 1 Normal free:3948872kB boost:0kB min:54224kB low:67780kB high:81336kB reserved_highatomic:0KB active_anon:8kB inactive_anon:932kB active_file:76kB inactive_file:0kB unevictable:1536kB writepending:0kB present:4194304kB managed:4117620kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 3159.420010][T23417] lowmem_reserve[]: 0 0 0 0 0 [ 3159.425087][T23417] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 3161.219408][T23417] Node 0 DMA32: 3212*4kB (UME) 2385*8kB (UME) 1540*16kB (UME) 1031*32kB (UME) 429*64kB (UME) 185*128kB (UME) 94*256kB (UME) 39*512kB (UME) 36*1024kB (UM) 17*2048kB (UM) 336*4096kB (UM) = 1632664kB [ 3163.220842][T23417] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 3164.321948][T23417] Node 1 Normal: 92*4kB (UME) 189*8kB (UME) 143*16kB (UME) 80*32kB (UME) 54*64kB (UE) 37*128kB (UM) 15*256kB (UE) 4*512kB (UE) 0*1024kB 2*2048kB (M) 958*4096kB (UM) = 3948872kB [ 3166.121107][T23417] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 3167.120889][T23417] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 3168.019435][T23417] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 3169.020614][T23417] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 3170.020619][T23417] 13956 total pagecache pages [ 3170.025527][T23417] 0 pages in swap cache [ 3170.819737][T23417] Swap cache stats: add 0, delete 0, find 0/0 [ 3170.826297][T23417] Free swap = 0kB [ 3171.524593][T23417] Total swap = 0kB [ 3172.320590][T23417] 2097051 pages RAM [ 3172.324628][T23417] 0 pages HighMem/MovableOnly [ 3173.119357][T23417] 384532 pages reserved [ 3173.520499][T23417] 0 pages cma reserved 12:02:04 executing program 4: mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) pivot_root(0x0, &(0x7f00000004c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000049c0)='io\x00') ioctl$RTC_AIE_ON(r0, 0x7001) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x1) keyctl$read(0x12, 0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x176) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="5d080300000000001c001a8018000a8014000700fe880000000000000000000000000101140003006970766c616e310000000000000004001c0012800b0001006970766c61"], 0x6c}}, 0x0) 12:02:04 executing program 1: write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x2c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 12:02:04 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup/syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000006c0)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x8ac1, 0x200, 0x6f, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x29, 0x0, 0xff, 0xc, 0x0, 0x0, 0x28101, 0xe51296f258ae0529, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x60, 0x2, 0x0, 0x4000, 0xffffffff00000001, 0xcf48, 0x9, 0x1, 0xfffffffe, 0x84ce, 0x0, @perf_config_ext={0x3, 0x2}, 0x1043c, 0xfffffffffffffffd, 0xfffffff8, 0x2, 0x0, 0xffff}, 0x0, 0xc, r2, 0xb) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x1ff) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) openat$cgroup_procs(r0, &(0x7f0000000200)='tasks\x00', 0x2, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0xff61) r3 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x80, 0x0, 0x9, 0x9, 0x0, 0x0, 0x1, 0x448, 0x4, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x1, @perf_config_ext={0x2, 0x7}, 0x4, 0x10001, 0xfffffffa, 0x5, 0x77, 0x3, 0xffff, 0x0, 0x2, 0x0, 0xa3}, 0x0, 0x9, 0xffffffffffffffff, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0x7a00, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a0014000000008000001201", 0x2e}], 0x1}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a00)={0x11, 0x3, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0xc6, &(0x7f0000000700)=""/198, 0x41000, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:02:04 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0/bus\x00', 0xc040, 0x0) acct(&(0x7f0000000000)='./file0/bus\x00') chroot(&(0x7f0000000040)='./file0\x00') umount2(&(0x7f0000000540)='./file0\x00', 0x0) 12:02:04 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup/syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000006c0)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x8ac1, 0x200, 0x6f, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x29, 0x0, 0xff, 0xc, 0x0, 0x0, 0x28101, 0xe51296f258ae0529, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x60, 0x2, 0x0, 0x4000, 0xffffffff00000001, 0xcf48, 0x9, 0x1, 0xfffffffe, 0x84ce, 0x0, @perf_config_ext={0x3, 0x2}, 0x1043c, 0xfffffffffffffffd, 0xfffffff8, 0x2, 0x0, 0xffff}, 0x0, 0xc, r2, 0xb) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x1ff) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) openat$cgroup_procs(r0, &(0x7f0000000200)='tasks\x00', 0x2, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0xff61) r3 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x80, 0x0, 0x9, 0x9, 0x0, 0x0, 0x1, 0x448, 0x4, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x1, @perf_config_ext={0x2, 0x7}, 0x4, 0x10001, 0xfffffffa, 0x5, 0x77, 0x3, 0xffff, 0x0, 0x2, 0x0, 0xa3}, 0x0, 0x9, 0xffffffffffffffff, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0x7a00, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a0014000000008000001201", 0x2e}], 0x1}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a00)={0x11, 0x3, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0xc6, &(0x7f0000000700)=""/198, 0x41000, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 3190.604885][ T7586] device hsr_slave_0 left promiscuous mode [ 3190.614343][ T7586] device hsr_slave_1 left promiscuous mode [ 3190.622790][ T7586] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 3190.634552][ T7586] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 3190.644297][ T7586] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 3190.651942][ T7586] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 3190.662088][ T7586] device bridge_slave_1 left promiscuous mode [ 3190.668420][ T7586] bridge0: port 2(bridge_slave_1) entered disabled state [ 3190.677512][ T7586] device bridge_slave_0 left promiscuous mode [ 3190.683806][ T7586] bridge0: port 1(bridge_slave_0) entered disabled state [ 3190.695198][ T7586] device veth1_macvtap left promiscuous mode [ 3190.701440][ T7586] device veth0_macvtap left promiscuous mode [ 3190.707796][ T7586] device veth1_vlan left promiscuous mode [ 3190.713745][ T7586] device veth0_vlan left promiscuous mode [ 3190.911111][ T7586] team0 (unregistering): Port device team_slave_1 removed [ 3190.939552][ T7586] team0 (unregistering): Port device team_slave_0 removed [ 3190.960609][ T7586] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 3190.974759][ T7586] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 3191.067969][ T7586] bond0 (unregistering): Released all slaves [ 3191.120228][T23451] Process accounting resumed [ 3191.220373][T23453] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 12:02:07 executing program 1: write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x2c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 12:02:07 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0/bus\x00', 0xc040, 0x0) acct(&(0x7f0000000000)='./file0/bus\x00') chroot(&(0x7f0000000040)='./file0\x00') umount2(&(0x7f0000000540)='./file0\x00', 0x0) 12:02:07 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup/syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000006c0)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x8ac1, 0x200, 0x6f, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x29, 0x0, 0xff, 0xc, 0x0, 0x0, 0x28101, 0xe51296f258ae0529, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x60, 0x2, 0x0, 0x4000, 0xffffffff00000001, 0xcf48, 0x9, 0x1, 0xfffffffe, 0x84ce, 0x0, @perf_config_ext={0x3, 0x2}, 0x1043c, 0xfffffffffffffffd, 0xfffffff8, 0x2, 0x0, 0xffff}, 0x0, 0xc, r2, 0xb) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x1ff) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) openat$cgroup_procs(r0, &(0x7f0000000200)='tasks\x00', 0x2, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0xff61) r3 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x80, 0x0, 0x9, 0x9, 0x0, 0x0, 0x1, 0x448, 0x4, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x1, @perf_config_ext={0x2, 0x7}, 0x4, 0x10001, 0xfffffffa, 0x5, 0x77, 0x3, 0xffff, 0x0, 0x2, 0x0, 0xa3}, 0x0, 0x9, 0xffffffffffffffff, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0x7a00, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a0014000000008000001201", 0x2e}], 0x1}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a00)={0x11, 0x3, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0xc6, &(0x7f0000000700)=""/198, 0x41000, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:02:07 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup/syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000006c0)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x8ac1, 0x200, 0x6f, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x29, 0x0, 0xff, 0xc, 0x0, 0x0, 0x28101, 0xe51296f258ae0529, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x60, 0x2, 0x0, 0x4000, 0xffffffff00000001, 0xcf48, 0x9, 0x1, 0xfffffffe, 0x84ce, 0x0, @perf_config_ext={0x3, 0x2}, 0x1043c, 0xfffffffffffffffd, 0xfffffff8, 0x2, 0x0, 0xffff}, 0x0, 0xc, r2, 0xb) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x1ff) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) openat$cgroup_procs(r0, &(0x7f0000000200)='tasks\x00', 0x2, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0xff61) r3 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x80, 0x0, 0x9, 0x9, 0x0, 0x0, 0x1, 0x448, 0x4, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x1, @perf_config_ext={0x2, 0x7}, 0x4, 0x10001, 0xfffffffa, 0x5, 0x77, 0x3, 0xffff, 0x0, 0x2, 0x0, 0xa3}, 0x0, 0x9, 0xffffffffffffffff, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0x7a00, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a0014000000008000001201", 0x2e}], 0x1}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a00)={0x11, 0x3, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0xc6, &(0x7f0000000700)=""/198, 0x41000, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 3193.522022][T23462] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 3194.625333][T23462] batman_adv: batadv0: Adding interface: team0 [ 3195.519477][T23462] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 3195.720454][T23468] syz-executor.1: vmalloc error: size 4096, page order 0, failed to allocate pages, mode:0x400dc0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), nodemask=(null),cpuset=syz1,mems_allowed=0-1 [ 3196.419792][T23473] Process accounting resumed [ 3197.621879][T23468] CPU: 1 PID: 23468 Comm: syz-executor.1 Not tainted 5.17.0-rc2-syzkaller-00060-g88808fbbead4 #0 [ 3197.632420][T23468] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3197.642479][T23468] Call Trace: [ 3197.645774][T23468] [ 3197.648702][T23468] dump_stack_lvl+0xcd/0x134 [ 3197.653296][T23468] warn_alloc.cold+0x9b/0x189 [ 3197.657978][T23468] ? zone_watermark_ok_safe+0x290/0x290 [ 3197.663521][T23468] ? find_held_lock+0x2d/0x110 [ 3197.668283][T23468] ? lock_downgrade+0x6e0/0x6e0 [ 3197.673135][T23468] ? __vmalloc_node_range+0x7bf/0x1060 [ 3197.678598][T23468] __vmalloc_node_range+0xe1e/0x1060 [ 3197.683884][T23468] ? vfree_atomic+0xe0/0xe0 [ 3197.688386][T23468] ? bpf_prog_alloc_no_stats+0x38/0x330 [ 3197.694011][T23468] __vmalloc+0x69/0x80 [ 3197.698081][T23468] ? bpf_prog_alloc_no_stats+0x38/0x330 [ 3197.703623][T23468] bpf_prog_alloc_no_stats+0x38/0x330 [ 3197.708997][T23468] ? copy_bpf_fprog_from_user+0x1d7/0x410 [ 3197.714783][T23468] bpf_prog_alloc+0x24/0x190 [ 3197.719375][T23468] __get_filter+0x115/0x4e0 [ 3197.723973][T23468] sk_reuseport_attach_filter+0x1c/0x230 [ 3197.729604][T23468] sock_setsockopt+0x1777/0x2cb0 [ 3197.734631][T23468] ? sock_set_timestamping+0x7a0/0x7a0 [ 3197.740084][T23468] ? selinux_netlbl_socket_setsockopt+0x9e/0x420 [ 3197.746419][T23468] ? selinux_netlbl_sock_rcv_skb+0x530/0x530 [ 3197.752395][T23468] ? __fget_files+0x28c/0x470 [ 3197.757068][T23468] ? selinux_socket_setsockopt+0x6a/0x80 [ 3197.762699][T23468] ? __sys_setsockopt+0x4b5/0x610 [ 3197.767746][T23468] __sys_setsockopt+0x4f8/0x610 [ 3197.772594][T23468] ? __ia32_sys_recv+0x100/0x100 [ 3197.777529][T23468] ? lock_downgrade+0x6e0/0x6e0 [ 3197.782380][T23468] ? lock_downgrade+0x6e0/0x6e0 [ 3197.787226][T23468] __x64_sys_setsockopt+0xba/0x150 [ 3197.792334][T23468] ? syscall_enter_from_user_mode+0x21/0x70 [ 3197.798228][T23468] do_syscall_64+0x35/0xb0 [ 3197.802639][T23468] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 3197.808626][T23468] RIP: 0033:0x7f4f70864059 [ 3197.813034][T23468] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 3197.832894][T23468] RSP: 002b:00007f4f6f1d9168 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 3197.841300][T23468] RAX: ffffffffffffffda RBX: 00007f4f70976f60 RCX: 00007f4f70864059 [ 3197.849434][T23468] RDX: 0000000000000033 RSI: 0000000000000001 RDI: 0000000000000004 [ 3197.857488][T23468] RBP: 00007f4f708be08d R08: 0000000000000010 R09: 0000000000000000 [ 3197.865459][T23468] R10: 000000002002eff0 R11: 0000000000000246 R12: 0000000000000000 [ 3197.873428][T23468] R13: 00007ffd8aa92aaf R14: 00007f4f6f1d9300 R15: 0000000000022000 [ 3197.881418][T23468] [ 3197.886001][T19896] Bluetooth: hci2: Opcode 0x c03 failed: -110 12:02:12 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}, 0x0, 0x0, 0x0, 0x0, 0x11}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) mremap(&(0x7f0000bfe000/0x2000)=nil, 0x2000, 0x8000, 0x0, &(0x7f000097d000/0x8000)=nil) r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c00080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0120000000000000200000000000000000ed000000000000ed66001c0000000000001c0008000000000800", 0x9a, 0xe000}], 0x0, &(0x7f00000001c0)={[{@check_relaxed}]}) faccessat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) openat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) utimensat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', &(0x7f00000007c0), 0x100) [ 3198.220464][T23462] batman_adv: batadv0: Interface activated: team0 [ 3198.924324][T23457] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 3199.821050][T23457] batman_adv: batadv0: Adding interface: team0 [ 3200.221415][T22699] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 3200.234083][T22699] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 3200.242360][T22699] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 3200.250542][T22699] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 3200.260022][T22699] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 3200.267348][T22699] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 3200.620510][T23457] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 3202.288316][T16764] Bluetooth: hci2: command 0x0409 tx timeout [ 3202.620857][T23482] loop0: detected capacity change from 0 to 224 [ 3203.119359][T23457] batman_adv: batadv0: Interface activated: team0 [ 3204.127568][T23477] netlink: 'syz-executor.4': attribute type 10 has an invalid length. 12:02:18 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}, 0x0, 0x0, 0x0, 0x0, 0x11}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) mremap(&(0x7f0000bfe000/0x2000)=nil, 0x2000, 0x8000, 0x0, &(0x7f000097d000/0x8000)=nil) r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c00080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0120000000000000200000000000000000ed000000000000ed66001c0000000000001c0008000000000800", 0x9a, 0xe000}], 0x0, &(0x7f00000001c0)={[{@check_relaxed}]}) faccessat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) openat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) utimensat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', &(0x7f00000007c0), 0x100) [ 3204.366644][ T1736] Bluetooth: hci2: command 0x041b tx timeout [ 3204.529899][ T1224] ieee802154 phy0 wpan0: encryption failed: -22 [ 3204.536242][ T1224] ieee802154 phy1 wpan1: encryption failed: -22 12:02:19 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup/syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000006c0)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x8ac1, 0x200, 0x6f, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x29, 0x0, 0xff, 0xc, 0x0, 0x0, 0x28101, 0xe51296f258ae0529, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x60, 0x2, 0x0, 0x4000, 0xffffffff00000001, 0xcf48, 0x9, 0x1, 0xfffffffe, 0x84ce, 0x0, @perf_config_ext={0x3, 0x2}, 0x1043c, 0xfffffffffffffffd, 0xfffffff8, 0x2, 0x0, 0xffff}, 0x0, 0xc, r2, 0xb) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x1ff) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) openat$cgroup_procs(r0, &(0x7f0000000200)='tasks\x00', 0x2, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0xff61) r3 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x80, 0x0, 0x9, 0x9, 0x0, 0x0, 0x1, 0x448, 0x4, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x1, @perf_config_ext={0x2, 0x7}, 0x4, 0x10001, 0xfffffffa, 0x5, 0x77, 0x3, 0xffff, 0x0, 0x2, 0x0, 0xa3}, 0x0, 0x9, 0xffffffffffffffff, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0x7a00, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a0014000000008000001201", 0x2e}], 0x1}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a00)={0x11, 0x3, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0xc6, &(0x7f0000000700)=""/198, 0x41000, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:02:19 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup/syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000006c0)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x8ac1, 0x200, 0x6f, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x29, 0x0, 0xff, 0xc, 0x0, 0x0, 0x28101, 0xe51296f258ae0529, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x60, 0x2, 0x0, 0x4000, 0xffffffff00000001, 0xcf48, 0x9, 0x1, 0xfffffffe, 0x84ce, 0x0, @perf_config_ext={0x3, 0x2}, 0x1043c, 0xfffffffffffffffd, 0xfffffff8, 0x2, 0x0, 0xffff}, 0x0, 0xc, r2, 0xb) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x1ff) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) openat$cgroup_procs(r0, &(0x7f0000000200)='tasks\x00', 0x2, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0xff61) r3 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x80, 0x0, 0x9, 0x9, 0x0, 0x0, 0x1, 0x448, 0x4, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x1, @perf_config_ext={0x2, 0x7}, 0x4, 0x10001, 0xfffffffa, 0x5, 0x77, 0x3, 0xffff, 0x0, 0x2, 0x0, 0xa3}, 0x0, 0x9, 0xffffffffffffffff, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0x7a00, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a0014000000008000001201", 0x2e}], 0x1}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a00)={0x11, 0x3, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0xc6, &(0x7f0000000700)=""/198, 0x41000, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 3205.119425][T23477] batman_adv: batadv0: Adding interface: team0 [ 3205.125627][T23477] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 3206.456494][T20681] Bluetooth: hci2: command 0x040f tx timeout [ 3207.625345][T23491] loop0: detected capacity change from 0 to 224 [ 3208.320500][T23477] batman_adv: batadv0: Interface activated: team0 [ 3208.536461][T20681] Bluetooth: hci2: command 0x0419 tx timeout [ 3209.104206][T23480] chnl_net:caif_netlink_parms(): no params data found [ 3209.155046][T23480] bridge0: port 1(bridge_slave_0) entered blocking state [ 3209.162296][T23480] bridge0: port 1(bridge_slave_0) entered disabled state [ 3209.171302][T23480] device bridge_slave_0 entered promiscuous mode [ 3209.180736][T23480] bridge0: port 2(bridge_slave_1) entered blocking state [ 3209.187945][T23480] bridge0: port 2(bridge_slave_1) entered disabled state [ 3209.195829][T23480] device bridge_slave_1 entered promiscuous mode [ 3209.219071][T23480] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 3209.235779][T23480] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 3209.265758][T23480] team0: Port device team_slave_0 added [ 3209.275008][T23480] team0: Port device team_slave_1 added [ 3209.298176][T23480] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 3209.305117][T23480] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 3209.331574][T23480] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 3209.343813][T23480] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 3209.351669][T23480] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 3209.379324][T23480] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 3209.409905][T23480] device hsr_slave_0 entered promiscuous mode [ 3209.419475][T23480] device hsr_slave_1 entered promiscuous mode [ 3209.502942][T23480] bridge0: port 2(bridge_slave_1) entered blocking state [ 3209.510072][T23480] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3209.517501][T23480] bridge0: port 1(bridge_slave_0) entered blocking state [ 3209.524622][T23480] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3209.584920][T23480] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3209.598274][T20681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 3209.610595][T20681] bridge0: port 1(bridge_slave_0) entered disabled state [ 3209.619644][T20681] bridge0: port 2(bridge_slave_1) entered disabled state [ 3209.628873][T20681] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 3209.644336][T23480] 8021q: adding VLAN 0 to HW filter on device team0 [ 3209.660414][T20681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 3209.669561][T20681] bridge0: port 1(bridge_slave_0) entered blocking state [ 3209.676727][T20681] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3209.697776][ T1736] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 3209.706839][ T1736] bridge0: port 2(bridge_slave_1) entered blocking state [ 3209.713912][ T1736] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3209.749473][T23480] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 3209.760010][T23480] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 3209.790073][T23480] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 3209.819366][T23494] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 12:02:24 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup/syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000006c0)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x8ac1, 0x200, 0x6f, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x29, 0x0, 0xff, 0xc, 0x0, 0x0, 0x28101, 0xe51296f258ae0529, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x60, 0x2, 0x0, 0x4000, 0xffffffff00000001, 0xcf48, 0x9, 0x1, 0xfffffffe, 0x84ce, 0x0, @perf_config_ext={0x3, 0x2}, 0x1043c, 0xfffffffffffffffd, 0xfffffff8, 0x2, 0x0, 0xffff}, 0x0, 0xc, r2, 0xb) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x1ff) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) openat$cgroup_procs(r0, &(0x7f0000000200)='tasks\x00', 0x2, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0xff61) r3 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x80, 0x0, 0x9, 0x9, 0x0, 0x0, 0x1, 0x448, 0x4, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x1, @perf_config_ext={0x2, 0x7}, 0x4, 0x10001, 0xfffffffa, 0x5, 0x77, 0x3, 0xffff, 0x0, 0x2, 0x0, 0xa3}, 0x0, 0x9, 0xffffffffffffffff, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0x7a00, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a0014000000008000001201", 0x2e}], 0x1}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a00)={0x11, 0x3, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0xc6, &(0x7f0000000700)=""/198, 0x41000, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:02:24 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}, 0x0, 0x0, 0x0, 0x0, 0x11}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) mremap(&(0x7f0000bfe000/0x2000)=nil, 0x2000, 0x8000, 0x0, &(0x7f000097d000/0x8000)=nil) r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c00080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0120000000000000200000000000000000ed000000000000ed66001c0000000000001c0008000000000800", 0x9a, 0xe000}], 0x0, &(0x7f00000001c0)={[{@check_relaxed}]}) faccessat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) openat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) utimensat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', &(0x7f00000007c0), 0x100) [ 3210.728310][T22421] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 3210.735840][T22421] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 3211.229477][T22421] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 3211.238850][T22421] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 3211.248162][T22421] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 3211.265841][T22421] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 3211.274594][T22421] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 3211.287894][T23454] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 3211.291725][T22421] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 12:02:25 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup/syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000006c0)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x8ac1, 0x200, 0x6f, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x29, 0x0, 0xff, 0xc, 0x0, 0x0, 0x28101, 0xe51296f258ae0529, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x60, 0x2, 0x0, 0x4000, 0xffffffff00000001, 0xcf48, 0x9, 0x1, 0xfffffffe, 0x84ce, 0x0, @perf_config_ext={0x3, 0x2}, 0x1043c, 0xfffffffffffffffd, 0xfffffff8, 0x2, 0x0, 0xffff}, 0x0, 0xc, r2, 0xb) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x1ff) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) openat$cgroup_procs(r0, &(0x7f0000000200)='tasks\x00', 0x2, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0xff61) r3 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x80, 0x0, 0x9, 0x9, 0x0, 0x0, 0x1, 0x448, 0x4, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x1, @perf_config_ext={0x2, 0x7}, 0x4, 0x10001, 0xfffffffa, 0x5, 0x77, 0x3, 0xffff, 0x0, 0x2, 0x0, 0xa3}, 0x0, 0x9, 0xffffffffffffffff, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0x7a00, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a0014000000008000001201", 0x2e}], 0x1}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a00)={0x11, 0x3, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0xc6, &(0x7f0000000700)=""/198, 0x41000, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 3211.422294][T23493] netlink: 'syz-executor.5': attribute type 10 has an invalid length. 