Warning: Permanently added '10.128.10.40' (ECDSA) to the list of known hosts. 2021/02/06 02:24:59 fuzzer started 2021/02/06 02:24:59 dialing manager at 10.128.0.163:36713 2021/02/06 02:24:59 syscalls: 3470 2021/02/06 02:24:59 code coverage: enabled 2021/02/06 02:24:59 comparison tracing: enabled 2021/02/06 02:24:59 extra coverage: enabled 2021/02/06 02:24:59 setuid sandbox: enabled 2021/02/06 02:24:59 namespace sandbox: enabled 2021/02/06 02:24:59 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/06 02:24:59 fault injection: enabled 2021/02/06 02:24:59 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/06 02:24:59 net packet injection: enabled 2021/02/06 02:24:59 net device setup: enabled 2021/02/06 02:24:59 concurrency sanitizer: enabled 2021/02/06 02:24:59 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/06 02:24:59 USB emulation: enabled 2021/02/06 02:24:59 hci packet injection: enabled 2021/02/06 02:24:59 wifi device emulation: enabled 2021/02/06 02:24:59 suppressing KCSAN reports in functions: 'xas_clear_mark' '__xa_clear_mark' 2021/02/06 02:24:59 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/06 02:24:59 fetching corpus: 50, signal 30857/33389 (executing program) 2021/02/06 02:25:00 fetching corpus: 100, signal 40628/43585 (executing program) 2021/02/06 02:25:00 fetching corpus: 150, signal 46313/49661 (executing program) 2021/02/06 02:25:00 fetching corpus: 200, signal 54712/57857 (executing program) 2021/02/06 02:25:00 fetching corpus: 250, signal 61584/64328 (executing program) 2021/02/06 02:25:00 fetching corpus: 300, signal 65441/67950 (executing program) 2021/02/06 02:25:00 fetching corpus: 350, signal 68113/70423 (executing program) 2021/02/06 02:25:01 fetching corpus: 400, signal 71568/73432 (executing program) 2021/02/06 02:25:01 fetching corpus: 450, signal 75796/76836 (executing program) 2021/02/06 02:25:01 fetching corpus: 491, signal 77638/78259 (executing program) 2021/02/06 02:25:01 fetching corpus: 491, signal 77640/78341 (executing program) 2021/02/06 02:25:01 fetching corpus: 491, signal 77640/78400 (executing program) 2021/02/06 02:25:01 fetching corpus: 491, signal 77640/78473 (executing program) 2021/02/06 02:25:01 fetching corpus: 491, signal 77640/78547 (executing program) 2021/02/06 02:25:01 fetching corpus: 491, signal 77640/78617 (executing program) 2021/02/06 02:25:01 fetching corpus: 492, signal 77775/78767 (executing program) 2021/02/06 02:25:01 fetching corpus: 492, signal 77775/78837 (executing program) 2021/02/06 02:25:01 fetching corpus: 492, signal 77775/78896 (executing program) 2021/02/06 02:25:01 fetching corpus: 492, signal 77775/78955 (executing program) 2021/02/06 02:25:01 fetching corpus: 492, signal 77775/79033 (executing program) 2021/02/06 02:25:01 fetching corpus: 492, signal 77775/79093 (executing program) 2021/02/06 02:25:01 fetching corpus: 492, signal 77775/79160 (executing program) 2021/02/06 02:25:01 fetching corpus: 492, signal 77775/79199 (executing program) 2021/02/06 02:25:01 fetching corpus: 492, signal 77775/79268 (executing program) 2021/02/06 02:25:01 fetching corpus: 492, signal 77775/79332 (executing program) 2021/02/06 02:25:01 fetching corpus: 492, signal 77775/79397 (executing program) 2021/02/06 02:25:01 fetching corpus: 492, signal 77775/79455 (executing program) 2021/02/06 02:25:01 fetching corpus: 492, signal 77775/79528 (executing program) 2021/02/06 02:25:01 fetching corpus: 493, signal 78027/79662 (executing program) 2021/02/06 02:25:01 fetching corpus: 493, signal 78027/79732 (executing program) 2021/02/06 02:25:01 fetching corpus: 493, signal 78027/79774 (executing program) 2021/02/06 02:25:01 fetching corpus: 493, signal 78027/79828 (executing program) 2021/02/06 02:25:01 fetching corpus: 493, signal 78027/79879 (executing program) 2021/02/06 02:25:01 fetching corpus: 493, signal 78027/79935 (executing program) 2021/02/06 02:25:01 fetching corpus: 494, signal 78028/79984 (executing program) 2021/02/06 02:25:01 fetching corpus: 494, signal 78028/80041 (executing program) 2021/02/06 02:25:01 fetching corpus: 494, signal 78028/80093 (executing program) 2021/02/06 02:25:01 fetching corpus: 494, signal 78028/80152 (executing program) 2021/02/06 02:25:01 fetching corpus: 494, signal 78028/80205 (executing program) 2021/02/06 02:25:01 fetching corpus: 494, signal 78037/80212 (executing program) 2021/02/06 02:25:01 fetching corpus: 494, signal 