12:02:27 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup/syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000006c0)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x8ac1, 0x200, 0x6f, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x29, 0x0, 0xff, 0xc, 0x0, 0x0, 0x28101, 0xe51296f258ae0529, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x60, 0x2, 0x0, 0x4000, 0xffffffff00000001, 0xcf48, 0x9, 0x1, 0xfffffffe, 0x84ce, 0x0, @perf_config_ext={0x3, 0x2}, 0x1043c, 0xfffffffffffffffd, 0xfffffff8, 0x2, 0x0, 0xffff}, 0x0, 0xc, r2, 0xb) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x1ff) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) openat$cgroup_procs(r0, &(0x7f0000000200)='tasks\x00', 0x2, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0xff61) r3 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x80, 0x0, 0x9, 0x9, 0x0, 0x0, 0x1, 0x448, 0x4, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x1, @perf_config_ext={0x2, 0x7}, 0x4, 0x10001, 0xfffffffa, 0x5, 0x77, 0x3, 0xffff, 0x0, 0x2, 0x0, 0xa3}, 0x0, 0x9, 0xffffffffffffffff, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0x7a00, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a0014000000008000001201", 0x2e}], 0x1}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a00)={0x11, 0x3, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0xc6, &(0x7f0000000700)=""/198, 0x41000, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 3212.736985][T22421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 3212.745999][T22421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 3212.824124][T22421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 3212.838902][T22421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 3212.856844][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 3212.864592][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 3212.877874][T23480] device veth0_vlan entered promiscuous mode [ 3212.891222][T23480] device veth1_vlan entered promiscuous mode [ 3212.915469][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 3212.924897][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 3212.934676][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 3212.943532][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 3212.954223][T23480] device veth0_macvtap entered promiscuous mode [ 3212.967300][T23480] device veth1_macvtap entered promiscuous mode [ 3212.983076][T23480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 3212.994536][T23480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3213.004504][T23480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 3213.015079][T23480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3213.027091][T23480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 3213.037774][T23480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3213.047856][T23480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 3213.059373][T23480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3213.069461][T23480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 3213.080076][T23480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3213.091943][T23480] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 3213.101265][T22444] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 3213.110201][T22444] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 3213.120325][T22444] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 3213.129541][T22444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 3213.141888][T23480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 3213.158638][T23480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3213.169612][T23480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 3213.180344][T23480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3213.190309][T23480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 3213.200892][T23480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3213.210884][T23480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 3213.222074][T23480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3213.232780][T23480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 3213.244009][T23480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3213.264110][T23480] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 3213.272201][T20681] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 3213.285411][T20681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 3213.374964][ T54] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 3213.383724][ T54] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 3213.411398][T20231] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 3213.414551][T22421] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 3213.428035][T20231] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 3213.443043][T21948] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 3213.526909][T23509] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 3216.319827][T23532] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 3217.421074][T23531] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 3224.119375][T23468] Mem-Info: [ 3224.122524][T23468] active_anon:827 inactive_anon:32327 isolated_anon:0 [ 3224.122524][T23468] active_file:4220 inactive_file:40658 isolated_file:0 [ 3224.122524][T23468] unevictable:768 dirty:25 writeback:0 [ 3224.122524][T23468] slab_reclaimable:20718 slab_unreclaimable:107067 [ 3224.122524][T23468] mapped:27664 shmem:2291 pagetables:914 bounce:0 [ 3224.122524][T23468] kernel_misc_reclaimable:0 [ 3224.122524][T23468] free:1391314 free_pcp:9713 free_cma:0 [ 3228.720674][T23468] Node 0 active_anon:3304kB inactive_anon:128104kB active_file:16804kB inactive_file:162632kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:110384kB dirty:96kB writeback:0kB shmem:6688kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 114688kB writeback_tmp:0kB kernel_stack:10672kB pagetables:3604kB all_unreclaimable? no [ 3231.919393][T23468] Node 1 active_anon:8kB inactive_anon:932kB active_file:76kB inactive_file:0kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:2476kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:16kB pagetables:8kB all_unreclaimable? no [ 3234.819404][T23468] Node 0 DMA free:15360kB boost:0kB min:200kB low:248kB high:296kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 3237.619392][T23468] lowmem_reserve[]: 0 2645 2645 2645 2645 [ 3238.220632][T23468] Node 0 DMA32 free:1607960kB boost:0kB min:35676kB low:44592kB high:53508kB reserved_highatomic:0KB active_anon:3304kB inactive_anon:128124kB active_file:16816kB inactive_file:162632kB unevictable:1536kB writepending:0kB present:3129332kB managed:2716696kB mlocked:0kB bounce:0kB free_pcp:38132kB local_pcp:21144kB free_cma:0kB [ 3241.320768][T23468] lowmem_reserve[]: 0 0 0 0 0 [ 3241.819394][T23468] Node 0 Normal free:0kB boost:0kB min:4kB low:4kB high:4kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:1048576kB managed:400kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 3245.020539][T23468] lowmem_reserve[]: 0 0 0 0 0 [ 3245.025268][T23468] Node 1 Normal free:3948872kB boost:0kB min:54224kB low:67780kB high:81336kB reserved_highatomic:0KB active_anon:8kB inactive_anon:932kB active_file:76kB inactive_file:0kB unevictable:1536kB writepending:0kB present:4194304kB managed:4117620kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 3248.419278][T23468] lowmem_reserve[]: 0 0 0 0 0 [ 3248.424014][T23468] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 3250.120443][T23468] Node 0 DMA32: 1578*4kB (UME) 1711*8kB (UME) 1470*16kB (UME) 1081*32kB (UME) 431*64kB (UME) 185*128kB (UME) 95*256kB (UME) 39*512kB (UME) 36*1024kB (UM) 12*2048kB (UM) 336*4096kB (UM) = 1611360kB [ 3252.219346][T23468] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 3253.319326][T23468] Node 1 Normal: 92*4kB (UME) 189*8kB (UME) 143*16kB (UME) 80*32kB (UME) 54*64kB (UE) 37*128kB (UM) 15*256kB (UE) 4*512kB (UE) 0*1024kB 2*2048kB (M) 958*4096kB (UM) = 3948872kB [ 3255.220448][T23468] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 3256.119300][T23468] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 3257.120458][T23468] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 3258.020395][T23468] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 3259.019315][T23468] 13919 total pagecache pages [ 3259.024136][T23468] 0 pages in swap cache [ 3259.919287][T23468] Swap cache stats: add 0, delete 0, find 0/0 [ 3259.925371][T23468] Free swap = 0kB [ 3260.919312][T23468] Total swap = 0kB [ 3260.923048][T23468] 2097051 pages RAM [ 3261.620502][T23468] 0 pages HighMem/MovableOnly [ 3261.625193][T23468] 384532 pages reserved [ 3262.519593][T23468] 0 pages cma reserved [ 3265.970926][ T1224] ieee802154 phy0 wpan0: encryption failed: -22 [ 3265.977293][ T1224] ieee802154 phy1 wpan1: encryption failed: -22 12:03:22 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}, 0x0, 0x0, 0x0, 0x0, 0x11}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) mremap(&(0x7f0000bfe000/0x2000)=nil, 0x2000, 0x8000, 0x0, &(0x7f000097d000/0x8000)=nil) r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c00080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0120000000000000200000000000000000ed000000000000ed66001c0000000000001c0008000000000800", 0x9a, 0xe000}], 0x0, &(0x7f00000001c0)={[{@check_relaxed}]}) faccessat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) openat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) utimensat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', &(0x7f00000007c0), 0x100) 12:03:22 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup/syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000006c0)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x8ac1, 0x200, 0x6f, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x29, 0x0, 0xff, 0xc, 0x0, 0x0, 0x28101, 0xe51296f258ae0529, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x60, 0x2, 0x0, 0x4000, 0xffffffff00000001, 0xcf48, 0x9, 0x1, 0xfffffffe, 0x84ce, 0x0, @perf_config_ext={0x3, 0x2}, 0x1043c, 0xfffffffffffffffd, 0xfffffff8, 0x2, 0x0, 0xffff}, 0x0, 0xc, r2, 0xb) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x1ff) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) openat$cgroup_procs(r0, &(0x7f0000000200)='tasks\x00', 0x2, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0xff61) r3 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x80, 0x0, 0x9, 0x9, 0x0, 0x0, 0x1, 0x448, 0x4, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x1, @perf_config_ext={0x2, 0x7}, 0x4, 0x10001, 0xfffffffa, 0x5, 0x77, 0x3, 0xffff, 0x0, 0x2, 0x0, 0xa3}, 0x0, 0x9, 0xffffffffffffffff, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0x7a00, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a0014000000008000001201", 0x2e}], 0x1}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a00)={0x11, 0x3, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0xc6, &(0x7f0000000700)=""/198, 0x41000, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:03:22 executing program 2: r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(r1, 0x1, 0x19, &(0x7f00000001c0)='wg2\x00', 0x4) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() getsockopt$SO_COOKIE(r1, 0x1, 0x39, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="66643d155afdcea42891c74906207738cc456e3a9908c3d0855a852d5fee36d54a91c8cf485fee92e188f288e200000000ee26f2c1a5466404d033fb0000000000000000552067bab3b0fe6398e69e9ef52acb02bcee2ae69b0a3c87bf6d6666a51955e72787b15b2ba2", @ANYBLOB, @ANYRESDEC=0xee00, @ANYBLOB="67726f75705f6965294ac76069e17691001e3f66c2e4259c35a95187b95b27ec3e4cfc5ec3077fe57d751a99ec991fdd1cb76faafe3cf8b0f055259b204a34699a37370f45763c3f3aa1dfe79c1b0d79295284f60c3acb085230e6df28", @ANYRESDEC=0xee00, @ANYBLOB=',default_perm', @ANYBLOB, @ANYRESDEC=r2, @ANYBLOB=',mgasure,obj_role=fdi']) sendto$inet6(r1, &(0x7f0000000200)='\n', 0xfffffdef, 0x4d87a, 0x0, 0x1f4) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0xfc, 0x0, 0x2, 0x7, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x1, @perf_config_ext={0x8, 0xffff}, 0x0, 0x0, 0xece, 0x0, 0x8000, 0x400, 0x3, 0x0, 0x2, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0xc) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/block/loop4', 0x400000, 0x5) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x53, 0x6, 0x9, 0x1, 0x0, 0x10001, 0x8, 0x7, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0xffff, 0x1, @perf_bp={&(0x7f00000000c0), 0x5}, 0x880a, 0x90, 0xffffff9a, 0x6, 0x2, 0x9, 0x81, 0x0, 0x8, 0x0, 0x7}, 0x0, 0x10, r3, 0xa) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r4, 0x5413, &(0x7f0000000000)) read(r0, &(0x7f0000000040)=""/86, 0x56) syz_open_dev$tty1(0xc, 0x4, 0x3) 12:03:22 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x8e334, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x2000077f, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x58f7, 0x0, 0x53) syz_open_dev$evdev(0x0, 0x0, 0x2) writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000040)="2593f68e404c8fdf84f0b4", 0xb}], 0x1) 12:03:22 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup/syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000006c0)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x8ac1, 0x200, 0x6f, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x29, 0x0, 0xff, 0xc, 0x0, 0x0, 0x28101, 0xe51296f258ae0529, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x60, 0x2, 0x0, 0x4000, 0xffffffff00000001, 0xcf48, 0x9, 0x1, 0xfffffffe, 0x84ce, 0x0, @perf_config_ext={0x3, 0x2}, 0x1043c, 0xfffffffffffffffd, 0xfffffff8, 0x2, 0x0, 0xffff}, 0x0, 0xc, r2, 0xb) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x1ff) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) openat$cgroup_procs(r0, &(0x7f0000000200)='tasks\x00', 0x2, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0xff61) r3 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x80, 0x0, 0x9, 0x9, 0x0, 0x0, 0x1, 0x448, 0x4, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x1, @perf_config_ext={0x2, 0x7}, 0x4, 0x10001, 0xfffffffa, 0x5, 0x77, 0x3, 0xffff, 0x0, 0x2, 0x0, 0xa3}, 0x0, 0x9, 0xffffffffffffffff, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0x7a00, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a0014000000008000001201", 0x2e}], 0x1}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a00)={0x11, 0x3, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0xc6, &(0x7f0000000700)=""/198, 0x41000, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:03:22 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c0000000d060104000000000000000000000900020073797a3000000081000000000000006dcb982ba3ce6094f70361703a69702c6d6163000000000000000100"], 0x3c}}, 0x0) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1704008}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x48}, 0x1, 0x0, 0x0, 0x80}, 0x800) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'wp512\x00'}, 0x58) recvmmsg(0xffffffffffffffff, &(0x7f0000005700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x85}, 0x2000c040) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000080)={r0}) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000000706050000000000000000070900020073797a32000000000900020073787a320000000008000640000000020500010007000000"], 0x3c}, 0x1, 0x0, 0x0, 0x40011}, 0x80) recvmmsg(0xffffffffffffffff, &(0x7f0000005700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000540)) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1251, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000500)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f00000003c0)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000001}, 0x1) r1 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x62180) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="d4", 0x1}], 0x1, 0x80805, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000440)={0x0, {0x4c}, 0x0, {}, 0x0, 0x0, 0x0, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd20420448480002000007000000004800", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab"}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) [ 3269.999326][ T7537] device hsr_slave_0 left promiscuous mode [ 3270.005907][ T7537] device hsr_slave_1 left promiscuous mode [ 3270.013447][ T7537] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 3270.025609][T23562] loop0: detected capacity change from 0 to 224 [ 3270.032694][ T7537] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 3270.134863][ T7537] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 3270.142430][ T7537] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 3270.158733][ T7537] device bridge_slave_1 left promiscuous mode [ 3270.164928][ T7537] bridge0: port 2(bridge_slave_1) entered disabled state [ 3270.174021][ T7537] device bridge_slave_0 left promiscuous mode [ 3270.180398][ T7537] bridge0: port 1(bridge_slave_0) entered disabled state [ 3270.191898][ T7537] device veth1_macvtap left promiscuous mode [ 3270.199910][ T7537] device veth0_macvtap left promiscuous mode [ 3270.205988][ T7537] device veth1_vlan left promiscuous mode [ 3270.212326][ T7537] device veth0_vlan left promiscuous mode [ 3270.773788][T19896] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 3270.784426][T19896] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 3270.793679][T19896] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 3270.802492][T19896] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 3270.810810][T19896] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 3270.819027][T19896] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 12:03:25 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x8e334, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x2000077f, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x58f7, 0x0, 0x53) syz_open_dev$evdev(0x0, 0x0, 0x2) writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000040)="2593f68e404c8fdf84f0b4", 0xb}], 0x1) 12:03:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x11) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) [ 3272.529596][ T7537] team0 (unregistering): Port device team_slave_1 removed [ 3272.550865][ T7537] team0 (unregistering): Port device team_slave_0 removed [ 3272.568106][ T7537] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 3272.582761][ T7537] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 3272.674496][ T7537] bond0 (unregistering): Released all slaves [ 3272.848973][T18933] Bluetooth: hci0: command 0x0409 tx timeout 12:03:27 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) r0 = open(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xa, r0, 0xa) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000140)=0x6, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1c) sendmmsg(r1, &(0x7f0000004d80), 0x400000000000065, 0x0) 12:03:27 executing program 2: r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(r1, 0x1, 0x19, &(0x7f00000001c0)='wg2\x00', 0x4) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() getsockopt$SO_COOKIE(r1, 0x1, 0x39, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="66643d155afdcea42891c74906207738cc456e3a9908c3d0855a852d5fee36d54a91c8cf485fee92e188f288e200000000ee26f2c1a5466404d033fb0000000000000000552067bab3b0fe6398e69e9ef52acb02bcee2ae69b0a3c87bf6d6666a51955e72787b15b2ba2", @ANYBLOB, @ANYRESDEC=0xee00, @ANYBLOB="67726f75705f6965294ac76069e17691001e3f66c2e4259c35a95187b95b27ec3e4cfc5ec3077fe57d751a99ec991fdd1cb76faafe3cf8b0f055259b204a34699a37370f45763c3f3aa1dfe79c1b0d79295284f60c3acb085230e6df28", @ANYRESDEC=0xee00, @ANYBLOB=',default_perm', @ANYBLOB, @ANYRESDEC=r2, @ANYBLOB=',mgasure,obj_role=fdi']) sendto$inet6(r1, &(0x7f0000000200)='\n', 0xfffffdef, 0x4d87a, 0x0, 0x1f4) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0xfc, 0x0, 0x2, 0x7, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x1, @perf_config_ext={0x8, 0xffff}, 0x0, 0x0, 0xece, 0x0, 0x8000, 0x400, 0x3, 0x0, 0x2, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0xc) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/block/loop4', 0x400000, 0x5) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x53, 0x6, 0x9, 0x1, 0x0, 0x10001, 0x8, 0x7, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0xffff, 0x1, @perf_bp={&(0x7f00000000c0), 0x5}, 0x880a, 0x90, 0xffffff9a, 0x6, 0x2, 0x9, 0x81, 0x0, 0x8, 0x0, 0x7}, 0x0, 0x10, r3, 0xa) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r4, 0x5413, &(0x7f0000000000)) read(r0, &(0x7f0000000040)=""/86, 0x56) syz_open_dev$tty1(0xc, 0x4, 0x3) [ 3273.420604][T23558] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 3274.419992][T23558] batman_adv: batadv0: Adding interface: team0 [ 3274.426200][T23558] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 3274.927280][T22444] Bluetooth: hci0: command 0x041b tx timeout 12:03:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x11) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 12:03:31 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x8e334, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x2000077f, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x58f7, 0x0, 0x53) syz_open_dev$evdev(0x0, 0x0, 0x2) writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000040)="2593f68e404c8fdf84f0b4", 0xb}], 0x1) [ 3277.006498][T22444] Bluetooth: hci0: command 0x040f tx timeout [ 3277.719375][T23558] batman_adv: batadv0: Interface activated: team0 [ 3278.438403][T23567] chnl_net:caif_netlink_parms(): no params data found [ 3278.582833][T23567] bridge0: port 1(bridge_slave_0) entered blocking state [ 3278.590123][T23567] bridge0: port 1(bridge_slave_0) entered disabled state [ 3278.599449][T23567] device bridge_slave_0 entered promiscuous mode [ 3278.608156][T23567] bridge0: port 2(bridge_slave_1) entered blocking state [ 3278.615336][T23567] bridge0: port 2(bridge_slave_1) entered disabled state [ 3278.625619][T23567] device bridge_slave_1 entered promiscuous mode 12:03:33 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) r0 = open(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xa, r0, 0xa) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000140)=0x6, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1c) sendmmsg(r1, &(0x7f0000004d80), 0x400000000000065, 0x0) [ 3279.086507][T22421] Bluetooth: hci0: command 0x0419 tx timeout [ 3279.447740][T23567] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 3279.459808][T23567] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 3279.503003][T23567] team0: Port device team_slave_0 added [ 3279.511156][T23567] team0: Port device team_slave_1 added [ 3279.575899][T23567] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 3279.583072][T23567] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 3279.615591][T23567] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 3279.631566][T23567] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 3279.638812][T23567] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 3279.665155][T23567] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 12:03:34 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup/syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000006c0)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x8ac1, 0x200, 0x6f, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x29, 0x0, 0xff, 0xc, 0x0, 0x0, 0x28101, 0xe51296f258ae0529, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x60, 0x2, 0x0, 0x4000, 0xffffffff00000001, 0xcf48, 0x9, 0x1, 0xfffffffe, 0x84ce, 0x0, @perf_config_ext={0x3, 0x2}, 0x1043c, 0xfffffffffffffffd, 0xfffffff8, 0x2, 0x0, 0xffff}, 0x0, 0xc, r2, 0xb) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x1ff) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) openat$cgroup_procs(r0, &(0x7f0000000200)='tasks\x00', 0x2, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0xff61) r3 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x80, 0x0, 0x9, 0x9, 0x0, 0x0, 0x1, 0x448, 0x4, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x1, @perf_config_ext={0x2, 0x7}, 0x4, 0x10001, 0xfffffffa, 0x5, 0x77, 0x3, 0xffff, 0x0, 0x2, 0x0, 0xa3}, 0x0, 0x9, 0xffffffffffffffff, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0x7a00, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a0014000000008000001201", 0x2e}], 0x1}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a00)={0x11, 0x3, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0xc6, &(0x7f0000000700)=""/198, 0x41000, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:03:34 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x11) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) [ 3280.520407][T23589] syz-executor.2: vmalloc error: size 4096, page order 0, failed to allocate pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz2,mems_allowed=0-1 [ 3282.520555][T23589] CPU: 1 PID: 23589 Comm: syz-executor.2 Not tainted 5.17.0-rc2-syzkaller-00060-g88808fbbead4 #0 [ 3282.531199][T23589] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3282.541280][T23589] Call Trace: [ 3282.544579][T23589] [ 3282.547517][T23589] dump_stack_lvl+0xcd/0x134 [ 3282.552107][T23589] warn_alloc.cold+0x9b/0x189 [ 3282.556783][T23589] ? zone_watermark_ok_safe+0x290/0x290 [ 3282.562363][T23589] ? __vmalloc_node_range+0x7bf/0x1060 [ 3282.567832][T23589] __vmalloc_node_range+0xe1e/0x1060 [ 3282.573131][T23589] ? vfree_atomic+0xe0/0xe0 [ 3282.577642][T23589] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 3282.583473][T23589] ? __ldsem_down_read_nested+0x850/0x850 [ 3282.589204][T23589] ? __wake_up_common+0x650/0x650 [ 3282.594341][T23589] ? n_tty_open+0x16/0x170 [ 3282.598777][T23589] vzalloc+0x67/0x80 [ 3282.602687][T23589] ? n_tty_open+0x16/0x170 [ 3282.607115][T23589] n_tty_open+0x16/0x170 [ 3282.611375][T23589] ? n_tty_set_termios+0x1010/0x1010 [ 3282.616667][T23589] tty_ldisc_open+0x9b/0x110 [ 3282.621265][T23589] tty_ldisc_setup+0x43/0x100 [ 3282.625947][T23589] tty_init_dev.part.0+0x1f4/0x610 [ 3282.631062][T23589] tty_open+0xb16/0x1000 [ 3282.635305][T23589] ? tty_init_dev+0x80/0x80 [ 3282.639806][T23589] ? rwlock_bug.part.0+0x90/0x90 [ 3282.644743][T23589] ? tty_init_dev+0x80/0x80 [ 3282.649243][T23589] chrdev_open+0x266/0x770 [ 3282.653660][T23589] ? cdev_device_add+0x210/0x210 [ 3282.658858][T23589] ? fsnotify_perm.part.0+0x22d/0x620 [ 3282.664233][T23589] do_dentry_open+0x4b9/0x1240 [ 3282.668998][T23589] ? cdev_device_add+0x210/0x210 [ 3282.673942][T23589] ? may_open+0x1f6/0x420 [ 3282.678271][T23589] path_openat+0x1c9e/0x2940 [ 3282.682865][T23589] ? path_lookupat+0x860/0x860 [ 3282.687636][T23589] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 3282.693624][T23589] do_filp_open+0x1aa/0x400 [ 3282.698131][T23589] ? may_open_dev+0xf0/0xf0 [ 3282.702634][T23589] ? rwlock_bug.part.0+0x90/0x90 [ 3282.707574][T23589] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 3282.713817][T23589] ? _find_next_bit+0x1e3/0x260 [ 3282.718676][T23589] ? _raw_spin_unlock+0x24/0x40 [ 3282.723528][T23589] ? alloc_fd+0x2f0/0x670 [ 3282.727869][T23589] do_sys_openat2+0x16d/0x4d0 [ 3282.732549][T23589] ? build_open_flags+0x6f0/0x6f0 [ 3282.737575][T23589] ? __context_tracking_exit+0xb8/0xe0 [ 3282.743035][T23589] ? lock_downgrade+0x6e0/0x6e0 [ 3282.747896][T23589] __x64_sys_openat+0x13f/0x1f0 [ 3282.752747][T23589] ? __ia32_sys_open+0x1c0/0x1c0 [ 3282.757681][T23589] ? syscall_enter_from_user_mode+0x21/0x70 [ 3282.763581][T23589] do_syscall_64+0x35/0xb0 [ 3282.767997][T23589] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 3282.773892][T23589] RIP: 0033:0x7f753aff6f74 [ 3282.778307][T23589] Code: 84 00 00 00 00 00 44 89 54 24 0c e8 96 f9 ff ff 44 8b 54 24 0c 44 89 e2 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 89 44 24 0c e8 c8 f9 ff ff 8b 44 [ 3282.797916][T23589] RSP: 002b:00007f7539997ca0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 3282.806325][T23589] RAX: ffffffffffffffda RBX: 00007f753b157030 RCX: 00007f753aff6f74 [ 3282.814292][T23589] RDX: 0000000000000002 RSI: 00007f7539997d40 RDI: 00000000ffffff9c [ 3282.822258][T23589] RBP: 00007f7539997d40 R08: 0000000000000000 R09: 000000000000000d [ 3282.830222][T23589] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 3282.838186][T23589] R13: 00007ffe91f9f78f R14: 00007f7539998300 R15: 0000000000022000 [ 3282.846246][T23589] 12:03:37 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x8e334, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x2000077f, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x58f7, 0x0, 0x53) syz_open_dev$evdev(0x0, 0x0, 0x2) writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000040)="2593f68e404c8fdf84f0b4", 0xb}], 0x1) 12:03:44 executing program 5: r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(r1, 0x1, 0x19, &(0x7f00000001c0)='wg2\x00', 0x4) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() getsockopt$SO_COOKIE(r1, 0x1, 0x39, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="66643d155afdcea42891c74906207738cc456e3a9908c3d0855a852d5fee36d54a91c8cf485fee92e188f288e200000000ee26f2c1a5466404d033fb0000000000000000552067bab3b0fe6398e69e9ef52acb02bcee2ae69b0a3c87bf6d6666a51955e72787b15b2ba2", @ANYBLOB, @ANYRESDEC=0xee00, @ANYBLOB="67726f75705f6965294ac76069e17691001e3f66c2e4259c35a95187b95b27ec3e4cfc5ec3077fe57d751a99ec991fdd1cb76faafe3cf8b0f055259b204a34699a37370f45763c3f3aa1dfe79c1b0d79295284f60c3acb085230e6df28", @ANYRESDEC=0xee00, @ANYBLOB=',default_perm', @ANYBLOB, @ANYRESDEC=r2, @ANYBLOB=',mgasure,obj_role=fdi']) sendto$inet6(r1, &(0x7f0000000200)='\n', 0xfffffdef, 0x4d87a, 0x0, 0x1f4) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0xfc, 0x0, 0x2, 0x7, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x1, @perf_config_ext={0x8, 0xffff}, 0x0, 0x0, 0xece, 0x0, 0x8000, 0x400, 0x3, 0x0, 0x2, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0xc) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/block/loop4', 0x400000, 0x5) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x53, 0x6, 0x9, 0x1, 0x0, 0x10001, 0x8, 0x7, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0xffff, 0x1, @perf_bp={&(0x7f00000000c0), 0x5}, 0x880a, 0x90, 0xffffff9a, 0x6, 0x2, 0x9, 0x81, 0x0, 0x8, 0x0, 0x7}, 0x0, 0x10, r3, 0xa) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r4, 0x5413, &(0x7f0000000000)) read(r0, &(0x7f0000000040)=""/86, 0x56) syz_open_dev$tty1(0xc, 0x4, 0x3) [ 3294.519468][T23618] syz-executor.5: vmalloc error: size 4096, page order 0, failed to allocate pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz5,mems_allowed=0-1 [ 3296.320945][T23618] CPU: 0 PID: 23618 Comm: syz-executor.5 Not tainted 5.17.0-rc2-syzkaller-00060-g88808fbbead4 #0 [ 3296.331461][T23618] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3296.341510][T23618] Call Trace: [ 3296.344787][T23618] [ 3296.347710][T23618] dump_stack_lvl+0xcd/0x134 [ 3296.352298][T23618] warn_alloc.cold+0x9b/0x189 [ 3296.357104][T23618] ? zone_watermark_ok_safe+0x290/0x290 [ 3296.362646][T23618] ? kasan_quarantine_reduce+0x188/0x200 [ 3296.368268][T23618] ? __vmalloc_node_range+0x7bf/0x1060 [ 3296.373721][T23618] __vmalloc_node_range+0xe1e/0x1060 [ 3296.379084][T23618] ? vfree_atomic+0xe0/0xe0 [ 3296.383588][T23618] ? rcu_read_lock_sched_held+0x3a/0x70 [ 3296.389123][T23618] ? kmem_cache_alloc_node+0x3ce/0x590 [ 3296.394579][T23618] ? kernel_clone+0xe7/0xab0 [ 3296.399151][T23618] copy_process+0x926/0x7300 [ 3296.403726][T23618] ? kernel_clone+0xe7/0xab0 [ 3296.408356][T23618] ? lock_chain_count+0x20/0x20 [ 3296.413200][T23618] ? lock_chain_count+0x20/0x20 [ 3296.418067][T23618] ? find_held_lock+0x2d/0x110 [ 3296.422827][T23618] ? __cleanup_sighand+0xb0/0xb0 [ 3296.427753][T23618] ? lock_downgrade+0x6e0/0x6e0 [ 3296.432593][T23618] ? __lock_acquire+0x1655/0x5470 [ 3296.437610][T23618] ? kernel_clone+0x314/0xab0 [ 3296.442273][T23618] kernel_clone+0xe7/0xab0 [ 3296.446676][T23618] ? create_io_thread+0xf0/0xf0 [ 3296.451512][T23618] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 3296.457479][T23618] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 3296.463448][T23618] ? find_held_lock+0x2d/0x110 [ 3296.468194][T23618] __do_sys_clone+0xc8/0x110 [ 3296.472770][T23618] ? kernel_clone+0xab0/0xab0 [ 3296.477441][T23618] ? lock_downgrade+0x6e0/0x6e0 [ 3296.482364][T23618] ? syscall_enter_from_user_mode+0x21/0x70 [ 3296.488248][T23618] do_syscall_64+0x35/0xb0 [ 3296.492648][T23618] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 3296.498531][T23618] RIP: 0033:0x7f0129612481 [ 3296.502947][T23618] Code: 48 85 ff 74 3d 48 85 f6 74 38 48 83 ee 10 48 89 4e 08 48 89 3e 48 89 d7 4c 89 c2 4d 89 c8 4c 8b 54 24 08 b8 38 00 00 00 0f 05 <48> 85 c0 7c 13 74 01 c3 31 ed 58 5f ff d0 48 89 c7 b8 3c 00 00 00 [ 3296.522540][T23618] RSP: 002b:00007ffd2b8f9638 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 3296.530960][T23618] RAX: ffffffffffffffda RBX: 00007f0127f44700 RCX: 00007f0129612481 [ 3296.538923][T23618] RDX: 00007f0127f449d0 RSI: 00007f0127f442f0 RDI: 00000000003d0f00 [ 3296.546889][T23618] RBP: 00007ffd2b8f9880 R08: 00007f0127f44700 R09: 00007f0127f44700 [ 3296.554842][T23618] R10: 00007f0127f449d0 R11: 0000000000000206 R12: 00007ffd2b8f96ee [ 3296.562883][T23618] R13: 00007ffd2b8f96ef R14: 00007f0127f44300 R15: 0000000000022000 [ 3296.570839][T23618] [ 3315.725910][T23589] Mem-Info: [ 3315.831075][T23567] device hsr_slave_0 entered promiscuous mode [ 3315.845263][T23567] device hsr_slave_1 entered promiscuous mode [ 3315.854678][T23567] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 3315.869781][T23567] Cannot create hsr debugfs directory [ 3316.104942][T23567] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3316.125099][T18933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 3316.144537][T18933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 3316.157087][T23567] 8021q: adding VLAN 0 to HW filter on device team0 [ 3316.179714][T18933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 3316.197663][T18933] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 3316.206207][T18933] bridge0: port 1(bridge_slave_0) entered blocking state [ 3316.213456][T18933] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3316.246123][T23527] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 3316.263367][T23527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 3316.274632][T23527] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 3316.285640][T23527] bridge0: port 2(bridge_slave_1) entered blocking state [ 3316.292798][T23527] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3316.301434][T23527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 3316.321590][ T1736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 3316.331677][ T1736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 3316.342040][ T1736] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 3316.382561][T23527] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 3316.391033][T23527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 3316.400632][T23527] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 3316.411197][T23527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 3316.420691][T23527] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 3316.433100][T23567] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 3316.446601][T23567] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 3316.456309][ T1736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 3316.464967][ T1736] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 3316.487206][ T1736] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 3316.494814][ T1736] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 3316.509506][T23567] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 3316.524419][T23589] active_anon:835 inactive_anon:33397 isolated_anon:0 [ 3316.524419][T23589] active_file:4235 inactive_file:40658 isolated_file:0 [ 3316.524419][T23589] unevictable:768 dirty:0 writeback:0 [ 3316.524419][T23589] slab_reclaimable:20605 slab_unreclaimable:104495 [ 3316.524419][T23589] mapped:27648 shmem:2298 pagetables:993 bounce:0 [ 3316.524419][T23589] kernel_misc_reclaimable:0 [ 3316.524419][T23589] free:1395265 free_pcp:8611 free_cma:0 [ 3317.136596][T18933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 3317.145529][T18933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 3317.189957][T18933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 3317.210494][T18933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 3317.231573][T23567] device veth0_vlan entered promiscuous mode [ 3317.250503][ T1736] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 3317.259748][ T1736] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 3317.272813][T23567] device veth1_vlan entered promiscuous mode [ 3317.315894][T18933] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 3317.334192][T18933] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 3317.346137][T18933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 3317.363452][T18933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 3317.378625][T23567] device veth0_macvtap entered promiscuous mode [ 3317.421194][T23567] device veth1_macvtap entered promiscuous mode [ 3317.464143][T23567] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 3317.475067][T23567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3317.485878][T23567] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 3317.502195][T23567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3317.518191][T23567] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 3317.529116][T23567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3317.539506][T23567] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 3317.550095][T23567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3317.560190][T23567] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 3317.570986][T23567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3317.585111][T23567] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 3317.598562][T22421] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 3317.612037][T22421] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 3317.620889][T22421] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 3317.633625][T22421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 3317.646182][T23567] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 3317.657624][T23567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3317.667743][T23567] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 3317.678638][T23567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3317.688696][T23567] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 3317.699361][T23567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3317.710518][T23567] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 3317.721813][T23567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3317.732957][T23567] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 3317.744794][T23567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3317.757048][T23567] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 3317.778582][T23527] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 3317.787556][T23527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 3317.911061][T20231] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 3317.931343][T20231] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 3317.958131][T23527] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 3317.973261][T20231] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 3317.995111][T20231] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 3318.017457][T23527] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 3319.821312][T23651] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 3320.819279][T23589] Node 0 active_anon:3348kB inactive_anon:134868kB active_file:16864kB inactive_file:162632kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:110664kB dirty:0kB writeback:0kB shmem:6732kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 120832kB writeback_tmp:0kB kernel_stack:10896kB pagetables:3936kB all_unreclaimable? no [ 3321.322241][T23651] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 3321.822450][T23618] Mem-Info: [ 3322.222662][T23618] active_anon:839 inactive_anon:33867 isolated_anon:0 [ 3322.222662][T23618] active_file:4235 inactive_file:40658 isolated_file:0 [ 3322.222662][T23618] unevictable:768 dirty:0 writeback:0 [ 3322.222662][T23618] slab_reclaimable:20661 slab_unreclaimable:105320 [ 3322.222662][T23618] mapped:27598 shmem:2302 pagetables:967 bounce:0 [ 3322.222662][T23618] kernel_misc_reclaimable:0 [ 3322.222662][T23618] free:1394459 free_pcp:8070 free_cma:0 [ 3323.924526][T23652] syz-executor.1: vmalloc error: size 16384, page order 0, failed to allocate pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null) [ 3324.122514][T23589] Node 1 active_anon:8kB inactive_anon:932kB active_file:76kB inactive_file:0kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:2476kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:16kB pagetables:8kB all_unreclaimable? no [ 3324.219976][T23652] ,cpuset=syz1,mems_allowed=0-1 [ 3324.366406][T23288] Bluetooth: hci2: command 0x0406 tx timeout [ 3324.919305][T23652] CPU: 0 PID: 23652 Comm: syz-executor.1 Not tainted 5.17.0-rc2-syzkaller-00060-g88808fbbead4 #0 [ 3324.929823][T23652] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3324.939874][T23652] Call Trace: [ 3324.943145][T23652] [ 3324.946065][T23652] dump_stack_lvl+0xcd/0x134 [ 3324.950650][T23652] warn_alloc.cold+0x9b/0x189 [ 3324.955317][T23652] ? zone_watermark_ok_safe+0x290/0x290 [ 3324.960852][T23652] ? __vmalloc_node_range+0x7bf/0x1060 [ 3324.966307][T23652] __vmalloc_node_range+0xe1e/0x1060 [ 3324.971584][T23652] ? vfree_atomic+0xe0/0xe0 [ 3324.976073][T23652] ? rcu_read_lock_sched_held+0x3a/0x70 [ 3324.981614][T23652] ? bdev_disk_changed+0x318/0xf60 [ 3324.986736][T23652] vzalloc+0x67/0x80 [ 3324.990628][T23652] ? bdev_disk_changed+0x318/0xf60 [ 3324.995725][T23652] bdev_disk_changed+0x318/0xf60 [ 3325.000653][T23652] ? task_work_add+0xa4/0x190 [ 3325.005321][T23652] loop_reread_partitions+0x68/0xd0 [ 3325.010506][T23652] lo_ioctl+0x14ae/0x1800 [ 3325.014827][T23652] ? loop_set_status_old+0x1b0/0x1b0 [ 3325.020100][T23652] ? avc_ss_reset+0x170/0x170 [ 3325.025199][T23652] ? irqentry_enter+0x28/0x50 [ 3325.029874][T23652] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 3325.036018][T23652] ? lockdep_hardirqs_on+0x79/0x100 [ 3325.041204][T23652] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 3325.047346][T23652] ? do_vfs_ioctl+0x1309/0x15d0 [ 3325.052186][T23652] ? __sanitizer_cov_trace_const_cmp2+0x77/0x80 [ 3325.058418][T23652] ? do_vfs_ioctl+0x132/0x15d0 [ 3325.063169][T23652] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 3325.069053][T23652] ? blkdev_common_ioctl+0x124/0x1790 [ 3325.074432][T23652] ? blk_ioctl_discard+0x330/0x330 [ 3325.079533][T23652] ? selinux_file_ioctl+0x424/0x5d0 [ 3325.084728][T23652] ? selinux_file_ioctl+0x10f/0x5d0 [ 3325.089952][T23652] ? selinux_inode_getsecctx+0x90/0x90 [ 3325.095438][T23652] ? loop_set_status_old+0x1b0/0x1b0 [ 3325.100743][T23652] blkdev_ioctl+0x37a/0x800 [ 3325.105271][T23652] ? blkdev_common_ioctl+0x1790/0x1790 [ 3325.110737][T23652] ? security_file_ioctl+0x5c/0xb0 [ 3325.115899][T23652] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 3325.122163][T23652] ? blkdev_common_ioctl+0x1790/0x1790 [ 3325.127707][T23652] __x64_sys_ioctl+0x193/0x200 [ 3325.132477][T23652] do_syscall_64+0x35/0xb0 [ 3325.136891][T23652] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 3325.142786][T23652] RIP: 0033:0x7ff80c46e059 [ 3325.147197][T23652] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 3325.166815][T23652] RSP: 002b:00007ff80adc2168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 3325.175315][T23652] RAX: ffffffffffffffda RBX: 00007ff80c581030 RCX: 00007ff80c46e059 [ 3325.183295][T23652] RDX: 000000000000000c RSI: 0000000000004c06 RDI: 0000000000000006 [ 3325.191273][T23652] RBP: 00007ff80c4c808d R08: 0000000000000000 R09: 0000000000000000 [ 3325.199239][T23652] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 3325.207263][T23652] R13: 00007ffda36442df R14: 00007ff80adc2300 R15: 0000000000022000 [ 3325.215240][T23652] [ 3326.419329][T23618] Node 0 active_anon:3352kB inactive_anon:134672kB active_file:16876kB inactive_file:162632kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:110504kB dirty:48kB writeback:0kB shmem:6756kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 120832kB writeback_tmp:0kB kernel_stack:10736kB pagetables:3772kB all_unreclaimable? no [ 3327.420454][ T1224] ieee802154 phy0 wpan0: encryption failed: -22 [ 3327.426783][ T1224] ieee802154 phy1 wpan1: encryption failed: -22 [ 3329.119263][T23589] Node 0 DMA free:15360kB boost:0kB min:200kB low:248kB high:296kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 3329.621128][T23618] Node 1 active_anon:8kB inactive_anon:932kB active_file:76kB inactive_file:0kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:2476kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:16kB pagetables:8kB all_unreclaimable? no [ 3332.019627][T23589] lowmem_reserve[]: 0 2645 2645 2645 2645 [ 3332.025534][T23589] Node 0 DMA32 free:1617576kB boost:0kB min:35676kB low:44592kB high:53508kB reserved_highatomic:0KB active_anon:3360kB inactive_anon:134556kB active_file:16876kB inactive_file:162632kB unevictable:1536kB writepending:48kB present:3129332kB managed:2716696kB mlocked:0kB bounce:0kB free_pcp:27176kB local_pcp:17544kB free_cma:0kB [ 3332.519336][T23618] Node 0 DMA free:15360kB boost:0kB min:200kB low:248kB high:296kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 3335.319325][T23618] lowmem_reserve[]: 0 2645 2645 2645 2645 [ 3335.719273][T23589] lowmem_reserve[]: 0 0 0 0 0 [ 3335.724128][T23589] Node 0 Normal free:0kB boost:0kB min:4kB low:4kB high:4kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:1048576kB managed:400kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 3336.021030][T23618] Node 0 DMA32 free:1619872kB boost:0kB min:35676kB low:44592kB high:53508kB reserved_highatomic:0KB active_anon:3360kB inactive_anon:134556kB active_file:16876kB inactive_file:162632kB unevictable:1536kB writepending:48kB present:3129332kB managed:2716696kB mlocked:0kB bounce:0kB free_pcp:29308kB local_pcp:21264kB free_cma:0kB [ 3338.921174][T23589] lowmem_reserve[]: 0 0 0 0 0 [ 3338.925913][T23589] Node 1 Normal free:3948872kB boost:0kB min:54224kB low:67780kB high:81336kB reserved_highatomic:0KB active_anon:8kB inactive_anon:932kB active_file:76kB inactive_file:0kB unevictable:1536kB writepending:4kB present:4194304kB managed:4117620kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 3339.121216][T23618] lowmem_reserve[]: 0 0 0 0 0 [ 3339.619544][T23618] Node 0 Normal free:0kB boost:0kB min:4kB low:4kB high:4kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:1048576kB managed:400kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 3342.319286][T23589] lowmem_reserve[]: 0 0 0 0 0 [ 3342.324015][T23589] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 3342.819590][T23618] lowmem_reserve[]: 0 0 0 0 0 [ 3342.824326][T23618] Node 1 Normal free:3948872kB boost:0kB min:54224kB low:67780kB high:81336kB reserved_highatomic:0KB active_anon:8kB inactive_anon:932kB active_file:76kB inactive_file:0kB unevictable:1536kB writepending:4kB present:4194304kB managed:4117620kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 3344.119320][T23589] Node 0 DMA32: 3353*4kB (UME) 1953*8kB (UME) 1490*16kB (UME) 1107*32kB (UME) 431*64kB (UME) 182*128kB (UME) 95*256kB (UME) 37*512kB (UME) 37*1024kB (UM) 13*2048kB (UM) 336*4096kB (UM) = 1623212kB [ 3346.120953][T23589] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 3346.222500][T23618] lowmem_reserve[]: 0 0 0 0 0 [ 3346.720204][T23618] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 3347.321000][T23589] Node 1 Normal: 92*4kB (UME) 189*8kB (UME) 143*16kB (UME) 80*32kB (UME) 54*64kB (UE) 37*128kB (UM) 15*256kB (UE) 4*512kB (UE) 0*1024kB 2*2048kB (M) 958*4096kB (UM) = 3948872kB [ 3348.019283][T23618] Node 0 DMA32: 3353*4kB (UME) 1953*8kB (UME) 1490*16kB (UME) 1107*32kB (UME) 432*64kB (UME) 182*128kB (UME) 95*256kB (UME) 38*512kB (UME) 37*1024kB (UM) 13*2048kB (UM) 336*4096kB (UM) = 1623788kB [ 3349.119288][T23589] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 3350.019279][T23618] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 3350.030925][T23589] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 3351.019239][T23589] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 3351.219262][T23618] Node 1 Normal: 92*4kB (UME) 189*8kB (UME) 143*16kB (UME) 80*32kB (UME) 54*64kB (UE) 37*128kB (UM) 15*256kB (UE) 4*512kB (UE) 0*1024kB 2*2048kB (M) 958*4096kB (UM) = 3948872kB [ 3351.919257][T23589] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 3352.919270][T23589] 13950 total pagecache pages [ 3352.923984][T23589] 0 pages in swap cache [ 3353.019456][T23618] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 3353.819240][T23589] Swap cache stats: add 0, delete 0, find 0/0 [ 3353.825341][T23589] Free swap = 0kB [ 3353.919253][T23618] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 3354.819263][T23589] Total swap = 0kB [ 3354.823020][T23589] 2097051 pages RAM [ 3354.823950][T23618] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 3355.019350][T23652] Mem-Info: [ 3355.419321][T23652] active_anon:844 inactive_anon:33841 isolated_anon:0 [ 3355.419321][T23652] active_file:4238 inactive_file:40658 isolated_file:0 [ 3355.419321][T23652] unevictable:768 dirty:0 writeback:0 [ 3355.419321][T23652] slab_reclaimable:20555 slab_unreclaimable:104479 [ 3355.419321][T23652] mapped:27626 shmem:2310 pagetables:881 bounce:0 [ 3355.419321][T23652] kernel_misc_reclaimable:0 [ 3355.419321][T23652] free:1397382 free_pcp:6225 free_cma:0 [ 3355.519286][T23589] 0 pages HighMem/MovableOnly [ 3355.523977][T23589] 384532 pages reserved [ 3356.121160][T23618] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 3356.420774][T23589] 0 pages cma reserved [ 3356.424911][T23589] tty tty3: ldisc open failed (-12), clearing slot 2 [ 3357.026295][T23618] 13951 total pagecache pages [ 3357.031038][T23618] 0 pages in swap cache [ 3357.527695][T23604] syz-executor.4: vmalloc error: size 4096, page order 0, failed to allocate pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz4,mems_allowed=0-1 [ 3358.019319][T23618] Swap cache stats: add 0, delete 0, find 0/0 [ 3358.620938][T23618] Free swap = 0kB [ 3358.624673][T23618] Total swap = 0kB [ 3359.220131][T23604] CPU: 0 PID: 23604 Comm: syz-executor.4 Not tainted 5.17.0-rc2-syzkaller-00060-g88808fbbead4 #0 [ 3359.230653][T23604] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3359.240700][T23604] Call Trace: [ 3359.243968][T23604] [ 3359.246884][T23604] dump_stack_lvl+0xcd/0x134 [ 3359.251471][T23604] warn_alloc.cold+0x9b/0x189 [ 3359.256138][T23604] ? zone_watermark_ok_safe+0x290/0x290 [ 3359.261690][T23604] ? __vmalloc_node_range+0x7bf/0x1060 [ 3359.267148][T23604] __vmalloc_node_range+0xe1e/0x1060 [ 3359.272431][T23604] ? vfree_atomic+0xe0/0xe0 [ 3359.276956][T23604] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 3359.282764][T23604] ? __ldsem_down_read_nested+0x850/0x850 [ 3359.288492][T23604] ? __wake_up_common+0x650/0x650 [ 3359.293546][T23604] ? n_tty_open+0x16/0x170 [ 3359.297970][T23604] vzalloc+0x67/0x80 [ 3359.301857][T23604] ? n_tty_open+0x16/0x170 [ 3359.306269][T23604] n_tty_open+0x16/0x170 [ 3359.310506][T23604] ? n_tty_set_termios+0x1010/0x1010 [ 3359.315780][T23604] tty_ldisc_open+0x9b/0x110 [ 3359.320361][T23604] tty_ldisc_setup+0x43/0x100 [ 3359.325025][T23604] tty_init_dev.part.0+0x1f4/0x610 [ 3359.330135][T23604] ? pty_unix98_compat_ioctl+0x50/0x50 [ 3359.335587][T23604] tty_init_dev+0x5b/0x80 [ 3359.339904][T23604] ptmx_open+0x112/0x360 [ 3359.344140][T23604] ? pty_unix98_compat_ioctl+0x50/0x50 [ 3359.349599][T23604] chrdev_open+0x266/0x770 [ 3359.354016][T23604] ? cdev_device_add+0x210/0x210 [ 3359.358946][T23604] ? fsnotify_perm.part.0+0x22d/0x620 [ 3359.364305][T23604] do_dentry_open+0x4b9/0x1240 [ 3359.369066][T23604] ? cdev_device_add+0x210/0x210 [ 3359.374002][T23604] ? may_open+0x1f6/0x420 [ 3359.378318][T23604] path_openat+0x1c9e/0x2940 [ 3359.382895][T23604] ? path_lookupat+0x860/0x860 [ 3359.387644][T23604] ? perf_trace_lock+0xeb/0x4d0 [ 3359.392489][T23604] ? check_path.constprop.0+0x50/0x50 [ 3359.397957][T23604] do_filp_open+0x1aa/0x400 [ 3359.402452][T23604] ? may_open_dev+0xf0/0xf0 [ 3359.406952][T23604] ? rwlock_bug.part.0+0x90/0x90 [ 3359.411873][T23604] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 3359.418100][T23604] ? _find_next_bit+0x1e3/0x260 [ 3359.422986][T23604] ? _raw_spin_unlock+0x24/0x40 [ 3359.427826][T23604] ? alloc_fd+0x2f0/0x670 [ 3359.432139][T23604] do_sys_openat2+0x16d/0x4d0 [ 3359.436907][T23604] ? build_open_flags+0x6f0/0x6f0 [ 3359.441923][T23604] ? __context_tracking_exit+0xb8/0xe0 [ 3359.447380][T23604] ? lock_downgrade+0x6e0/0x6e0 [ 3359.452392][T23604] __x64_sys_openat+0x13f/0x1f0 [ 3359.457224][T23604] ? __ia32_sys_open+0x1c0/0x1c0 [ 3359.462144][T23604] ? syscall_enter_from_user_mode+0x21/0x70 [ 3359.468109][T23604] do_syscall_64+0x35/0xb0 [ 3359.472511][T23604] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 3359.478906][T23604] RIP: 0033:0x7f14a6fc1059 [ 3359.483306][T23604] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 3359.503348][T23604] RSP: 002b:00007f14a5936168 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 3359.511761][T23604] RAX: ffffffffffffffda RBX: 00007f14a70d3f60 RCX: 00007f14a6fc1059 [ 3359.519717][T23604] RDX: 0000000000000000 RSI: 0000000020000040 RDI: ffffffffffffff9c [ 3359.527683][T23604] RBP: 00007f14a701b08d R08: 0000000000000000 R09: 0000000000000000 [ 3359.535639][T23604] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 3359.543596][T23604] R13: 00007fff45fca72f R14: 00007f14a5936300 R15: 0000000000022000 [ 3359.551601][T23604] [ 3359.556018][T23618] 2097051 pages RAM [ 3359.719372][T23652] Node 0 active_anon:3364kB inactive_anon:131968kB active_file:16876kB inactive_file:162632kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:96168kB dirty:0kB writeback:0kB shmem:6772kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 118784kB writeback_tmp:0kB kernel_stack:10672kB pagetables:3428kB all_unreclaimable? no [ 3359.819280][T23618] 0 pages HighMem/MovableOnly [ 3359.824088][T23618] 384532 pages reserved [ 3360.719441][T23618] 0 pages cma reserved [ 3362.919304][T23652] Node 1 active_anon:8kB inactive_anon:932kB active_file:76kB inactive_file:0kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:2476kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:16kB pagetables:8kB all_unreclaimable? no [ 3365.821607][T23652] Node 0 DMA free:15360kB boost:0kB min:200kB low:248kB high:296kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 3367.541854][ T3674] device hsr_slave_0 left promiscuous mode [ 3367.548354][ T3674] device hsr_slave_1 left promiscuous mode [ 3367.555950][ T3674] batman_adv: batadv0: Interface deactivated: team0 [ 3367.567002][ T3674] batman_adv: batadv0: Removing interface: team0 [ 3367.575081][ T3674] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 3367.584078][ T3674] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 3367.593570][ T3674] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 3367.601024][ T3674] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 3367.610601][ T3674] device bridge_slave_1 left promiscuous mode [ 3367.616969][ T3674] bridge0: port 2(bridge_slave_1) entered disabled state [ 3367.625122][ T3674] device bridge_slave_0 left promiscuous mode [ 3367.635330][ T3674] bridge0: port 1(bridge_slave_0) entered disabled state [ 3367.652243][ T3674] device veth1_macvtap left promiscuous mode [ 3367.659806][ T3674] device veth0_macvtap left promiscuous mode [ 3367.665850][ T3674] device veth1_vlan left promiscuous mode [ 3367.674745][ T3674] device veth0_vlan left promiscuous mode [ 3367.864219][ T3674] team0 (unregistering): Port device team_slave_1 removed [ 3367.880863][ T3674] team0 (unregistering): Port device team_slave_0 removed [ 3367.905064][ T3674] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 3367.926888][ T3674] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 3368.004963][ T3674] bond0 (unregistering): Released all slaves [ 3369.026279][T23652] lowmem_reserve[]: 0 2645 2645 2645 2645 [ 3369.032099][T23652] Node 0 DMA32 free:1653628kB boost:0kB min:35676kB low:44592kB high:53508kB reserved_highatomic:0KB active_anon:3372kB inactive_anon:130044kB active_file:16876kB inactive_file:162632kB unevictable:1536kB writepending:0kB present:3129332kB managed:2716696kB mlocked:0kB bounce:0kB free_pcp:40472kB local_pcp:20632kB free_cma:0kB [ 3373.019225][T23652] lowmem_reserve[]: 0 0 0 0 0 [ 3373.024037][T23652] Node 0 Normal free:0kB boost:0kB min:4kB low:4kB high:4kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:1048576kB managed:400kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 3376.420461][T23652] lowmem_reserve[]: 0 0 0 0 0 [ 3376.425211][T23652] Node 1 Normal free:3948872kB boost:0kB min:54224kB low:67780kB high:81336kB reserved_highatomic:0KB active_anon:8kB inactive_anon:932kB active_file:76kB inactive_file:0kB unevictable:1536kB writepending:0kB present:4194304kB managed:4117620kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 3379.819244][T23652] lowmem_reserve[]: 0 0 0 0 0 [ 3379.824081][T23652] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 3381.520555][T23652] Node 0 DMA32: 5866*4kB (UME) 3972*8kB (UME) 1700*16kB (UME) 1132*32kB (UME) 431*64kB (UME) 182*128kB (UME) 96*256kB (UME) 38*512kB (UME) 37*1024kB (UM) 15*2048kB (UM) 336*4096kB (UM) = 1658440kB [ 3383.520286][T23652] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 3384.719533][T23652] Node 1 Normal: 92*4kB (UME) 189*8kB (UME) 143*16kB (UME) 80*32kB (UME) 54*64kB (UE) 37*128kB (UM) 15*256kB (UE) 4*512kB (UE) 0*1024kB 2*2048kB (M) 958*4096kB (UM) = 3948872kB [ 3385.563189][ T2963] udevd[2963]: worker [23655] /devices/virtual/block/loop7 is taking a long time [ 3386.519275][T23652] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 3387.519207][T23652] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 3388.519243][T23652] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 3388.849132][ T1224] ieee802154 phy0 wpan0: encryption failed: -22 [ 3388.855434][ T1224] ieee802154 phy1 wpan1: encryption failed: -22 [ 3389.521610][T23652] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 3390.419227][T23652] 13956 total pagecache pages [ 3390.423922][T23652] 0 pages in swap cache [ 3391.319237][T23652] Swap cache stats: add 0, delete 0, find 0/0 [ 3391.325434][T23652] Free swap = 0kB [ 3392.319235][T23652] Total swap = 0kB [ 3392.322989][T23652] 2097051 pages RAM [ 3392.919250][T23604] Mem-Info: [ 3392.922381][T23604] active_anon:846 inactive_anon:32731 isolated_anon:0 [ 3392.922381][T23604] active_file:4238 inactive_file:40658 isolated_file:0 [ 3392.922381][T23604] unevictable:768 dirty:0 writeback:0 [ 3392.922381][T23604] slab_reclaimable:20522 slab_unreclaimable:102600 [ 3392.922381][T23604] mapped:20454 shmem:2315 pagetables:828 bounce:0 [ 3392.922381][T23604] kernel_misc_reclaimable:0 [ 3392.922381][T23604] free:1406026 free_pcp:7866 free_cma:0 [ 3393.119242][T23652] 0 pages HighMem/MovableOnly [ 3393.124041][T23652] 384532 pages reserved [ 3394.019201][T23652] 0 pages cma reserved [ 3396.046411][T23288] Bluetooth: hci0: command 0x0406 tx timeout [ 3397.419243][T23604] Node 0 active_anon:3340kB inactive_anon:126872kB active_file:16876kB inactive_file:162632kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:67412kB dirty:0kB writeback:0kB shmem:6768kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 112640kB writeback_tmp:0kB kernel_stack:10420kB pagetables:3176kB all_unreclaimable? no 12:05:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c0000000d060104000000000000000000000900020073797a3000000081000000000000006dcb982ba3ce6094f70361703a69702c6d6163000000000000000100"], 0x3c}}, 0x0) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1704008}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x48}, 0x1, 0x0, 0x0, 0x80}, 0x800) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'wp512\x00'}, 0x58) recvmmsg(0xffffffffffffffff, &(0x7f0000005700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x85}, 0x2000c040) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000080)={r0}) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000000706050000000000000000070900020073797a32000000000900020073787a320000000008000640000000020500010007000000"], 0x3c}, 0x1, 0x0, 0x0, 0x40011}, 0x80) recvmmsg(0xffffffffffffffff, &(0x7f0000005700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000540)) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1251, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000500)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f00000003c0)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000001}, 0x1) r1 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x62180) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="d4", 0x1}], 0x1, 0x80805, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000440)={0x0, {0x4c}, 0x0, {}, 0x0, 0x0, 0x0, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd20420448480002000007000000004800", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab"}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) 12:05:34 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) r0 = open(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xa, r0, 0xa) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000140)=0x6, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1c) sendmmsg(r1, &(0x7f0000004d80), 0x400000000000065, 0x0) 12:05:34 executing program 3: r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(r1, 0x1, 0x19, &(0x7f00000001c0)='wg2\x00', 0x4) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() getsockopt$SO_COOKIE(r1, 0x1, 0x39, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="66643d155afdcea42891c74906207738cc456e3a9908c3d0855a852d5fee36d54a91c8cf485fee92e188f288e200000000ee26f2c1a5466404d033fb0000000000000000552067bab3b0fe6398e69e9ef52acb02bcee2ae69b0a3c87bf6d6666a51955e72787b15b2ba2", @ANYBLOB, @ANYRESDEC=0xee00, @ANYBLOB="67726f75705f6965294ac76069e17691001e3f66c2e4259c35a95187b95b27ec3e4cfc5ec3077fe57d751a99ec991fdd1cb76faafe3cf8b0f055259b204a34699a37370f45763c3f3aa1dfe79c1b0d79295284f60c3acb085230e6df28", @ANYRESDEC=0xee00, @ANYBLOB=',default_perm', @ANYBLOB, @ANYRESDEC=r2, @ANYBLOB=',mgasure,obj_role=fdi']) sendto$inet6(r1, &(0x7f0000000200)='\n', 0xfffffdef, 0x4d87a, 0x0, 0x1f4) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0xfc, 0x0, 0x2, 0x7, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x1, @perf_config_ext={0x8, 0xffff}, 0x0, 0x0, 0xece, 0x0, 0x8000, 0x400, 0x3, 0x0, 0x2, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0xc) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/block/loop4', 0x400000, 0x5) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x53, 0x6, 0x9, 0x1, 0x0, 0x10001, 0x8, 0x7, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0xffff, 0x1, @perf_bp={&(0x7f00000000c0), 0x5}, 0x880a, 0x90, 0xffffff9a, 0x6, 0x2, 0x9, 0x81, 0x0, 0x8, 0x0, 0x7}, 0x0, 0x10, r3, 0xa) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r4, 0x5413, &(0x7f0000000000)) read(r0, &(0x7f0000000040)=""/86, 0x56) syz_open_dev$tty1(0xc, 0x4, 0x3) 12:05:34 executing program 5: r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(r1, 0x1, 0x19, &(0x7f00000001c0)='wg2\x00', 0x4) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() getsockopt$SO_COOKIE(r1, 0x1, 0x39, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="66643d155afdcea42891c74906207738cc456e3a9908c3d0855a852d5fee36d54a91c8cf485fee92e188f288e200000000ee26f2c1a5466404d033fb0000000000000000552067bab3b0fe6398e69e9ef52acb02bcee2ae69b0a3c87bf6d6666a51955e72787b15b2ba2", @ANYBLOB, @ANYRESDEC=0xee00, @ANYBLOB="67726f75705f6965294ac76069e17691001e3f66c2e4259c35a95187b95b27ec3e4cfc5ec3077fe57d751a99ec991fdd1cb76faafe3cf8b0f055259b204a34699a37370f45763c3f3aa1dfe79c1b0d79295284f60c3acb085230e6df28", @ANYRESDEC=0xee00, @ANYBLOB=',default_perm', @ANYBLOB, @ANYRESDEC=r2, @ANYBLOB=',mgasure,obj_role=fdi']) sendto$inet6(r1, &(0x7f0000000200)='\n', 0xfffffdef, 0x4d87a, 0x0, 0x1f4) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0xfc, 0x0, 0x2, 0x7, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x1, @perf_config_ext={0x8, 0xffff}, 0x0, 0x0, 0xece, 0x0, 0x8000, 0x400, 0x3, 0x0, 0x2, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0xc) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/block/loop4', 0x400000, 0x5) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x53, 0x6, 0x9, 0x1, 0x0, 0x10001, 0x8, 0x7, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0xffff, 0x1, @perf_bp={&(0x7f00000000c0), 0x5}, 0x880a, 0x90, 0xffffff9a, 0x6, 0x2, 0x9, 0x81, 0x0, 0x8, 0x0, 0x7}, 0x0, 0x10, r3, 0xa) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r4, 0x5413, &(0x7f0000000000)) read(r0, &(0x7f0000000040)=""/86, 0x56) syz_open_dev$tty1(0xc, 0x4, 0x3) [ 3400.623338][T23604] Node 1 active_anon:8kB inactive_anon:932kB active_file:76kB inactive_file:0kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:2476kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:16kB pagetables:8kB all_unreclaimable? no [ 3400.671872][ T7586] device hsr_slave_0 left promiscuous mode [ 3400.680535][ T7586] device hsr_slave_1 left promiscuous mode [ 3400.688152][ T7586] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 3400.695573][ T7586] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 3400.707015][ T7586] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 3400.714430][ T7586] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 3400.724057][ T7586] device bridge_slave_1 left promiscuous mode [ 3400.734115][ T7586] bridge0: port 2(bridge_slave_1) entered disabled state [ 3400.742856][ T7586] device bridge_slave_0 left promiscuous mode [ 3400.752981][ T7586] bridge0: port 1(bridge_slave_0) entered disabled state [ 3400.764953][ T7586] device veth1_macvtap left promiscuous mode [ 3400.771173][ T7586] device veth0_macvtap left promiscuous mode [ 3400.779100][ T7586] device veth1_vlan left promiscuous mode [ 3400.784883][ T7586] device veth0_vlan left promiscuous mode [ 3400.967722][ T7586] team0 (unregistering): Port device team_slave_1 removed [ 3400.984569][ T7586] team0 (unregistering): Port device team_slave_0 removed [ 3401.003232][ T7586] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 3401.024265][ T7586] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 3401.130695][ T7586] bond0 (unregistering): Released all slaves [ 3402.298326][T22699] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 3402.308230][T22699] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 3402.319442][T22699] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 3402.360883][T21613] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 3402.368692][T21613] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 3402.375989][T21613] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 3402.551057][T23680] chnl_net:caif_netlink_parms(): no params data found [ 3402.651419][T23680] bridge0: port 1(bridge_slave_0) entered blocking state [ 3402.658694][T23680] bridge0: port 1(bridge_slave_0) entered disabled state [ 3402.668410][T23680] device bridge_slave_0 entered promiscuous mode [ 3402.678249][T23680] bridge0: port 2(bridge_slave_1) entered blocking state [ 3402.685360][T23680] bridge0: port 2(bridge_slave_1) entered disabled state [ 3402.700910][T23680] device bridge_slave_1 entered promiscuous mode [ 3402.727263][T23680] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 3402.738429][T23680] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 3402.765625][T23680] team0: Port device team_slave_0 added [ 3402.773674][T23680] team0: Port device team_slave_1 added [ 3402.801143][T23680] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 3402.809103][T23680] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 3402.835619][T23680] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 3402.848925][T23680] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 3402.855892][T23680] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 3402.882253][T23680] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 3402.916876][T23680] device hsr_slave_0 entered promiscuous mode [ 3402.924190][T23680] device hsr_slave_1 entered promiscuous mode [ 3402.931173][T23680] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 3402.938888][T23680] Cannot create hsr debugfs directory [ 3403.014418][T23680] bridge0: port 2(bridge_slave_1) entered blocking state [ 3403.021574][T23680] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3403.028994][T23680] bridge0: port 1(bridge_slave_0) entered blocking state [ 3403.036098][T23680] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3403.090214][T23680] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3403.103254][T22444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 3403.112332][T22444] bridge0: port 1(bridge_slave_0) entered disabled state [ 3403.121262][T22444] bridge0: port 2(bridge_slave_1) entered disabled state [ 3403.130789][T22444] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 3403.145077][T23680] 8021q: adding VLAN 0 to HW filter on device team0 [ 3403.160503][T22444] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 3403.169706][T22444] bridge0: port 1(bridge_slave_0) entered blocking state [ 3403.176853][T22444] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3403.197231][T22444] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 3403.205658][T22444] bridge0: port 2(bridge_slave_1) entered blocking state [ 3403.212820][T22444] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3403.229623][T23527] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 3403.241806][T23527] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 3403.274725][T22444] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 3403.283509][T22444] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 3403.292163][T22444] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 3403.302943][T23680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 3403.324769][T22444] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 3403.332848][T22444] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 3403.345532][T23680] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 3403.520886][T23604] Node 0 DMA free:15360kB boost:0kB min:200kB low:248kB high:296kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 3403.618554][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 3403.629502][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 3403.650705][T22444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 3403.659194][T22444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 3403.670102][T22444] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 3403.678782][T22444] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 3403.687115][T23680] device veth0_vlan entered promiscuous mode [ 3403.701303][T23680] device veth1_vlan entered promiscuous mode [ 3403.725257][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 3403.735904][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 3403.744552][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 3403.753521][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 3403.763907][T23680] device veth0_macvtap entered promiscuous mode [ 3403.775990][T23680] device veth1_macvtap entered promiscuous mode [ 3403.792860][T23680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 3403.804343][T23680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3403.815226][T23680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 3403.827015][T23680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3403.839080][T23680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 3403.849867][T23680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3403.860047][T23680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 3403.870762][T23680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3403.882235][T23680] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 3403.892753][ T1736] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 3403.901545][ T1736] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 3403.909839][ T1736] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 3403.919231][ T1736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 3403.939328][T23680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 3403.953629][T23680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3403.963991][T23680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 3403.975363][T23680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3403.985461][T23680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 3403.996191][T23680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3404.006181][T23680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 3404.019304][T23680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3404.030512][T23680] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 3404.041154][T23527] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 3404.050059][T23527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 3404.130980][ T3674] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 3404.148298][ T3674] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 3404.175794][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 3404.186191][ T7586] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 3404.198344][ T7586] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 3404.212563][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 3404.446663][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 3404.528359][T21613] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 3406.120297][T23702] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 3406.320427][T23604] lowmem_reserve[]: 0 2645 2645 2645 2645 [ 3406.526594][T22444] Bluetooth: hci0: command 0x041b tx timeout [ 3406.619416][T23702] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 