78084/80212 (executing program) 2021/02/06 02:25:01 fetching corpus: 494, signal 78084/80212 (executing program) 2021/02/06 02:25:03 starting 6 fuzzer processes 02:25:03 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = dup(0xffffffffffffffff) bind(r0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2841081, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x218c32, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000200)="19a62fc20f21672cc084924fa35ec22264381b3bad2c34c0c2372ce800e5dbc1") socket$inet6_udp(0xa, 0x2, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x40, &(0x7f0000000ac0)={[{@mode={'mode', 0x3d, 0x5}}], [{@euid_lt={'euid<', r1}}, {@smackfsdef={'smackfsdef', 0x3d, 'veth1_to_batadv\x00'}}, {@euid_gt={'euid>'}}, {@smackfsroot={'smackfsroot', 0x3d, 'y\x00'}}, {@permit_directio='permit_directio'}, {@fowner_eq={'fowner'}}]}) 02:25:03 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x41000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, 0x0}], 0x1, 0x1fe, 0x0, 0x0) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) dup3(r1, r2, 0x0) dup2(0xffffffffffffffff, r3) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_int(r4, &(0x7f00000002c0)='memory.swap.max\x00', 0x2, 0x0) 02:25:03 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x5, &(0x7f00000000c0)=@framed={{}, [@alu={0x4}, @jmp={0x5, 0x0, 0x5, 0x0, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:25:03 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x8, &(0x7f0000000000)=[{0x1000, 0x9, 0x4, 0x7}, {0x9, 0x9, 0x5}, {0x40, 0x6, 0x7, 0x81}, {0x6, 0xb6, 0x9b, 0x40}, {0x2, 0x12, 0x20, 0x6}, {0x378, 0x1, 0x67, 0x2}, {0x1, 0x3b, 0x7f, 0x3f}, {0x0, 0x0, 0x9, 0x101}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000080)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000100)={r1, 0x6, 0x40}) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000180)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) r4 = syz_io_uring_complete(0x0) kcmp$KCMP_EPOLL_TFD(0x0, r3, 0x7, r2, &(0x7f00000021c0)={r4, r2, 0x5}) write$FUSE_OPEN(r4, &(0x7f0000002200)={0x20, 0x0, 0x0, {0x0, 0x2}}, 0x20) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000002240)={0x1a, 0x100, 0x7fffffff, 0xd113, 0x0, 0xffffffffffffffff, 0x2, [], 0x0, 0xffffffffffffffff, 0x4}, 0x40) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r4, 0x40182103, &(0x7f0000002280)={0x0, 0x0, r5, 0xb51}) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) io_setup(0xffff, &(0x7f00000023c0)) 02:25:03 executing program 4: set_mempolicy(0x1, &(0x7f00000000c0)=0x2, 0x8) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000000)='ceph\x00', 0x0, &(0x7f0000000040)="63c0e07f3cefb7f53280cc77", 0xc, r0) 02:25:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) sendto$inet(r0, 0x0, 0x0, 0x8000, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119cc4e1040200"/25}, 0x24) syzkaller login: [ 37.603893][ T8428] IPVS: ftp: loaded support on port[0] = 21 [ 37.665354][ T8428] chnl_net:caif_netlink_parms(): no params data found [ 37.710253][ T8428] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.717357][ T8428] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.724696][ T8428] device bridge_slave_0 entered promiscuous mode [ 37.732318][ T8428] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.739426][ T8428] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.751718][ T8428] device bridge_slave_1 entered promiscuous mode [ 37.766518][ T8428] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.777723][ T8428] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.801642][ T8428] team0: Port device team_slave_0 added [ 37.808414][ T8428] team0: Port device team_slave_1 added [ 37.820667][ T8428] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.825411][ T8430] IPVS: ftp: loaded support on port[0] = 21 [ 37.827878][ T8428] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.859455][ T8428] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.871993][ T8428] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.878961][ T8428] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.904877][ T8428] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.946839][ T8432] IPVS: ftp: loaded support on port[0] = 21 [ 37.956213][ T8428] device hsr_slave_0 entered promiscuous mode [ 37.966584][ T8428] device hsr_slave_1 entered promiscuous mode [ 38.025263][ T8430] chnl_net:caif_netlink_parms(): no params