3406.819205][T23604] Node 0 DMA32 free:1644464kB boost:0kB min:35676kB low:44592kB high:53508kB reserved_highatomic:0KB active_anon:3364kB inactive_anon:132544kB active_file:16888kB inactive_file:162632kB unevictable:1536kB writepending:48kB present:3129332kB managed:2716696kB mlocked:0kB bounce:0kB free_pcp:25900kB local_pcp:4484kB free_cma:0kB [ 3406.857336][T19896] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 3406.870543][T19896] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 3406.878821][T19896] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 3406.886610][T19896] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 3406.894002][T19896] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 3406.901633][T19896] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 3407.013898][T23703] chnl_net:caif_netlink_parms(): no params data found [ 3407.753493][T23703] bridge0: port 1(bridge_slave_0) entered blocking state [ 3407.760902][T23703] bridge0: port 1(bridge_slave_0) entered disabled state [ 3407.769104][T23703] device bridge_slave_0 entered promiscuous mode [ 3407.777988][T23703] bridge0: port 2(bridge_slave_1) entered blocking state [ 3407.785185][T23703] bridge0: port 2(bridge_slave_1) entered disabled state [ 3407.793441][T23703] device bridge_slave_1 entered promiscuous mode [ 3407.821279][T23703] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 3407.833344][T23703] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 3407.863120][T23703] team0: Port device team_slave_0 added [ 3407.872349][T23703] team0: Port device team_slave_1 added [ 3407.894111][T23703] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 3407.901314][T23703] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 3407.928076][T23703] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 3407.942920][T23703] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 3407.950055][T23703] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 3407.977766][T23703] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 3408.011434][T23703] device hsr_slave_0 entered promiscuous mode [ 3408.020244][T23703] device hsr_slave_1 entered promiscuous mode [ 3408.027138][T23703] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 3408.035138][T23703] Cannot create hsr debugfs directory [ 3408.170975][T23703] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3408.184451][ T1736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 3408.192737][ T1736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 3408.203647][T23703] 8021q: adding VLAN 0 to HW filter on device team0 [ 3408.215457][ T1736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 3408.225746][ T1736] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 3408.235403][ T1736] bridge0: port 1(bridge_slave_0) entered blocking state [ 3408.242520][ T1736] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3408.271082][T21948] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 3408.279861][T21948] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 3408.289302][T21948] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 3408.298019][T21948] bridge0: port 2(bridge_slave_1) entered blocking state [ 3408.305092][T21948] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3408.312875][T21948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 3408.322111][T21948] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 3408.331366][T21948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 3408.341437][T21948] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 3408.351063][T21948] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 3408.359879][T21948] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 3408.378001][T23527] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 3408.385797][T23527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 3408.394598][T23527] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 3408.402984][T23527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 3408.411979][T23527] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 3408.424476][T23703] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 3408.447409][T21948] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 3408.454977][T21948] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 3408.474928][T23703] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 3408.606549][T21948] Bluetooth: hci0: command 0x040f tx timeout [ 3408.751627][T23703] device veth0_vlan entered promiscuous mode [ 3408.760610][T22444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 3408.770339][T22444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 3408.779654][T22444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 3408.788709][T22444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 3408.798000][T22444] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 3408.805734][T22444] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 3408.821161][T23703] device veth1_vlan entered promiscuous mode [ 3408.844309][T21948] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 3408.854170][T21948] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 3408.862833][T21948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 3408.873809][T23703] device veth0_macvtap entered promiscuous mode [ 3408.888752][T23703] device veth1_macvtap entered promiscuous mode [ 3408.906178][T23703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 3408.920720][T23703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3408.932684][T21948] Bluetooth: hci3: command 0x0409 tx timeout [ 3408.939562][T23703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 3408.950790][T23703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3408.960662][T23703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 3408.971266][T23703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3408.981437][T23703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 3408.993486][T23703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3409.003336][T23703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 3409.014698][T23703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3409.025336][T23702] syz-executor.1: vmalloc error: size 4096, page order 0, failed to allocate pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz1,mems_allowed=0-1 [ 3409.026731][T23703] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 3409.050771][ T1736] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 3409.060719][ T1736] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 3409.070158][ T1736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 3409.082439][T23703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 3409.093566][T23703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3409.104386][T23703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 3409.115025][T23703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3409.124910][T23703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 3409.135693][T23703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3409.149084][T23703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 3409.160606][T23703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3409.170929][T23703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 3409.181441][T23703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3409.192513][T23703] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 3409.201332][T22444] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 3409.210370][T22444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 3409.295504][ T54] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 3409.310682][ T54] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 3409.337705][T22444] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 3409.340564][T20231] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 3409.356443][T20231] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 3409.373972][T22444] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 3409.923506][T23604] lowmem_reserve[]: 0 0 0 0 0 [ 3410.419199][T23604] Node 0 Normal free:0kB boost:0kB min:4kB low:4kB high:4kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:1048576kB managed:400kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 3410.697581][ T1736] Bluetooth: hci0: command 0x0419 tx timeout [ 3410.819375][T23702] CPU: 1 PID: 23702 Comm: syz-executor.1 Not tainted 5.17.0-rc2-syzkaller-00060-g88808fbbead4 #0 [ 3410.829926][T23702] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3410.839994][T23702] Call Trace: [ 3410.843275][T23702] [ 3410.846193][T23702] dump_stack_lvl+0xcd/0x134 [ 3410.850807][T23702] warn_alloc.cold+0x9b/0x189 [ 3410.855501][T23702] ? zone_watermark_ok_safe+0x290/0x290 [ 3410.861039][T23702] ? __vmalloc_node_range+0x7bf/0x1060 [ 3410.866497][T23702] __vmalloc_node_range+0xe1e/0x1060 [ 3410.871798][T23702] ? vfree_atomic+0xe0/0xe0 [ 3410.876297][T23702] ? rcu_read_lock_sched_held+0x3a/0x70 [ 3410.881852][T23702] ? bdev_disk_changed+0x318/0xf60 [ 3410.886955][T23702] vzalloc+0x67/0x80 [ 3410.890863][T23702] ? bdev_disk_changed+0x318/0xf60 [ 3410.895968][T23702] bdev_disk_changed+0x318/0xf60 [ 3410.900918][T23702] ? task_work_add+0xa4/0x190 [ 3410.905803][T23702] loop_reread_partitions+0x68/0xd0 [ 3410.911003][T23702] lo_ioctl+0x14ae/0x1800 [ 3410.915354][T23702] ? loop_set_status_old+0x1b0/0x1b0 [ 3410.920629][T23702] ? avc_ss_reset+0x170/0x170 [ 3410.925302][T23702] ? kfree+0x182/0x290 [ 3410.929484][T23702] ? tomoyo_path_number_perm+0x441/0x590 [ 3410.935132][T23702] ? lockdep_hardirqs_on+0x79/0x100 [ 3410.940325][T23702] ? irqentry_enter+0x28/0x50 [ 3410.945002][T23702] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 3410.951170][T23702] ? lockdep_hardirqs_on+0x79/0x100 [ 3410.956366][T23702] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 3410.962701][T23702] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 3410.968595][T23702] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 3410.974859][T23702] ? irqentry_enter+0x28/0x50 [ 3410.979529][T23702] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 3410.985694][T23702] ? lockdep_hardirqs_on+0x79/0x100 [ 3410.990886][T23702] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 3410.997123][T23702] ? blkdev_ioctl+0x2d8/0x800 [ 3411.001816][T23702] ? blkdev_common_ioctl+0x9b/0x1790 [ 3411.007127][T23702] ? loop_set_status_old+0x1b0/0x1b0 [ 3411.012431][T23702] blkdev_ioctl+0x37a/0x800 [ 3411.016966][T23702] ? blkdev_common_ioctl+0x1790/0x1790 [ 3411.022444][T23702] ? __x64_sys_ioctl+0x118/0x200 [ 3411.027399][T23702] ? __x64_sys_ioctl+0x13c/0x200 [ 3411.032342][T23702] ? blkdev_common_ioctl+0x1790/0x1790 [ 3411.037796][T23702] __x64_sys_ioctl+0x193/0x200 [ 3411.042570][T23702] do_syscall_64+0x35/0xb0 [ 3411.047009][T23702] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 3411.052914][T23702] RIP: 0033:0x7fd27ac56059 [ 3411.057322][T23702] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 3411.076948][T23702] RSP: 002b:00007fd2795cb168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 3411.085374][T23702] RAX: ffffffffffffffda RBX: 00007fd27ad68f60 RCX: 00007fd27ac56059 [ 3411.093339][T23702] RDX: 000000000000000c RSI: 0000000000004c06 RDI: 0000000000000006 [ 3411.101307][T23702] RBP: 00007fd27acb008d R08: 0000000000000000 R09: 0000000000000000 [ 3411.109289][T23702] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 3411.117253][T23702] R13: 00007ffd0dbad82f R14: 00007fd2795cb300 R15: 0000000000022000 [ 3411.125234][T23702] [ 3411.133314][ T1736] Bluetooth: hci3: command 0x041b tx timeout [ 3413.019249][T23604] lowmem_reserve[]: 0 0 0 0 0 [ 3413.024014][T23604] Node 1 Normal free:3948872kB boost:0kB min:54224kB low:67780kB high:81336kB reserved_highatomic:0KB active_anon:8kB inactive_anon:932kB active_file:76kB inactive_file:0kB unevictable:1536kB writepending:4kB present:4194304kB managed:4117620kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 3413.167044][T21948] Bluetooth: hci3: command 0x040f tx timeout [ 3415.246444][T23527] Bluetooth: hci3: command 0x0419 tx timeout [ 3416.419234][T23604] lowmem_reserve[]: 0 0 0 0 0 [ 3416.423964][T23604] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 3418.220936][T23604] Node 0 DMA32: 1077*4kB (UME) 3349*8kB (UME) 1937*16kB (UME) 1159*32kB (UME) 417*64kB (UME) 179*128kB (UME) 94*256kB (UME) 37*512kB (UME) 37*1024kB (UM) 14*2048kB (UM) 336*4096kB (UM) = 1634604kB [ 3420.220815][T23604] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 3421.420806][T23604] Node 1 Normal: 92*4kB (UME) 189*8kB (UME) 143*16kB (UME) 80*32kB (UME) 54*64kB (UE) 37*128kB (UM) 15*256kB (UE) 4*512kB (UE) 0*1024kB 2*2048kB (M) 958*4096kB (UM) = 3948872kB [ 3423.219194][T23604] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 3424.120948][T23604] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 3425.122736][T23604] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 3426.121025][T23604] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 3427.119232][T23604] 13982 total pagecache pages [ 3427.123930][T23604] 0 pages in swap cache [ 3428.019239][T23604] Swap cache stats: add 0, delete 0, find 0/0 [ 3428.025440][T23604] Free swap = 0kB [ 3429.122445][T23604] Total swap = 0kB [ 3429.519232][T23604] 2097051 pages RAM [ 3429.523063][T23604] 0 pages HighMem/MovableOnly [ 3430.421036][T23604] 384532 pages reserved [ 3430.425224][T23604] 0 pages cma reserved [ 3431.219328][T23604] ptm ptm0: ldisc open failed (-12), clearing slot 0 [ 3431.926465][T23674] syz-executor.3: vmalloc error: size 4096, page order 0, failed to allocate pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz3,mems_allowed=0-1 12:06:07 executing program 2: r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(r1, 0x1, 0x19, &(0x7f00000001c0)='wg2\x00', 0x4) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() getsockopt$SO_COOKIE(r1, 0x1, 0x39, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="66643d155afdcea42891c74906207738cc456e3a9908c3d0855a852d5fee36d54a91c8cf485fee92e188f288e200000000ee26f2c1a5466404d033fb0000000000000000552067bab3b0fe6398e69e9ef52acb02bcee2ae69b0a3c87bf6d6666a51955e72787b15b2ba2", @ANYBLOB, @ANYRESDEC=0xee00, @ANYBLOB="67726f75705f6965294ac76069e17691001e3f66c2e4259c35a95187b95b27ec3e4cfc5ec3077fe57d751a99ec991fdd1cb76faafe3cf8b0f055259b204a34699a37370f45763c3f3aa1dfe79c1b0d79295284f60c3acb085230e6df28", @ANYRESDEC=0xee00, @ANYBLOB=',default_perm', @ANYBLOB, @ANYRESDEC=r2, @ANYBLOB=',mgasure,obj_role=fdi']) sendto$inet6(r1, &(0x7f0000000200)='\n', 0xfffffdef, 0x4d87a, 0x0, 0x1f4) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0xfc, 0x0, 0x2, 0x7, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x1, @perf_config_ext={0x8, 0xffff}, 0x0, 0x0, 0xece, 0x0, 0x8000, 0x400, 0x3, 0x0, 0x2, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0xc) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/block/loop4', 0x400000, 0x5) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x53, 0x6, 0x9, 0x1, 0x0, 0x10001, 0x8, 0x7, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0xffff, 0x1, @perf_bp={&(0x7f00000000c0), 0x5}, 0x880a, 0x90, 0xffffff9a, 0x6, 0x2, 0x9, 0x81, 0x0, 0x8, 0x0, 0x7}, 0x0, 0x10, r3, 0xa) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r4, 0x5413, &(0x7f0000000000)) read(r0, &(0x7f0000000040)=""/86, 0x56) syz_open_dev$tty1(0xc, 0x4, 0x3) 12:06:07 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) r0 = open(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xa, r0, 0xa) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000140)=0x6, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1c) sendmmsg(r1, &(0x7f0000004d80), 0x400000000000065, 0x0) 12:06:07 executing program 5: r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(r1, 0x1, 0x19, &(0x7f00000001c0)='wg2\x00', 0x4) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() getsockopt$SO_COOKIE(r1, 0x1, 0x39, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="66643d155afdcea42891c74906207738cc456e3a9908c3d0855a852d5fee36d54a91c8cf485fee92e188f288e200000000ee26f2c1a5466404d033fb0000000000000000552067bab3b0fe6398e69e9ef52acb02bcee2ae69b0a3c87bf6d6666a51955e72787b15b2ba2", @ANYBLOB, @ANYRESDEC=0xee00, @ANYBLOB="67726f75705f6965294ac76069e17691001e3f66c2e4259c35a95187b95b27ec3e4cfc5ec3077fe57d751a99ec991fdd1cb76faafe3cf8b0f055259b204a34699a37370f45763c3f3aa1dfe79c1b0d79295284f60c3acb085230e6df28", @ANYRESDEC=0xee00, @ANYBLOB=',default_perm', @ANYBLOB, @ANYRESDEC=r2, @ANYBLOB=',mgasure,obj_role=fdi']) sendto$inet6(r1, &(0x7f0000000200)='\n', 0xfffffdef, 0x4d87a, 0x0, 0x1f4) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0xfc, 0x0, 0x2, 0x7, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x1, @perf_config_ext={0x8, 0xffff}, 0x0, 0x0, 0xece, 0x0, 0x8000, 0x400, 0x3, 0x0, 0x2, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0xc) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/block/loop4', 0x400000, 0x5) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x53, 0x6, 0x9, 0x1, 0x0, 0x10001, 0x8, 0x7, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0xffff, 0x1, @perf_bp={&(0x7f00000000c0), 0x5}, 0x880a, 0x90, 0xffffff9a, 0x6, 0x2, 0x9, 0x81, 0x0, 0x8, 0x0, 0x7}, 0x0, 0x10, r3, 0xa) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r4, 0x5413, &(0x7f0000000000)) read(r0, &(0x7f0000000040)=""/86, 0x56) syz_open_dev$tty1(0xc, 0x4, 0x3) [ 3432.900483][T20231] device hsr_slave_0 left promiscuous mode [ 3432.907493][T20231] device hsr_slave_1 left promiscuous mode [ 3432.916020][T20231] batman_adv: batadv0: Interface deactivated: team0 [ 3432.923865][T20231] batman_adv: batadv0: Removing interface: team0 [ 3432.932728][T20231] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 3432.940729][T20231] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 3432.950901][T20231] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 3432.958409][T20231] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 3432.967793][T20231] device bridge_slave_1 left promiscuous mode [ 3432.974134][T20231] bridge0: port 2(bridge_slave_1) entered disabled state [ 3432.982510][T20231] device bridge_slave_0 left promiscuous mode [ 3432.992854][T20231] bridge0: port 1(bridge_slave_0) entered disabled state [ 3433.003870][T20231] device veth1_macvtap left promiscuous mode [ 3433.011286][T20231] device veth0_macvtap left promiscuous mode [ 3433.019755][T20231] device veth1_vlan left promiscuous mode [ 3433.027307][T20231] device veth0_vlan left promiscuous mode [ 3433.519232][T23674] CPU: 0 PID: 23674 Comm: syz-executor.3 Not tainted 5.17.0-rc2-syzkaller-00060-g88808fbbead4 #0 [ 3433.529759][T23674] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3433.539830][T23674] Call Trace: [ 3433.543102][T23674] [ 3433.546028][T23674] dump_stack_lvl+0xcd/0x134 [ 3433.550619][T23674] warn_alloc.cold+0x9b/0x189 [ 3433.555342][T23674] ? zone_watermark_ok_safe+0x290/0x290 [ 3433.560892][T23674] ? __vmalloc_node_range+0x7bf/0x1060 [ 3433.566347][T23674] __vmalloc_node_range+0xe1e/0x1060 [ 3433.571653][T23674] ? vfree_atomic+0xe0/0xe0 [ 3433.576168][T23674] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 3433.581986][T23674] ? __ldsem_down_read_nested+0x850/0x850 [ 3433.587753][T23674] ? __wake_up_common+0x650/0x650 [ 3433.592795][T23674] ? n_tty_open+0x16/0x170 [ 3433.597225][T23674] vzalloc+0x67/0x80 [ 3433.601113][T23674] ? n_tty_open+0x16/0x170 [ 3433.605520][T23674] n_tty_open+0x16/0x170 [ 3433.609755][T23674] ? n_tty_set_termios+0x1010/0x1010 [ 3433.615052][T23674] tty_ldisc_open+0x9b/0x110 [ 3433.619652][T23674] tty_ldisc_setup+0x43/0x100 [ 3433.624329][T23674] tty_init_dev.part.0+0x1f4/0x610 [ 3433.629620][T23674] tty_open+0xb16/0x1000 [ 3433.633875][T23674] ? lockdep_hardirqs_on+0x79/0x100 [ 3433.639085][T23674] ? tty_init_dev+0x80/0x80 [ 3433.643579][T23674] ? tty_init_dev+0x80/0x80 [ 3433.648077][T23674] chrdev_open+0x266/0x770 [ 3433.652514][T23674] ? cdev_device_add+0x210/0x210 [ 3433.657482][T23674] ? fsnotify_perm.part.0+0x22d/0x620 [ 3433.662844][T23674] do_dentry_open+0x4b9/0x1240 [ 3433.667611][T23674] ? cdev_device_add+0x210/0x210 [ 3433.672565][T23674] ? may_open+0x1f6/0x420 [ 3433.676910][T23674] path_openat+0x1c9e/0x2940 [ 3433.681516][T23674] ? path_lookupat+0x860/0x860 [ 3433.686270][T23674] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 3433.692267][T23674] do_filp_open+0x1aa/0x400 [ 3433.696788][T23674] ? may_open_dev+0xf0/0xf0 [ 3433.701282][T23674] ? rwlock_bug.part.0+0x90/0x90 [ 3433.706213][T23674] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 3433.712468][T23674] ? _find_next_bit+0x1e3/0x260 [ 3433.717333][T23674] ? _raw_spin_unlock+0x24/0x40 [ 3433.722175][T23674] ? alloc_fd+0x2f0/0x670 [ 3433.726500][T23674] do_sys_openat2+0x16d/0x4d0 [ 3433.731189][T23674] ? build_open_flags+0x6f0/0x6f0 [ 3433.736226][T23674] ? __context_tracking_exit+0xb8/0xe0 [ 3433.741687][T23674] ? lock_downgrade+0x6e0/0x6e0 [ 3433.746534][T23674] __x64_sys_openat+0x13f/0x1f0 [ 3433.751400][T23674] ? __ia32_sys_open+0x1c0/0x1c0 [ 3433.756342][T23674] ? syscall_enter_from_user_mode+0x21/0x70 [ 3433.762225][T23674] do_syscall_64+0x35/0xb0 [ 3433.766634][T23674] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 3433.772974][T23674] RIP: 0033:0x7f3e192d5f74 [ 3433.777403][T23674] Code: 84 00 00 00 00 00 44 89 54 24 0c e8 96 f9 ff ff 44 8b 54 24 0c 44 89 e2 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 89 44 24 0c e8 c8 f9 ff ff 8b 44 [ 3433.797170][T23674] RSP: 002b:00007f3e17c97ca0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 3433.805570][T23674] RAX: ffffffffffffffda RBX: 00007f3e19435f60 RCX: 00007f3e192d5f74 [ 3433.813538][T23674] RDX: 0000000000000002 RSI: 00007f3e17c97d40 RDI: 00000000ffffff9c [ 3433.821600][T23674] RBP: 00007f3e17c97d40 R08: 0000000000000000 R09: 000000000000000d [ 3433.829564][T23674] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 3433.837539][T23674] R13: 00007ffee1809c2f R14: 00007f3e17c98300 R15: 0000000000022000 [ 3433.845500][T23674] [ 3434.201293][T20231] team0 (unregistering): Port device team_slave_1 removed [ 3434.215779][T20231] team0 (unregistering): Port device team_slave_0 removed [ 3434.233792][T20231] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 3434.251757][T20231] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 3434.341532][T20231] bond0 (unregistering): Released all slaves [ 3435.099797][T21613] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 3435.111776][T21613] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 3435.126667][T21613] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 3435.135354][T21613] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 3435.156629][T21613] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 3435.168192][T21613] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 3435.409324][T23741] chnl_net:caif_netlink_parms(): no params data found [ 3435.551391][T23741] bridge0: port 1(bridge_slave_0) entered blocking state [ 3435.570796][T23741] bridge0: port 1(bridge_slave_0) entered disabled state [ 3435.590124][T23741] device bridge_slave_0 entered promiscuous mode [ 3435.605400][T23741] bridge0: port 2(bridge_slave_1) entered blocking state [ 3435.615756][T23741] bridge0: port 2(bridge_slave_1) entered disabled state [ 3435.633411][T23741] device bridge_slave_1 entered promiscuous mode [ 3435.700850][T23741] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 3435.724421][T23741] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 3435.805429][T23741] team0: Port device team_slave_0 added [ 3435.816024][T23741] team0: Port device team_slave_1 added [ 3435.864781][T23741] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 3435.880894][T23741] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 3435.932133][T23741] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 3435.954720][T23741] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 3435.964800][T23741] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 3436.011197][T23741] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 3436.088251][T23741] device hsr_slave_0 entered promiscuous mode [ 3436.106053][T23741] device hsr_slave_1 entered promiscuous mode [ 3436.115014][T23741] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 3436.136659][T23741] Cannot create hsr debugfs directory [ 3436.404928][T23741] bridge0: port 2(bridge_slave_1) entered blocking state [ 3436.412149][T23741] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3436.419628][T23741] bridge0: port 1(bridge_slave_0) entered blocking state [ 3436.426801][T23741] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3436.448688][T18933] bridge0: port 1(bridge_slave_0) entered disabled state [ 3436.462305][T18933] bridge0: port 2(bridge_slave_1) entered disabled state [ 3436.575008][T23741] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3436.592382][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 3436.604708][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 3436.617941][T23741] 8021q: adding VLAN 0 to HW filter on device team0 [ 3436.633419][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 3436.643097][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 3436.652404][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 3436.659565][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3436.681707][T23288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 3436.691289][T23288] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 3436.702104][T23288] bridge0: port 2(bridge_slave_1) entered blocking state [ 3436.709253][T23288] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3436.718525][T23288] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 3436.740354][T22444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 3436.749573][T22444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 3436.759878][T22444] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 3436.769028][T22444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 3436.778427][T22444] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 3436.796336][T22444] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 3436.806522][T22444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 3436.814981][T22444] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 3436.823836][T22444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 3436.832523][T22444] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 3436.845569][T23741] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 3436.875088][T22444] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 3436.883142][T22444] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 3436.896572][T23741] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 3437.172970][T18933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 3437.182968][T18933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 3437.206897][T18933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 3437.215711][T18933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 3437.225254][T23741] device veth0_vlan entered promiscuous mode [ 3437.238792][T23527] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 3437.247712][T23527] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 3437.255492][T23527] Bluetooth: hci4: command 0x0409 tx timeout [ 3437.257594][T23741] device veth1_vlan entered promiscuous mode [ 3437.284989][T23527] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 3437.293204][T23527] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 3437.306059][T23527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 3437.316081][T23527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 3437.333882][T23741] device veth0_macvtap entered promiscuous mode [ 3437.345945][T23741] device veth1_macvtap entered promiscuous mode [ 3437.368058][T23741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 3437.378775][T23741] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3437.389519][T23741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 3437.400497][T23741] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3437.410538][T23741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 3437.426397][T23741] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3437.436694][T23741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 3437.449995][T23741] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3437.460331][T23741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 3437.471213][T23741] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3437.482644][T23741] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 3437.493840][ T1736] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 3437.502533][ T1736] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 3437.510925][ T1736] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 3437.520776][ T1736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 3437.535055][T23741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 3437.545980][T23741] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3437.558216][T23741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 3437.580735][T23741] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3437.590685][T23741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 3437.601168][T23741] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3437.611050][T23741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 3437.623515][T23741] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3437.633922][T23741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 3437.644751][T23741] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3437.656714][T23741] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 3437.667339][T23527] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 3437.680694][T23527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 3437.791837][ T54] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 3437.821069][ T54] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 3437.840921][ T54] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 3437.846701][T18933] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 3437.852605][ T54] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 3437.871084][T23768] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 12:06:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c0000000d060104000000000000000000000900020073797a3000000081000000000000006dcb982ba3ce6094f70361703a69702c6d6163000000000000000100"], 0x3c}}, 0x0) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1704008}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x48}, 0x1, 0x0, 0x0, 0x80}, 0x800) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'wp512\x00'}, 0x58) recvmmsg(0xffffffffffffffff, &(0x7f0000005700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x85}, 0x2000c040) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000080)={r0}) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000000706050000000000000000070900020073797a32000000000900020073787a320000000008000640000000020500010007000000"], 0x3c}, 0x1, 0x0, 0x0, 0x40011}, 0x80) recvmmsg(0xffffffffffffffff, &(0x7f0000005700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000540)) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1251, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000500)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f00000003c0)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000001}, 0x1) r1 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x62180) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="d4", 0x1}], 0x1, 0x80805, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000440)={0x0, {0x4c}, 0x0, {}, 0x0, 0x0, 0x0, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd20420448480002000007000000004800", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab"}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) [ 3439.336412][T23768] Bluetooth: hci4: command 0x041b tx timeout 12:06:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x11) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) [ 3441.319337][T23774] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 3441.406328][T23768] Bluetooth: hci4: command 0x040f tx timeout [ 3441.919268][T23702] Mem-Info: [ 3441.923154][T23702] active_anon:857 inactive_anon:34944 isolated_anon:0 [ 3441.923154][T23702] active_file:4249 inactive_file:40658 isolated_file:0 [ 3441.923154][T23702] unevictable:768 dirty:0 writeback:0 [ 3441.923154][T23702] slab_reclaimable:20686 slab_unreclaimable:103685 [ 3441.923154][T23702] mapped:24082 shmem:2340 pagetables:965 bounce:0 [ 3441.923154][T23702] kernel_misc_reclaimable:0 [ 3441.923154][T23702] free:1396932 free_pcp:9708 free_cma:0 [ 3442.422702][T23775] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 3443.108565][T19896] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 3443.126662][T19896] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 3443.136544][T19896] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 3443.144493][T19896] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 3443.154070][T19896] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 3443.163698][T19896] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 3443.486358][T23768] Bluetooth: hci4: command 0x0419 tx timeout [ 3444.069585][T23777] chnl_net:caif_netlink_parms(): no params data found [ 3444.117347][ T3674] device hsr_slave_0 left promiscuous mode [ 3444.126511][ T3674] device hsr_slave_1 left promiscuous mode [ 3444.135795][ T3674] batman_adv: batadv0: Interface deactivated: team0 [ 3444.142951][ T3674] batman_adv: batadv0: Removing interface: team0 [ 3444.151910][ T3674] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 3444.159428][ T3674] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 3444.169508][ T3674] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 3444.178109][ T3674] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 3444.187369][ T3674] device bridge_slave_1 left promiscuous mode [ 3444.193654][ T3674] bridge0: port 2(bridge_slave_1) entered disabled state [ 3444.201993][ T3674] device bridge_slave_0 left promiscuous mode [ 3444.208634][ T3674] bridge0: port 1(bridge_slave_0) entered disabled state [ 3444.222654][ T3674] device veth1_macvtap left promiscuous mode [ 3444.228781][ T3674] device veth0_macvtap left promiscuous mode [ 3444.235003][ T3674] device veth1_vlan left promiscuous mode [ 3444.243752][ T3674] device veth0_vlan left promiscuous mode [ 3445.246385][T23288] Bluetooth: hci1: command 0x0409 tx timeout [ 3446.163319][ T3674] team0 (unregistering): Port device team_slave_1 removed [ 3446.178258][ T3674] team0 (unregistering): Port device team_slave_0 removed [ 3446.192306][ T3674] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 3446.209180][ T3674] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 3446.299752][ T3674] bond0 (unregistering): Released all slaves 12:06:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c0000000d060104000000000000000000000900020073797a3000000081000000000000006dcb982ba3ce6094f70361703a69702c6d6163000000000000000100"], 0x3c}}, 0x0) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1704008}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x48}, 0x1, 0x0, 0x0, 0x80}, 0x800) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'wp512\x00'}, 0x58) recvmmsg(0xffffffffffffffff, &(0x7f0000005700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x85}, 0x2000c040) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000080)={r0}) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000000706050000000000000000070900020073797a32000000000900020073787a320000000008000640000000020500010007000000"], 0x3c}, 0x1, 0x0, 0x0, 0x40011}, 0x80) recvmmsg(0xffffffffffffffff, &(0x7f0000005700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000540)) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1251, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000500)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f00000003c0)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000001}, 0x1) r1 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x62180) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="d4", 0x1}], 0x1, 0x80805, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000440)={0x0, {0x4c}, 0x0, {}, 0x0, 0x0, 0x0, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd20420448480002000007000000004800", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab"}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) [ 3446.395994][T23777] bridge0: port 1(bridge_slave_0) entered blocking state [ 3446.412864][T23777] bridge0: port 1(bridge_slave_0) entered disabled state [ 3446.459300][T23777] device bridge_slave_0 entered promiscuous mode [ 3446.477560][T23777] bridge0: port 2(bridge_slave_1) entered blocking state [ 3446.484929][T23777] bridge0: port 2(bridge_slave_1) entered disabled state [ 3446.504349][T23777] device bridge_slave_1 entered promiscuous mode [ 3446.610196][T23777] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 3446.620883][T23702] Node 0 active_anon:3428kB inactive_anon:137160kB active_file:16932kB inactive_file:162632kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:110664kB dirty:52kB writeback:0kB shmem:6888kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 118784kB writeback_tmp:0kB kernel_stack:10964kB pagetables:3912kB all_unreclaimable? no [ 3446.662080][T23777] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 3446.754993][T23777] team0: Port device team_slave_0 added [ 3446.782939][T23777] team0: Port device team_slave_1 added [ 3446.827765][T23777] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 3446.834736][T23777] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 3446.864724][T23777] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 3446.877585][T23777] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 3446.884539][T23777] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 3446.910862][T23777] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 3446.993533][T23777] device hsr_slave_0 entered promiscuous mode [ 3447.009836][T23777] device hsr_slave_1 entered promiscuous mode [ 3447.023177][T23777] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 3447.034113][T23777] Cannot create hsr debugfs directory [ 3447.209502][T23777] bridge0: port 2(bridge_slave_1) entered blocking state [ 3447.216657][T23777] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3447.224106][T23777] bridge0: port 1(bridge_slave_0) entered blocking state [ 3447.231256][T23777] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3447.336852][T18933] Bluetooth: hci1: command 0x041b tx timeout [ 3447.361791][T23777] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3447.378582][T18933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 3447.390566][T18933] bridge0: port 1(bridge_slave_0) entered disabled state [ 3447.400514][T18933] bridge0: port 2(bridge_slave_1) entered disabled state [ 3447.432473][T18933] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 3447.459910][T23777] 8021q: adding VLAN 0 to HW filter on device team0 [ 3447.475386][T18933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 3447.485325][T18933] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 3447.494319][T18933] bridge0: port 1(bridge_slave_0) entered blocking state [ 3447.501468][T18933] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3447.521099][T23527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 3447.530612][T23527] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 3447.540108][T23527] bridge0: port 2(bridge_slave_1) entered blocking state [ 3447.547263][T23527] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3447.556000][T23527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 3447.577799][T18933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 3447.587304][T18933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 3447.597990][T18933] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 3447.607834][T18933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 3447.617166][T18933] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 3447.634837][T23777] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 3447.651309][T23777] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 3447.668219][T10354] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 3447.677227][T10354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 3447.685755][T10354] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 3447.694995][T10354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 3447.705259][T10354] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 3447.732642][ T1736] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 3447.741404][ T1736] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 3447.749516][ T1736] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 3447.763425][T23777] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 3448.295603][ T1736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 3448.307728][ T1736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 3448.378159][ T1736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 3448.389455][ T1736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 3448.400881][T23777] device veth0_vlan entered promiscuous mode [ 3448.408405][ T1736] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 3448.421600][ T1736] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 3448.449578][T23777] device veth1_vlan entered promiscuous mode [ 3448.499505][T23768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 3448.515281][T23768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 3448.529375][T23777] device veth0_macvtap entered promiscuous mode [ 3448.549937][T23777] device veth1_macvtap entered promiscuous mode [ 3448.571463][T23777] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 3448.585880][T23777] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3448.597842][T23777] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 3448.609703][T23777] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3448.619897][T23777] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 3448.631137][T23777] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3448.641498][T23777] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 3448.652322][T23777] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3448.662373][T23777] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 3448.673072][T23777] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3448.684915][T23777] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 3448.698394][T18933] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 3448.707384][T18933] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 3448.715421][T18933] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 3448.725043][T18933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 3448.738611][T23777] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 3448.749667][T23777] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3448.761052][T23777] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 3448.772689][T23777] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3448.783255][T23777] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 3448.795086][T23777] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3448.808113][T23777] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 3448.818921][T23777] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3448.829198][T23777] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 3448.834663][T23792] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 3448.840249][T23777] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3448.861793][T23777] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 3448.872127][T10354] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 3448.882027][T10354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 3449.417245][ T1736] Bluetooth: hci1: command 0x040f tx timeout [ 3450.301936][ T1224] ieee802154 phy0 wpan0: encryption failed: -22 [ 3450.308327][ T1224] ieee802154 phy1 wpan1: encryption failed: -22 [ 3450.406893][ T3672] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 3450.419206][T23702] Node 1 active_anon:8kB inactive_anon:932kB active_file:76kB inactive_file:0kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:2476kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:16kB pagetables:8kB all_unreclaimable? no [ 3450.466790][ T3672] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 3450.485618][T10354] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 3450.494560][ T3674] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 3450.503864][ T3674] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 3450.517392][T23768] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 3451.121463][T23792] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 3451.487432][T23527] Bluetooth: hci1: command 0x0419 tx timeout 12:06:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c0000000d060104000000000000000000000900020073797a3000000081000000000000006dcb982ba3ce6094f70361703a69702c6d6163000000000000000100"], 0x3c}}, 0x0) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1704008}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x48}, 0x1, 0x0, 0x0, 0x80}, 0x800) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'wp512\x00'}, 0x58) recvmmsg(0xffffffffffffffff, &(0x7f0000005700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x85}, 0x2000c040) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000080)={r0}) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000000706050000000000000000070900020073797a32000000000900020073787a320000000008000640000000020500010007000000"], 0x3c}, 0x1, 0x0, 0x0, 0x40011}, 0x80) recvmmsg(0xffffffffffffffff, &(0x7f0000005700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000540)) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1251, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000500)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f00000003c0)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000001}, 0x1) r1 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x62180) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="d4", 0x1}], 0x1, 0x80805, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000440)={0x0, {0x4c}, 0x0, {}, 0x0, 0x0, 0x0, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd20420448480002000007000000004800", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab"}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) [ 3453.419208][T23702] Node 0 DMA free:15360kB boost:0kB min:200kB low:248kB high:296kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 3455.022255][T23809] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 3456.219224][T23702] lowmem_reserve[]: 0 2645 2645 2645 2645 [ 3456.225078][T23702] Node 0 DMA32 free:1605012kB boost:0kB min:35676kB low:44592kB high:53508kB reserved_highatomic:0KB active_anon:3444kB inactive_anon:141108kB active_file:16944kB inactive_file:162632kB unevictable:1536kB writepending:60kB present:3129332kB managed:2716696kB mlocked:0kB bounce:0kB free_pcp:23300kB local_pcp:19584kB free_cma:0kB 12:06:32 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c0000000d060104000000000000000000000900020073797a3000000081000000000000006dcb982ba3ce6094f70361703a69702c6d6163000000000000000100"], 0x3c}}, 0x0) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1704008}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x48}, 0x1, 0x0, 0x0, 0x80}, 0x800) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'wp512\x00'}, 0x58) recvmmsg(0xffffffffffffffff, &(0x7f0000005700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x85}, 0x2000c040) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000080)={r0}) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000000706050000000000000000070900020073797a32000000000900020073787a320000000008000640000000020500010007000000"], 0x3c}, 0x1, 0x0, 0x0, 0x40011}, 0x80) recvmmsg(0xffffffffffffffff, &(0x7f0000005700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000540)) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1251, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000500)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f00000003c0)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000001}, 0x1) r1 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x62180) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="d4", 0x1}], 0x1, 0x80805, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000440)={0x0, {0x4c}, 0x0, {}, 0x0, 0x0, 0x0, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd20420448480002000007000000004800", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab"}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) [ 3460.626237][T23702] lowmem_reserve[]: 0 0 0 0 0 [ 3460.631007][T23702] Node 0 Normal free:0kB boost:0kB min:4kB low:4kB high:4kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:1048576kB managed:400kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 3461.521854][T23814] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 3463.020038][T23814] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 3463.819601][T23702] lowmem_reserve[]: 0 0 0 0 0 [ 3463.825026][T23702] Node 1 Normal free:3948872kB boost:0kB min:54224kB low:67780kB high:81336kB reserved_highatomic:0KB active_anon:8kB inactive_anon:932kB active_file:76kB inactive_file:0kB unevictable:1536kB writepending:4kB present:4194304kB managed:4117620kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 3467.319428][T23674] Mem-Info: [ 3467.319427][T23702] lowmem_reserve[]: 0 0 0 0 0 [ 3467.322580][T23674] active_anon:864 inactive_anon:34992 isolated_anon:0 [ 3467.322580][T23674] active_file:4261 inactive_file:40658 isolated_file:0 [ 3467.322580][T23674] unevictable:768 dirty:16 writeback:0 [ 3467.322580][T23674] slab_reclaimable:20787 slab_unreclaimable:107238 [ 3467.322580][T23674] mapped:27663 shmem:2346 pagetables:931 bounce:0 [ 3467.322580][T23674] kernel_misc_reclaimable:0 [ 3467.322580][T23674] free:1393330 free_pcp:5498 free_cma:0 [ 3468.119178][T23702] [ 3468.121531][T23702] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 3469.619175][T23702] Node 0 DMA32: 1426*4kB (UME) 1230*8kB (UME) 1513*16kB (UME) 1138*32kB (UME) 423*64kB (UME) 179*128kB (UME) 95*256kB (UME) 37*512kB (UME) 37*1024kB (UM) 11*2048kB (UM) 336*4096kB (UM) = 1606088kB [ 3471.619177][T23702] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 3472.319183][T23674] Node 0 active_anon:3448kB inactive_anon:138784kB active_file:16980kB inactive_file:162632kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:110380kB dirty:60kB writeback:0kB shmem:6908kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 120832kB writeback_tmp:0kB kernel_stack:10832kB pagetables:3672kB all_unreclaimable? no [ 3472.719176][T23702] Node 1 Normal: 92*4kB (UME) 189*8kB (UME) 143*16kB (UME) 80*32kB (UME) 54*64kB (UE) 37*128kB (UM) 15*256kB (UE) 4*512kB (UE) 0*1024kB 2*2048kB (M) 958*4096kB (UM) = 3948872kB [ 3474.520894][T23702] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 3475.520785][T23702] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 3475.619200][T23674] Node 1 active_anon:8kB inactive_anon:932kB active_file:76kB inactive_file:0kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:2476kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:16kB pagetables:8kB all_unreclaimable? no [ 3476.520923][T23702] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 3477.619175][T23702] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 3478.519176][T23674] Node 0 DMA free:15360kB boost:0kB min:200kB low:248kB high:296kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 3478.524665][T23702] 13964 total pagecache pages [ 3481.119179][T23702] 0 pages in swap cache [ 3481.123367][T23702] Swap cache stats: add 0, delete 0, find 0/0 [ 3481.219172][T23674] lowmem_reserve[]: 0 2645 2645 2645 2645 [ 3481.224944][T23674] Node 0 DMA32 free:1608660kB boost:0kB min:35676kB low:44592kB high:53508kB reserved_highatomic:0KB active_anon:3252kB inactive_anon:138764kB active_file:16980kB inactive_file:162632kB unevictable:1536kB writepending:0kB present:3129332kB managed:2716696kB mlocked:0kB bounce:0kB free_pcp:29268kB local_pcp:7524kB free_cma:0kB [ 3482.119167][T23702] Free swap = 0kB [ 3482.122899][T23702] Total swap = 0kB [ 3482.919195][T23702] 2097051 pages RAM [ 3482.923043][T23702] 0 pages HighMem/MovableOnly [ 3483.719193][T23702] 384532 pages reserved [ 3483.723376][T23702] 0 pages cma reserved [ 3484.919183][T23674] lowmem_reserve[]: 0 0 0 0 0 [ 3484.923921][T23674] Node 0 Normal free:0kB boost:0kB min:4kB low:4kB high:4kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:1048576kB managed:400kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 3488.120828][T23674] lowmem_reserve[]: 0 0 0 0 0 [ 3488.125587][T23674] Node 1 Normal free:3948872kB boost:0kB min:54224kB low:67780kB high:81336kB reserved_highatomic:0KB active_anon:8kB inactive_anon:932kB active_file:76kB inactive_file:0kB unevictable:1536kB writepending:0kB present:4194304kB managed:4117620kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB 12:07:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c0000000d060104000000000000000000000900020073797a3000000081000000000000006dcb982ba3ce6094f70361703a69702c6d6163000000000000000100"], 0x3c}}, 0x0) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1704008}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x48}, 0x1, 0x0, 0x0, 0x80}, 0x800) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'wp512\x00'}, 0x58) recvmmsg(0xffffffffffffffff, &(0x7f0000005700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x85}, 0x2000c040) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000080)={r0}) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000000706050000000000000000070900020073797a32000000000900020073787a320000000008000640000000020500010007000000"], 0x3c}, 0x1, 0x0, 0x0, 0x40011}, 0x80) recvmmsg(0xffffffffffffffff, &(0x7f0000005700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000540)) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1251, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000500)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f00000003c0)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000001}, 0x1) r1 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x62180) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="d4", 0x1}], 0x1, 0x80805, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000440)={0x0, {0x4c}, 0x0, {}, 0x0, 0x0, 0x0, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd20420448480002000007000000004800", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab"}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) 12:07:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c0000000d060104000000000000000000000900020073797a3000000081000000000000006dcb982ba3ce6094f70361703a69702c6d6163000000000000000100"], 0x3c}}, 0x0) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1704008}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x48}, 0x1, 0x0, 0x0, 0x80}, 0x800) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'wp512\x00'}, 0x58) recvmmsg(0xffffffffffffffff, &(0x7f0000005700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x85}, 0x2000c040) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000080)={r0}) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000000706050000000000000000070900020073797a32000000000900020073787a320000000008000640000000020500010007000000"], 0x3c}, 0x1, 0x0, 0x0, 0x40011}, 0x80) recvmmsg(0xffffffffffffffff, &(0x7f0000005700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000540)) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1251, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000500)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f00000003c0)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000001}, 0x1) r1 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x62180) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="d4", 0x1}], 0x1, 0x80805, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000440)={0x0, {0x4c}, 0x0, {}, 0x0, 0x0, 0x0, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd20420448480002000007000000004800", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab"}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) [ 3490.495523][ T3674] device hsr_slave_0 left promiscuous mode [ 3490.501977][ T3674] device hsr_slave_1 left promiscuous mode [ 3490.509955][ T3674] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 3490.518189][ T3674] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 3490.528843][ T3674] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 3490.538143][ T3674] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 3490.629889][ T3674] device bridge_slave_1 left promiscuous mode [ 3490.636095][ T3674] bridge0: port 2(bridge_slave_1) entered disabled state [ 3490.645704][ T3674] device bridge_slave_0 left promiscuous mode [ 3490.653739][ T3674] bridge0: port 1(bridge_slave_0) entered disabled state [ 3490.669888][ T3674] device veth1_macvtap left promiscuous mode [ 3490.675950][ T3674] device veth0_macvtap left promiscuous mode [ 3490.683878][ T3674] device veth1_vlan left promiscuous mode [ 3490.689869][ T3674] device veth0_vlan left promiscuous mode [ 3490.886036][ T3674] team0 (unregistering): Port device team_slave_1 removed [ 3490.904681][ T3674] team0 (unregistering): Port device team_slave_0 removed [ 3490.918828][ T3674] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 3490.935407][ T3674] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 3491.036664][ T3674] bond0 (unregistering): Released all slaves [ 3491.321481][T23827] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 3491.519159][T23674] lowmem_reserve[]: 0 0 0 0 0 [ 3491.523879][T23674] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 3493.319157][T23674] Node 0 DMA32: 1497*4kB (UME) 2403*8kB (UME) 1328*16kB (UME) 1153*32kB (UME) 439*64kB (UME) 183*128kB (UME) 97*256kB (UME) 38*512kB (UME) 37*1024kB (UM) 10*2048kB (UM) 336*4096kB (UM) = 1613788kB [ 3494.286564][T19896] Bluetooth: hci0: Opcode 0x c03 failed: -110 [ 3495.319170][T23674] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 3496.520076][T23674] Node 1 Normal: 92*4kB (UME) 189*8kB (UME) 143*16kB (UME) 80*32kB (UME) 54*64kB (UE) 37*128kB (UM) 15*256kB (UE) 4*512kB (UE) 0*1024kB 2*2048kB (M) 958*4096kB (UM) = 3948872kB [ 3498.319340][T23674] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 3498.686506][T19896] Bluetooth: hci0: Opcode 0x c03 failed: -110 [ 3499.219201][T23674] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 3500.119197][T23674] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 3501.119185][T23674] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 3502.019214][T23674] 13960 total pagecache pages [ 3502.023919][T23674] 0 pages in swap cache [ 3502.920044][T23674] Swap cache stats: add 0, delete 0, find 0/0 [ 3502.926137][T23674] Free swap = 0kB [ 3503.086617][T19896] Bluetooth: hci0: Opcode 0x c03 failed: -110 [ 3503.521845][T23674] Total swap = 0kB [ 3503.525584][T23674] 2097051 pages RAM [ 3504.319149][T23674] 0 pages HighMem/MovableOnly [ 3504.323878][T23674] 384532 pages reserved [ 3505.219154][T23674] 0 pages cma reserved [ 3505.223312][T23674] tty tty1: ldisc open failed (-12), clearing slot 0 [ 3506.320131][T23676] syz-executor.3: vmalloc error: size 4096, page order 0, failed to allocate pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz3,mems_allowed=0-1 [ 3507.486400][T19896] Bluetooth: hci0: Opcode 0x c03 failed: -110 [ 3508.119208][T23676] CPU: 1 PID: 23676 Comm: syz-executor.3 Not tainted 5.17.0-rc2-syzkaller-00060-g88808fbbead4 #0 [ 3508.129742][T23676] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3508.139814][T23676] Call Trace: [ 3508.143181][T23676] [ 3508.146103][T23676] dump_stack_lvl+0xcd/0x134 [ 3508.150701][T23676] warn_alloc.cold+0x9b/0x189 [ 3508.155482][T23676] ? zone_watermark_ok_safe+0x290/0x290 [ 3508.161024][T23676] ? __vmalloc_node_range+0x7bf/0x1060 [ 3508.166483][T23676] __vmalloc_node_range+0xe1e/0x1060 [ 3508.171810][T23676] ? vfree_atomic+0xe0/0xe0 [ 3508.176333][T23676] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 3508.182160][T23676] ? __ldsem_down_read_nested+0x850/0x850 [ 3508.187886][T23676] ? __wake_up_common+0x650/0x650 [ 3508.192925][T23676] ? n_tty_open+0x16/0x170 [ 3508.197360][T23676] vzalloc+0x67/0x80 [ 3508.201275][T23676] ? n_tty_open+0x16/0x170 [ 3508.205708][T23676] n_tty_open+0x16/0x170 [ 3508.209951][T23676] ? n_tty_set_termios+0x1010/0x1010 [ 3508.215236][T23676] tty_ldisc_open+0x9b/0x110 [ 3508.219827][T23676] tty_ldisc_setup+0x43/0x100 [ 3508.224511][T23676] tty_init_dev.part.0+0x1f4/0x610 [ 3508.229623][T23676] tty_open+0xb16/0x1000 [ 3508.233920][T23676] ? tty_init_dev+0x80/0x80 [ 3508.238437][T23676] ? rwlock_bug.part.0+0x90/0x90 [ 3508.243376][T23676] ? tty_init_dev+0x80/0x80 [ 3508.247877][T23676] chrdev_open+0x266/0x770 [ 3508.252293][T23676] ? cdev_device_add+0x210/0x210 [ 3508.257229][T23676] ? fsnotify_perm.part.0+0x22d/0x620 [ 3508.262605][T23676] do_dentry_open+0x4b9/0x1240 [ 3508.267387][T23676] ? cdev_device_add+0x210/0x210 [ 3508.272328][T23676] ? may_open+0x1f6/0x420 [ 3508.276662][T23676] path_openat+0x1c9e/0x2940 [ 3508.281253][T23676] ? path_lookupat+0x860/0x860 [ 3508.286017][T23676] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 3508.292000][T23676] do_filp_open+0x1aa/0x400 [ 3508.296502][T23676] ? may_open_dev+0xf0/0xf0 [ 3508.301007][T23676] ? rwlock_bug.part.0+0x90/0x90 [ 3508.306055][T23676] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 3508.312400][T23676] ? _find_next_bit+0x1e3/0x260 [ 3508.317286][T23676] ? _raw_spin_unlock+0x24/0x40 [ 3508.322148][T23676] ? alloc_fd+0x2f0/0x670 [ 3508.326480][T23676] do_sys_openat2+0x16d/0x4d0 [ 3508.331159][T23676] ? build_open_flags+0x6f0/0x6f0 [ 3508.336185][T23676] ? __context_tracking_exit+0xb8/0xe0 [ 3508.341651][T23676] ? lock_downgrade+0x6e0/0x6e0 [ 3508.346499][T23676] ? lock_downgrade+0x6e0/0x6e0 [ 3508.351351][T23676] __x64_sys_openat+0x13f/0x1f0 [ 3508.356198][T23676] ? __ia32_sys_open+0x1c0/0x1c0 [ 3508.361169][T23676] ? syscall_enter_from_user_mode+0x21/0x70 [ 3508.367064][T23676] do_syscall_64+0x35/0xb0 [ 3508.371567][T23676] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 3508.377470][T23676] RIP: 0033:0x7f3e192d5f74 [ 3508.381881][T23676] Code: 84 00 00 00 00 00 44 89 54 24 0c e8 96 f9 ff ff 44 8b 54 24 0c 44 89 e2 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 89 44 24 0c e8 c8 f9 ff ff 8b 44 [ 3508.401488][T23676] RSP: 002b:00007f3e17c76ca0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 3508.409898][T23676] RAX: ffffffffffffffda RBX: 00007f3e19436030 RCX: 00007f3e192d5f74 [ 3508.417865][T23676] RDX: 0000000000000002 RSI: 00007f3e17c76d40 RDI: 00000000ffffff9c [ 3508.425833][T23676] RBP: 00007f3e17c76d40 R08: 0000000000000000 R09: 000000000000000d [ 3508.433798][T23676] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 3508.441862][T23676] R13: 00007ffee1809c2f R14: 00007f3e17c77300 R15: 0000000000022000 [ 3508.449970][T23676] [ 3509.822985][T21613] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 3509.832669][T21613] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 3509.842012][T21613] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 3509.850140][T21613] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 3509.860009][T21613] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 3509.868639][T21613] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 3509.974709][T23839] chnl_net:caif_netlink_parms(): no params data found [ 3510.025668][T23839] bridge0: port 1(bridge_slave_0) entered blocking state [ 3510.032966][T23839] bridge0: port 1(bridge_slave_0) entered disabled state [ 3510.045639][T23839] device bridge_slave_0 entered promiscuous mode [ 3510.054213][T23839] bridge0: port 2(bridge_slave_1) entered blocking state [ 3510.061446][T23839] bridge0: port 2(bridge_slave_1) entered disabled state [ 3510.069906][T23839] device bridge_slave_1 entered promiscuous mode [ 3510.097040][T23839] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 3510.112008][T23839] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 3510.143632][T23839] team0: Port device team_slave_0 added [ 3510.151335][T23839] team0: Port device team_slave_1 added [ 3510.174453][T23839] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 3510.181891][T23839] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 3510.208388][T23839] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 3510.228063][T23839] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 3510.235014][T23839] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 3510.261101][T23839] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 3510.292500][T23839] device hsr_slave_0 entered promiscuous mode [ 3510.299401][T23839] device hsr_slave_1 entered promiscuous mode [ 3510.305915][T23839] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 3510.314173][T23839] Cannot create hsr debugfs directory [ 3510.394128][T23839] bridge0: port 2(bridge_slave_1) entered blocking state [ 3510.401238][T23839] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3510.408678][T23839] bridge0: port 1(bridge_slave_0) entered blocking state [ 3510.415754][T23839] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3510.470126][T23839] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3510.487968][T23288] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 3510.496036][T23288] bridge0: port 1(bridge_slave_0) entered disabled state [ 3510.508232][T23288] bridge0: port 2(bridge_slave_1) entered disabled state [ 3510.517658][T23288] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 3510.545365][T23839] 8021q: adding VLAN 0 to HW filter on device team0 [ 3510.556327][T23527] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 3510.565059][T23527] bridge0: port 1(bridge_slave_0) entered blocking state [ 3510.572176][T23527] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3510.585972][T22444] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 3510.594525][T22444] bridge0: port 2(bridge_slave_1) entered blocking state [ 3510.601742][T22444] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3510.630334][T23527] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 3510.641077][T23527] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 3510.658503][T23527] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 3510.670788][T22421] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 3510.684236][T23527] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 3510.699467][T23839] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 3510.720469][T23527] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 3510.729802][T23527] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 3510.744123][T23839] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 3511.005059][T10354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 3511.014175][T10354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 3511.027485][T22421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 3511.035903][T22421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 3511.051088][T22421] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 3511.060489][T22421] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 3511.070615][T23839] device veth0_vlan entered promiscuous mode [ 3511.084173][T23839] device veth1_vlan entered promiscuous mode [ 3511.109006][T10354] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 3511.118324][T10354] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 3511.128177][T10354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 3511.137655][T10354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 3511.149707][T23839] device veth0_macvtap entered promiscuous mode [ 3511.165214][T23839] device veth1_macvtap entered promiscuous mode [ 3511.184089][T23839] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 3511.195049][T23839] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3511.205608][T23839] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 3511.216744][T23839] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3511.226942][T23839] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 3511.237615][T23839] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3511.249532][T23839] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 3511.260184][T23839] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3511.273164][T23839] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 3511.284252][T23839] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3511.295556][T23839] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 3511.305188][T22421] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 3511.318058][T22421] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 3511.326116][T22421] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 3511.340893][T22421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 3511.358567][T23839] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 3511.369528][T23839] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3511.379847][T23839] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 3511.393468][T23839] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3511.403552][T23839] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 3511.414616][T23839] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3511.426796][T23839] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 3511.437680][T23839] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3511.447651][T23839] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 3511.459257][T23839] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3511.470755][T23839] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 3511.479671][T23527] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 3511.488756][T23527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 3511.578856][ T7586] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 3511.603083][ T7586] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 3511.605583][T20231] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 3511.616331][T23768] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 3511.631569][T20231] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 3511.643114][T23527] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 3511.729165][ T1224] ieee802154 phy0 wpan0: encryption failed: -22 [ 3511.735497][ T1224] ieee802154 phy1 wpan1: encryption failed: -22 [ 3511.967024][T23527] Bluetooth: hci0: command 0x0409 tx timeout [ 3513.819478][T23858] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 3514.046439][T10354] Bluetooth: hci0: command 0x041b tx timeout [ 3515.121360][T23860] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 3516.126682][T10354] Bluetooth: hci0: command 0x040f tx timeout [ 3518.206380][T10354] Bluetooth: hci0: command 0x0419 tx timeout [ 3529.166312][T23527] Bluetooth: hci3: command 0x0406 tx timeout [ 3541.819143][T23676] Mem-Info: [ 3541.822277][T23676] active_anon:818 inactive_anon:34313 isolated_anon:0 [ 3541.822277][T23676] active_file:4278 inactive_file:40658 isolated_file:0 [ 3541.822277][T23676] unevictable:768 dirty:0 writeback:0 [ 3541.822277][T23676] slab_reclaimable:20595 slab_unreclaimable:105325 [ 3541.822277][T23676] mapped:27587 shmem:2293 pagetables:835 bounce:0 [ 3541.822277][T23676] kernel_misc_reclaimable:0 [ 3541.822277][T23676] free:1391653 free_pcp:9978 free_cma:0 [ 3546.320698][T23676] Node 0 active_anon:3264kB inactive_anon:136300kB active_file:17036kB inactive_file:162632kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:110348kB dirty:0kB writeback:0kB shmem:6696kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 120832kB writeback_tmp:0kB kernel_stack:10704kB pagetables:3332kB all_unreclaimable? no [ 3549.519226][T23676] Node 1 active_anon:8kB inactive_anon:932kB active_file:76kB inactive_file:0kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:2476kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:16kB pagetables:8kB all_unreclaimable? no [ 3552.519127][T23676] Node 0 DMA free:15360kB boost:0kB min:200kB low:248kB high:296kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 3555.221419][T23676] lowmem_reserve[]: 0 2645 2645 2645 2645 [ 3555.819141][T23676] Node 0 DMA32 free:1603964kB boost:0kB min:35676kB low:44592kB high:53508kB reserved_highatomic:0KB active_anon:3268kB inactive_anon:136320kB active_file:17036kB inactive_file:162632kB unevictable:1536kB writepending:0kB present:3129332kB managed:2716696kB mlocked:0kB bounce:0kB free_pcp:38240kB local_pcp:18900kB free_cma:0kB [ 3558.919143][T23676] lowmem_reserve[]: 0 0 0 0 0 [ 3558.923975][T23676] Node 0 Normal free:0kB boost:0kB min:4kB low:4kB high:4kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:1048576kB managed:400kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 3559.886476][T22444] Bluetooth: hci4: command 0x0406 tx timeout [ 3562.019394][T23676] lowmem_reserve[]: 0 0 0 0 0 [ 3562.024171][T23676] Node 1 Normal free:3948872kB boost:0kB min:54224kB low:67780kB high:81336kB reserved_highatomic:0KB active_anon:8kB inactive_anon:932kB active_file:76kB inactive_file:0kB unevictable:1536kB writepending:0kB present:4194304kB managed:4117620kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 3565.520987][T23676] lowmem_reserve[]: 0 0 0 0 0 [ 3565.525774][T23676] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 3567.220800][T23676] Node 0 DMA32: 1513*4kB (UME) 1551*8kB (UME) 971*16kB (UME) 1165*32kB (UME) 440*64kB (UME) 183*128kB (UME) 97*256kB (UME) 38*512kB (UME) 37*1024kB (UM) 12*2048kB (UM) 336*4096kB (UM) = 1605868kB [ 3569.219132][T23676] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 3570.126289][T23768] Bluetooth: hci1: command 0x0406 tx timeout [ 3570.419109][T23676] Node 1 Normal: 92*4kB (UME) 189*8kB (UME) 143*16kB (UME) 80*32kB (UME) 54*64kB (UE) 37*128kB (UM) 15*256kB (UE) 4*512kB (UE) 0*1024kB 2*2048kB (M) 958*4096kB (UM) = 3948872kB [ 3572.219130][T23676] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 3573.170679][ T1224] ieee802154 phy0 wpan0: encryption failed: -22 [ 3573.177034][ T1224] ieee802154 phy1 wpan1: encryption failed: -22 [ 3573.219268][T23676] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 3574.119132][T23676] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 3575.119168][T23676] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 3576.120933][T23676] 13976 total pagecache pages [ 3576.125620][T23676] 0 pages in swap cache [ 3577.020715][T23676] Swap cache stats: add 0, delete 0, find 0/0 [ 3577.619119][T23676] Free swap = 0kB [ 3577.622885][T23676] Total swap = 0kB [ 3578.321466][T23676] 2097051 pages RAM [ 3578.325310][T23676] 0 pages HighMem/MovableOnly [ 3579.219096][T23676] 384532 pages reserved [ 3579.223265][T23676] 0 pages cma reserved [ 3580.019207][T23676] tty tty3: ldisc open failed (-12), clearing slot 2 [ 3580.730723][T23738] syz-executor.5: vmalloc error: size 4096, page order 0, failed to allocate pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz5,mems_allowed=0-1 [ 3582.821129][T23738] CPU: 1 PID: 23738 Comm: syz-executor.5 Not tainted 5.17.0-rc2-syzkaller-00060-g88808fbbead4 #0 [ 3582.831675][T23738] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3582.841907][T23738] Call Trace: [ 3582.845177][T23738] [ 3582.848094][T23738] dump_stack_lvl+0xcd/0x134 [ 3582.852677][T23738] warn_alloc.cold+0x9b/0x189 [ 3582.857350][T23738] ? zone_watermark_ok_safe+0x290/0x290 [ 3582.862909][T23738] ? __vmalloc_node_range+0x7bf/0x1060 [ 3582.868375][T23738] __vmalloc_node_range+0xe1e/0x1060 [ 3582.873688][T23738] ? vfree_atomic+0xe0/0xe0 [ 3582.878187][T23738] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 3582.884000][T23738] ? __ldsem_down_read_nested+0x850/0x850 [ 3582.889719][T23738] ? __wake_up_common+0x650/0x650 [ 3582.894732][T23738] ? n_tty_open+0x16/0x170 [ 3582.899144][T23738] vzalloc+0x67/0x80 [ 3582.903033][T23738] ? n_tty_open+0x16/0x170 [ 3582.907442][T23738] n_tty_open+0x16/0x170 [ 3582.911754][T23738] ? n_tty_set_termios+0x1010/0x1010 [ 3582.917137][T23738] tty_ldisc_open+0x9b/0x110 [ 3582.922073][T23738] tty_ldisc_setup+0x43/0x100 [ 3582.926757][T23738] tty_init_dev.part.0+0x1f4/0x610 [ 3582.931888][T23738] tty_open+0xb16/0x1000 [ 3582.936129][T23738] ? tty_init_dev+0x80/0x80 [ 3582.940639][T23738] ? rwlock_bug.part.0+0x90/0x90 [ 3582.945568][T23738] ? tty_init_dev+0x80/0x80 [ 3582.950080][T23738] chrdev_open+0x266/0x770 [ 3582.954489][T23738] ? cdev_device_add+0x210/0x210 [ 3582.959501][T23738] ? fsnotify_perm.part.0+0x22d/0x620 [ 3582.964885][T23738] do_dentry_open+0x4b9/0x1240 [ 3582.969641][T23738] ? cdev_device_add+0x210/0x210 [ 3582.974580][T23738] ? may_open+0x1f6/0x420 [ 3582.978913][T23738] path_openat+0x1c9e/0x2940 [ 3582.983511][T23738] ? path_lookupat+0x860/0x860 [ 3582.988279][T23738] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 3582.994349][T23738] do_filp_open+0x1aa/0x400 [ 3582.998849][T23738] ? may_open_dev+0xf0/0xf0 [ 3583.003354][T23738] ? rwlock_bug.part.0+0x90/0x90 [ 3583.008291][T23738] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 3583.014524][T23738] ? _find_next_bit+0x1e3/0x260 [ 3583.019366][T23738] ? _raw_spin_unlock+0x24/0x40 [ 3583.024212][T23738] ? alloc_fd+0x2f0/0x670 [ 3583.028614][T23738] do_sys_openat2+0x16d/0x4d0 [ 3583.033285][T23738] ? build_open_flags+0x6f0/0x6f0 [ 3583.038304][T23738] ? __context_tracking_exit+0xb8/0xe0 [ 3583.043763][T23738] ? lock_downgrade+0x6e0/0x6e0 [ 3583.048604][T23738] ? lock_downgrade+0x6e0/0x6e0 [ 3583.053444][T23738] __x64_sys_openat+0x13f/0x1f0 [ 3583.058336][T23738] ? __ia32_sys_open+0x1c0/0x1c0 [ 3583.063288][T23738] ? syscall_enter_from_user_mode+0x21/0x70 [ 3583.069191][T23738] do_syscall_64+0x35/0xb0 [ 3583.073599][T23738] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 3583.079491][T23738] RIP: 0033:0x7f3d42f90f74 [ 3583.083915][T23738] Code: 84 00 00 00 00 00 44 89 54 24 0c e8 96 f9 ff ff 44 8b 54 24 0c 44 89 e2 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 89 44 24 0c e8 c8 f9 ff ff 8b 44 [ 3583.103607][T23738] RSP: 002b:00007f3d41952ca0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 3583.112034][T23738] RAX: ffffffffffffffda RBX: 00007f3d430f0f60 RCX: 00007f3d42f90f74 [ 3583.119996][T23738] RDX: 0000000000000002 RSI: 00007f3d41952d40 RDI: 00000000ffffff9c [ 3583.127968][T23738] RBP: 00007f3d41952d40 R08: 0000000000000000 R09: 000000000000000d [ 3583.135931][T23738] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 3583.143927][T23738] R13: 00007ffc1337825f R14: 00007f3d41953300 R15: 0000000000022000 [ 3583.151897][T23738] 12:08:40 executing program 3: r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(r1, 0x1, 0x19, &(0x7f00000001c0)='wg2\x00', 0x4) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() getsockopt$SO_COOKIE(r1, 0x1, 0x39, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="66643d155afdcea42891c74906207738cc456e3a9908c3d0855a852d5fee36d54a91c8cf485fee92e188f288e200000000ee26f2c1a5466404d033fb0000000000000000552067bab3b0fe6398e69e9ef52acb02bcee2ae69b0a3c87bf6d6666a51955e72787b15b2ba2", @ANYBLOB, @ANYRESDEC=0xee00, @ANYBLOB="67726f75705f6965294ac76069e17691001e3f66c2e4259c35a95187b95b27ec3e4cfc5ec3077fe57d751a99ec991fdd1cb76faafe3cf8b0f055259b204a34699a37370f45763c3f3aa1dfe79c1b0d79295284f60c3acb085230e6df28", @ANYRESDEC=0xee00, @ANYBLOB=',default_perm', @ANYBLOB, @ANYRESDEC=r2, @ANYBLOB=',mgasure,obj_role=fdi']) sendto$inet6(r1, &(0x7f0000000200)='\n', 0xfffffdef, 0x4d87a, 0x0, 0x1f4) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0xfc, 0x0, 0x2, 0x7, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x1, @perf_config_ext={0x8, 0xffff}, 0x0, 0x0, 0xece, 0x0, 0x8000, 0x400, 0x3, 0x0, 0x2, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0xc) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/block/loop4', 0x400000, 0x5) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x53, 0x6, 0x9, 0x1, 0x0, 0x10001, 0x8, 0x7, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0xffff, 0x1, @perf_bp={&(0x7f00000000c0), 0x5}, 0x880a, 0x90, 0xffffff9a, 0x6, 0x2, 0x9, 0x81, 0x0, 0x8, 0x0, 0x7}, 0x0, 0x10, r3, 0xa) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r4, 0x5413, &(0x7f0000000000)) read(r0, &(0x7f0000000040)=""/86, 0x56) syz_open_dev$tty1(0xc, 0x4, 0x3) 12:08:40 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c0000000d060104000000000000000000000900020073797a3000000081000000000000006dcb982ba3ce6094f70361703a69702c6d6163000000000000000100"], 0x3c}}, 0x0) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1704008}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x48}, 0x1, 0x0, 0x0, 0x80}, 0x800) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'wp512\x00'}, 0x58) recvmmsg(0xffffffffffffffff, &(0x7f0000005700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x85}, 0x2000c040) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000080)={r0}) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000000706050000000000000000070900020073797a32000000000900020073787a320000000008000640000000020500010007000000"], 0x3c}, 0x1, 0x0, 0x0, 0x40011}, 0x80) recvmmsg(0xffffffffffffffff, &(0x7f0000005700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000540)) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1251, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000500)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f00000003c0)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000001}, 0x1) r1 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x62180) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="d4", 0x1}], 0x1, 0x80805, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000440)={0x0, {0x4c}, 0x0, {}, 0x0, 0x0, 0x0, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd20420448480002000007000000004800", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab"}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) [ 3587.420791][ T7586] device hsr_slave_0 left promiscuous mode [ 3587.434246][ T7586] device hsr_slave_1 left promiscuous mode [ 3587.441456][ T7586] batman_adv: batadv0: Interface deactivated: team0 [ 3587.448186][ T7586] batman_adv: batadv0: Removing interface: team0 [ 3587.455873][ T7586] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 3587.463424][ T7586] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 3587.472086][ T7586] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 3587.479633][ T7586] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 3587.491661][ T7586] device bridge_slave_1 left promiscuous mode [ 3587.499169][ T7586] bridge0: port 2(bridge_slave_1) entered disabled state [ 3587.507550][ T7586] device bridge_slave_0 left promiscuous mode [ 3587.513718][ T7586] bridge0: port 1(bridge_slave_0) entered disabled state [ 3587.528484][ T7586] device veth1_macvtap left promiscuous mode [ 3587.534715][ T7586] device veth0_macvtap left promiscuous mode [ 3587.541694][ T7586] device veth1_vlan left promiscuous mode [ 3587.547717][ T7586] device veth0_vlan left promiscuous mode [ 3587.824529][ T7586] team0 (unregistering): Port device team_slave_1 removed [ 3587.825459][T23884] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 3589.534589][ T7586] team0 (unregistering): Port device team_slave_0 removed [ 3589.551813][ T7586] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 3589.565741][ T7586] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 3589.651016][ T7586] bond0 (unregistering): Released all slaves [ 3590.846393][T21613] Bluetooth: hci2: Opcode 0x c03 failed: -110 [ 3590.927397][T23884] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 3593.006394][ T26] INFO: task syz-executor.5:23745 blocked for more than 143 seconds. [ 3593.014508][ T26] Not tainted 5.17.0-rc2-syzkaller-00060-g88808fbbead4 #0 [ 3593.022577][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 3593.035117][ T26] task:syz-executor.5 state:D stack:27624 pid:23745 ppid: 23703 flags:0x00004004 [ 3593.044501][ T26] Call Trace: [ 3593.051611][ T26] [ 3593.054537][ T26] __schedule+0xab2/0x4db0 [ 3593.059464][ T26] ? io_schedule_timeout+0x180/0x180 [ 3593.065455][ T26] ? __list_add_valid+0x4b/0xa0 [ 3593.070703][ T26] schedule+0xd2/0x260 [ 3593.074873][ T26] schedule_preempt_disabled+0xf/0x20 [ 3593.080707][ T26] __mutex_lock+0xa32/0x12f0 [ 3593.085311][ T26] ? tty_open+0x55e/0x1000 [ 3593.090066][ T26] ? mutex_lock_io_nested+0x1150/0x1150 [ 3593.095610][ T26] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 3593.102313][ T26] ? tty_open+0x181/0x1000 [ 3593.107042][ T26] tty_open+0x55e/0x1000 [ 3593.111301][ T26] ? chrdev_open+0x114/0x770 [ 3593.115883][ T26] ? tty_init_dev+0x80/0x80 [ 3593.120822][ T26] ? rwlock_bug.part.0+0x90/0x90 [ 3593.125762][ T26] ? tty_init_dev+0x80/0x80 [ 3593.130526][ T26] chrdev_open+0x266/0x770 [ 3593.134937][ T26] ? cdev_device_add+0x210/0x210 [ 3593.140595][ T26] ? fsnotify_perm.part.0+0x22d/0x620 [ 3593.145987][ T26] do_dentry_open+0x4b9/0x1240 [ 3593.151056][ T26] ? cdev_device_add+0x210/0x210 [ 3593.155990][ T26] path_openat+0x1c9e/0x2940 [ 3593.160871][ T26] ? lock_chain_count+0x20/0x20 [ 3593.165717][ T26] ? path_lookupat+0x860/0x860 [ 3593.174377][ T26] ? lockdep_hardirqs_on+0x79/0x100 [ 3593.181327][ T26] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 3593.187933][ T26] do_filp_open+0x1aa/0x400 [ 3593.192457][ T26] ? may_open_dev+0xf0/0xf0 [ 3593.197454][ T26] ? alloc_fd+0x10c/0x670 [ 3593.201800][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 3593.208317][ T26] ? _find_next_bit+0x1e3/0x260 [ 3593.213164][ T26] ? _raw_spin_unlock+0x24/0x40 [ 3593.218315][ T26] ? alloc_fd+0x2f0/0x670 [ 3593.222665][ T26] do_sys_openat2+0x16d/0x4d0 [ 3593.227934][ T26] ? build_open_flags+0x6f0/0x6f0 [ 3593.232983][ T26] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 3593.239501][ T26] __x64_sys_openat+0x13f/0x1f0 [ 3593.244351][ T26] ? __ia32_sys_open+0x1c0/0x1c0 [ 3593.258506][ T26] ? syscall_enter_from_user_mode+0x2b/0x70 [ 3593.264461][ T26] do_syscall_64+0x35/0xb0 [ 3593.270696][ T26] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 3593.278399][ T26] RIP: 0033:0x7f3d42f90f74 [ 3593.282810][ T26] RSP: 002b:00007f3d41910ca0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 3593.291847][ T26] RAX: ffffffffffffffda RBX: 00007f3d430f1100 RCX: 00007f3d42f90f74 [ 3593.300146][ T26] RDX: 0000000000000002 RSI: 00007f3d41910d40 RDI: 00000000ffffff9c [ 3593.308341][ T26] RBP: 00007f3d41910d40 R08: 0000000000000000 R09: 000000000000000d [ 3593.316690][ T26] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 3593.324709][ T26] R13: 00007ffc1337825f R14: 00007f3d41911300 R15: 0000000000022000 [ 3593.333108][ T26] [ 3593.336341][ T26] INFO: task syz-executor.2:23773 blocked for more than 143 seconds. [ 3593.344541][ T26] Not tainted 5.17.0-rc2-syzkaller-00060-g88808fbbead4 #0 [ 3593.352243][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 3593.361117][ T26] task:syz-executor.2 state:D stack:24752 pid:23773 ppid: 23741 flags:0x00000004 [ 3593.370406][ T26] Call Trace: [ 3593.374270][ T26] [ 3593.377293][ T26] __schedule+0xab2/0x4db0 [ 3593.381933][ T26] ? io_schedule_timeout+0x180/0x180 [ 3593.390275][ T26] schedule+0xd2/0x260 [ 3593.394376][ T26] schedule_preempt_disabled+0xf/0x20 [ 3593.399840][ T26] __mutex_lock+0xa32/0x12f0 [ 3593.404441][ T26] ? tty_open+0x55e/0x1000 [ 3593.408995][ T26] ? mutex_lock_io_nested+0x1150/0x1150 [ 3593.414556][ T26] ? rcu_read_lock_sched_held+0x3a/0x70 [ 3593.420203][ T26] ? trace_kmalloc+0x32/0xf0 [ 3593.424803][ T26] ? kmem_cache_alloc_trace+0x203/0x4a0 [ 3593.430414][ T26] tty_open+0x55e/0x1000 [ 3593.434665][ T26] ? chrdev_open+0x114/0x770 [ 3593.439336][ T26] ? tty_init_dev+0x80/0x80 [ 3593.443869][ T26] ? rwlock_bug.part.0+0x90/0x90 [ 3593.448886][ T26] ? tty_init_dev+0x80/0x80 [ 3593.453401][ T26] chrdev_open+0x266/0x770 [ 3593.457890][ T26] ? cdev_device_add+0x210/0x210 [ 3593.462838][ T26] ? fsnotify_perm.part.0+0x22d/0x620 [ 3593.468352][ T26] do_dentry_open+0x4b9/0x1240 [ 3593.473138][ T26] ? cdev_device_add+0x210/0x210 [ 3593.478729][ T26] ? may_open+0x1f6/0x420 [ 3593.483079][ T26] path_openat+0x1c9e/0x2940 [ 3593.487984][ T26] ? path_lookupat+0x860/0x860 [ 3593.492767][ T26] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 3593.499771][ T26] do_filp_open+0x1aa/0x400 [ 3593.504307][ T26] ? may_open_dev+0xf0/0xf0 [ 3593.514892][ T26] ? rwlock_bug.part.0+0x90/0x90 [ 3593.520964][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 3593.530376][ T26] ? _find_next_bit+0x1e3/0x260 [ 3593.535231][ T26] ? _raw_spin_unlock+0x24/0x40 [ 3593.541116][ T26] ? alloc_fd+0x2f0/0x670 [ 3593.545462][ T26] do_sys_openat2+0x16d/0x4d0 [ 3593.550519][ T26] ? build_open_flags+0x6f0/0x6f0 [ 3593.555565][ T26] ? __context_tracking_exit+0xb8/0xe0 [ 3593.561288][ T26] ? lock_downgrade+0x6e0/0x6e0 [ 3593.566737][ T26] ? lock_downgrade+0x6e0/0x6e0 [ 3593.571621][ T26] __x64_sys_openat+0x13f/0x1f0 [ 3593.576551][ T26] ? __ia32_sys_open+0x1c0/0x1c0 [ 3593.582027][ T26] ? syscall_enter_from_user_mode+0x21/0x70 [ 3593.588151][ T26] do_syscall_64+0x35/0xb0 [ 3593.592583][ T26] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 3593.598554][ T26] RIP: 0033:0x7f578a6acf74 [ 3593.602969][ T26] RSP: 002b:00007f578904dca0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 3593.612120][ T26] RAX: ffffffffffffffda RBX: 00007f578a80d030 RCX: 00007f578a6acf74 [ 3593.623520][ T26] RDX: 0000000000000002 RSI: 00007f578904dd40 RDI: 00000000ffffff9c [ 3593.635441][ T26] RBP: 00007f578904dd40 R08: 0000000000000000 R09: 000000000000000d [ 3593.644462][ T26] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 3593.655577][ T26] R13: 00007fffd16c519f R14: 00007f578904e300 R15: 0000000000022000 [ 3593.665479][ T26] [ 3593.669241][ T26] INFO: task syz-executor.2:23781 blocked for more than 144 seconds. [ 3593.677494][ T26] Not tainted 5.17.0-rc2-syzkaller-00060-g88808fbbead4 #0 [ 3593.685495][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 3593.694349][ T26] task:syz-executor.2 state:D stack:28712 pid:23781 ppid: 23741 flags:0x00004004 [ 3593.703652][ T26] Call Trace: [ 3593.706991][ T26] [ 3593.709927][ T26] __schedule+0xab2/0x4db0 [ 3593.714358][ T26] ? io_schedule_timeout+0x180/0x180 [ 3593.720144][ T26] schedule+0xd2/0x260 [ 3593.724236][ T26] schedule_preempt_disabled+0xf/0x20 [ 3593.736818][ T26] __mutex_lock+0xa32/0x12f0 [ 3593.741442][ T26] ? tty_open+0x55e/0x1000 [ 3593.745876][ T26] ? mutex_lock_io_nested+0x1150/0x1150 [ 3593.751492][ T26] ? rcu_read_lock_sched_held+0x3a/0x70 [ 3593.757361][ T26] ? trace_kmalloc+0x32/0xf0 [ 3593.761968][ T26] ? kmem_cache_alloc_trace+0x203/0x4a0 [ 3593.767602][ T26] tty_open+0x55e/0x1000 [ 3593.771863][ T26] ? chrdev_open+0x114/0x770 [ 3593.776580][ T26] ? tty_init_dev+0x80/0x80 [ 3593.781108][ T26] ? rwlock_bug.part.0+0x90/0x90 [ 3593.786531][ T26] ? tty_init_dev+0x80/0x80 [ 3593.791443][ T26] chrdev_open+0x266/0x770 [ 3593.795859][ T26] ? cdev_device_add+0x210/0x210 [ 3593.804784][ T26] ? fsnotify_perm.part.0+0x22d/0x620 [ 3593.812529][ T26] do_dentry_open+0x4b9/0x1240 [ 3593.817565][ T26] ? cdev_device_add+0x210/0x210 [ 3593.822592][ T26] ? may_open+0x1f6/0x420 [ 3593.827348][ T26] path_openat+0x1c9e/0x2940 [ 3593.832089][ T26] ? path_lookupat+0x860/0x860 [ 3593.837197][ T26] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 3593.843316][ T26] do_filp_open+0x1aa/0x400 [ 3593.848849][ T26] ? may_open_dev+0xf0/0xf0 [ 3593.853380][ T26] ? rwlock_bug.part.0+0x90/0x90 [ 3593.858661][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 3593.864928][ T26] ? _find_next_bit+0x1e3/0x260 [ 3593.870238][ T26] ? _raw_spin_unlock+0x24/0x40 [ 3593.875111][ T26] ? alloc_fd+0x2f0/0x670 [ 3593.879729][ T26] do_sys_openat2+0x16d/0x4d0 [ 3593.884952][ T26] ? build_open_flags+0x6f0/0x6f0 [ 3593.890325][ T26] ? __context_tracking_exit+0xb8/0xe0 [ 3593.896220][ T26] ? lock_downgrade+0x6e0/0x6e0 [ 3593.901102][ T26] ? lock_downgrade+0x6e0/0x6e0 [ 3593.905984][ T26] __x64_sys_openat+0x13f/0x1f0 [ 3593.911269][ T26] ? __ia32_sys_open+0x1c0/0x1c0 [ 3593.916510][ T26] ? syscall_enter_from_user_mode+0x21/0x70 [ 3593.922497][ T26] do_syscall_64+0x35/0xb0 [ 3593.927253][ T26] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 3593.933140][ T26] RIP: 0033:0x7f578a6acf74 [ 3593.940643][ T26] RSP: 002b:00007f578902cca0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 3593.949354][ T26] RAX: ffffffffffffffda RBX: 00007f578a80d100 RCX: 00007f578a6acf74 [ 3593.957652][ T26] RDX: 0000000000000002 RSI: 00007f578902cd40 RDI: 00000000ffffff9c [ 3593.965634][ T26] RBP: 00007f578902cd40 R08: 0000000000000000 R09: 000000000000000d [ 3593.974314][ T26] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 3593.982825][ T26] R13: 00007fffd16c519f R14: 00007f578902d300 R15: 0000000000022000 [ 3593.991777][ T26] [ 3593.994862][ T26] [ 3593.994862][ T26] Showing all locks held in the system: [ 3594.002953][ T26] 1 lock held by khungtaskd/26: [ 3594.008135][ T26] #0: ffffffff8bb81120 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 3594.018407][ T26] 2 locks held by kworker/u4:3/54: [ 3594.023591][ T26] #0: ffff8880b9c39cd8 (&rq->__lock){-.-.}-{2:2}, at: raw_spin_rq_lock_nested+0x2b/0x120 [ 3594.033915][ T26] #1: ffff8880b9c27948 (&per_cpu_ptr(group->pcpu, cpu)->seq){-.-.}-{0:0}, at: psi_task_switch+0x176/0x4e0 [ 3594.046348][ T26] 2 locks held by getty/3281: [ 3594.051046][ T26] #0: ffff88814aed5098 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x22/0x80 [ 3594.061295][ T26] #1: ffffc90002b5b2e8 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0xcf0/0x1230 [ 3594.071663][ T26] 3 locks held by kworker/u5:0/21613: [ 3594.078703][ T26] #0: ffff88805b0e8138 ((wq_completion)hci2){+.+.}-{0:0}, at: process_one_work+0x890/0x1650 [ 3594.090020][ T26] #1: ffffc900044e7db8 ((work_completion)(&hdev->power_on)){+.+.}-{0:0}, at: process_one_work+0x8c4/0x1650 [ 3594.102219][ T26] #2: ffff888076355048 (&hdev->req_lock){+.+.}-{3:3}, at: hci_dev_do_open+0x2a/0x70 [ 3594.112260][ T26] 1 lock held by syz-executor.0/22579: [ 3594.118054][ T26] 3 locks held by syz-executor.5/23738: [ 3594.123634][ T26] 1 lock held by syz-executor.5/23745: [ 3594.129818][ T26] #0: ffffffff8c5acb48 (tty_mutex){+.+.}-{3:3}, at: tty_open+0x55e/0x1000 [ 3594.138872][ T26] 1 lock held by syz-executor.2/23773: [ 3594.144357][ T26] #0: ffffffff8c5acb48 (tty_mutex){+.+.}-{3:3}, at: tty_open+0x55e/0x1000 [ 3594.153419][ T26] 1 lock held by syz-executor.2/23781: [ 3594.159053][ T26] #0: ffffffff8c5acb48 (tty_mutex){+.+.}-{3:3}, at: tty_open+0x55e/0x1000 [ 3594.170761][ T26] 1 lock held by syz-executor.4/23806: [ 3594.176320][ T26] #0: ffffffff8c5acb48 (tty_mutex){+.+.}-{3:3}, at: ptmx_open+0x103/0x360 [ 3594.185248][ T26] [ 3594.187673][ T26] ============================================= [ 3594.187673][ T26] [ 3594.196753][ T26] NMI backtrace for cpu 1 [ 3594.201100][ T26] CPU: 1 PID: 26 Comm: khungtaskd Not tainted 5.17.0-rc2-syzkaller-00060-g88808fbbead4 #0 [ 3594.211003][ T26] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3594.221171][ T26] Call Trace: [ 3594.224451][ T26] [ 3594.227382][ T26] dump_stack_lvl+0xcd/0x134 [ 3594.231992][ T26] nmi_cpu_backtrace.cold+0x47/0x144 [ 3594.237287][ T26] ? lapic_can_unplug_cpu+0x80/0x80 [ 3594.242565][ T26] nmi_trigger_cpumask_backtrace+0x1b3/0x230 [ 3594.248562][ T26] watchdog+0xc1d/0xf50 [ 3594.252740][ T26] ? proc_dohung_task_timeout_secs+0x80/0x80 [ 3594.258734][ T26] kthread+0x2e9/0x3a0 [ 3594.262813][ T26] ? kthread_complete_and_exit+0x40/0x40 [ 3594.268455][ T26] ret_from_fork+0x1f/0x30 [ 3594.272997][ T26] [ 3594.276370][ T26] Sending NMI from CPU 1 to CPUs 0: [ 3594.281605][ C0] NMI backtrace for cpu 0 [ 3594.281619][ C0] CPU: 0 PID: 2952 Comm: klogd Not tainted 5.17.0-rc2-syzkaller-00060-g88808fbbead4 #0 [ 3594.281642][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3594.281653][ C0] RIP: 0010:perf_trace_lock_acquire+0x124/0x550 [ 3594.281683][ C0] Code: c0 89 c0 41 83 f8 07 0f 87 fe 02 00 00 48 8d 3c c5 a0 48 58 8b 48 ba 00 00 00 00 00 fc ff df 48 89 f9 48 c1 e9 03 80 3c 11 00 <0f> 85 11 03 00 00 49 8d bd 80 00 00 00 48 03 1c c5 a0 48 58 8b 48 [ 3594.281704][ C0] RSP: 0018:ffffc90001ae7990 EFLAGS: 00000246 [ 3594.281721][ C0] RAX: 0000000000000000 RBX: 0000607f46071b50 RCX: 1ffffffff16b0914 [ 3594.281735][ C0] RDX: dffffc0000000000 RSI: 0000000000000002 RDI: ffffffff8b5848a0 [ 3594.281749][ C0] RBP: ffffc90001ae7a78 R08: 0000000000000000 R09: 0000000000000001 [ 3594.281762][ C0] R10: fffffbfff1b26fe2 R11: 0000000000000000 R12: 0000000000000008 [ 3594.281775][ C0] R13: ffffffff8ba7da40 R14: ffff88801fc88678 R15: ffffc90001ae7a50 [ 3594.281791][ C0] FS: 00007f2594469800(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 3594.281809][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 3594.281823][ C0] CR2: 00007f00304d5218 CR3: 000000001d961000 CR4: 00000000003506f0 [ 3594.281837][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 3594.281850][ C0] DR3: 00000000b8fecd19 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 3594.281863][ C0] Call Trace: [ 3594.281869][ C0] [ 3594.281882][ C0] ? trace_event_raw_event_lock+0x250/0x250 [ 3594.281906][ C0] ? sk_filter_trim_cap+0x372/0x920 [ 3594.281929][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 3594.281951][ C0] ? skb_set_owner_w+0x269/0x420 [ 3594.281972][ C0] lock_acquire+0x416/0x510 [ 3594.281994][ C0] ? unix_dgram_sendmsg+0xa46/0x1a10 [ 3594.282046][ C0] ? lock_release+0x720/0x720 [ 3594.282068][ C0] ? __check_object_size+0x16e/0x310 [ 3594.282092][ C0] ? bpf_skb_ancestor_cgroup_id+0x300/0x300 [ 3594.282113][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 3594.282141][ C0] ? skb_copy_datagram_from_iter+0x474/0x6c0 [ 3594.282179][ C0] _raw_spin_lock+0x2a/0x40 [ 3594.282204][ C0] ? unix_dgram_sendmsg+0xa46/0x1a10 [ 3594.282224][ C0] unix_dgram_sendmsg+0xa46/0x1a10 [ 3594.282246][ C0] ? unix_stream_sendpage+0xcb0/0xcb0 [ 3594.282267][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 3594.282294][ C0] ? unix_stream_sendpage+0xcb0/0xcb0 [ 3594.282315][ C0] sock_sendmsg+0xcf/0x120 [ 3594.282337][ C0] __sys_sendto+0x21c/0x320 [ 3594.282359][ C0] ? __ia32_sys_getpeername+0xb0/0xb0 [ 3594.282382][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 3594.282409][ C0] ? __context_tracking_exit+0xb8/0xe0 [ 3594.282434][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 3594.282456][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 3594.282480][ C0] __x64_sys_sendto+0xdd/0x1b0 [ 3594.282503][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 3594.282526][ C0] ? syscall_enter_from_user_mode+0x21/0x70 [ 3594.282552][ C0] do_syscall_64+0x35/0xb0 [ 3594.282572][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 3594.282594][ C0] RIP: 0033:0x7f25946050ac [ 3594.282608][ C0] Code: 89 02 48 c7 c0 ff ff ff ff eb b8 0f 1f 00 41 89 ca 64 8b 04 25 18 00 00 00 85 c0 75 19 45 31 c9 45 31 c0 b8 2c 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 64 c3 0f 1f 00 55 48 83 ec 20 48 89 54 24 10 [ 3594.282628][ C0] RSP: 002b:00007ffef068de78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 3594.282647][ C0] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f25946050ac [ 3594.282660][ C0] RDX: 000000000000003b RSI: 00007f259521e840 RDI: 0000000000000003 [ 3594.282673][ C0] RBP: 00007f25952142c0 R08: 0000000000000000 R09: 0000000000000000 [ 3594.282685][ C0] R10: 0000000000004000 R11: 0000000000000246 R12: 0000000000000014 [ 3594.282698][ C0] R13: 0000000000000001 R14: 00007f259478077d R15: 00007ffef068df88 [ 3594.282713][ C0] [ 3594.659115][ T26] Kernel panic - not syncing: hung_task: blocked tasks [ 3594.665979][ T26] CPU: 1 PID: 26 Comm: khungtaskd Not tainted 5.17.0-rc2-syzkaller-00060-g88808fbbead4 #0 [ 3594.675879][ T26] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3594.685953][ T26] Call Trace: [ 3594.689229][ T26] [ 3594.692151][ T26] dump_stack_lvl+0xcd/0x134 [ 3594.696739][ T26] panic+0x2b0/0x6dd [ 3594.700661][ T26] ? __warn_printk+0xf3/0xf3 [ 3594.705245][ T26] ? lapic_can_unplug_cpu+0x80/0x80 [ 3594.710449][ T26] ? preempt_schedule_thunk+0x16/0x18 [ 3594.715819][ T26] ? nmi_trigger_cpumask_backtrace+0x196/0x230 [ 3594.721972][ T26] ? watchdog.cold+0x130/0x158 [ 3594.726757][ T26] watchdog.cold+0x141/0x158 [ 3594.731343][ T26] ? proc_dohung_task_timeout_secs+0x80/0x80 [ 3594.737321][ T26] kthread+0x2e9/0x3a0 [ 3594.741424][ T26] ? kthread_complete_and_exit+0x40/0x40 [ 3594.747053][ T26] ret_from_fork+0x1f/0x30 [ 3594.751465][ T26] [ 3594.754884][ T26] Kernel Offset: disabled [ 3594.779321][ T26] Rebooting in 86400 seconds..