data found [ 38.117738][ T8432] chnl_net:caif_netlink_parms(): no params data found [ 38.145313][ T8434] IPVS: ftp: loaded support on port[0] = 21 [ 38.157109][ T8428] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 38.170580][ T8430] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.178090][ T8430] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.185637][ T8430] device bridge_slave_0 entered promiscuous mode [ 38.193038][ T8428] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 38.201918][ T8428] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 38.216459][ T8430] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.223478][ T8430] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.232624][ T8430] device bridge_slave_1 entered promiscuous mode [ 38.240419][ T8428] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 38.275509][ T8430] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 38.290781][ T8432] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.298336][ T8432] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.308182][ T8432] device bridge_slave_0 entered promiscuous mode [ 38.317862][ T8430] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 38.330154][ T8436] IPVS: ftp: loaded support on port[0] = 21 [ 38.335367][ T8430] team0: Port device team_slave_0 added [ 38.346985][ T8432] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.354091][ T8432] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.361986][ T8432] device bridge_slave_1 entered promiscuous mode [ 38.378443][ T8430] team0: Port device team_slave_1 added [ 38.388630][ T8428] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.395655][ T8428] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.402950][ T8428] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.409985][ T8428] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.445612][ T8432] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 38.471903][ T8438] IPVS: ftp: loaded support on port[0] = 21 [ 38.483634][ T8432] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 38.500824][ T8430] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.507983][ T8430] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.533887][ T8430] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.566976][ T8434] chnl_net:caif_netlink_parms(): no params data found [ 38.577660][ T8430] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.584665][ T8430] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.611646][ T8430] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.623372][ T8432] team0: Port device team_slave_0 added [ 38.638954][ T8432] team0: Port device team_slave_1 added [ 38.651791][ T8432] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.659858][ T8432] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.685964][ T8432] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.722529][ T8434] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.730007][ T8434] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.737928][ T8434] device bridge_slave_0 entered promiscuous mode [ 38.744836][ T3664] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.752549][ T3664] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.762706][ T8432] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.769870][ T8432] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.795812][ T8432] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.808281][ T8430] device hsr_slave_0 entered promiscuous mode [ 38.814742][ T8430] device hsr_slave_1 entered promiscuous mode [ 38.821089][ T8430] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 38.828684][ T8430] Cannot create hsr debugfs directory [ 38.841546][ T8434] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.848622][ T8434] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.856221][ T8434] device bridge_slave_1 entered promiscuous mode [ 38.873278][ T8434] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 38.883790][ T8434] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 38.928373][ T8434] team0: Port device team_slave_0 added [ 38.937039][ T8434] team0: Port device team_slave_1 added [ 38.944322][ T8432] device hsr_slave_0 entered promiscuous mode [ 38.950996][ T8432] device hsr_slave_1 entered promiscuous mode [ 38.957383][ T8432] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 38.964913][ T8432] Cannot create hsr debugfs directory [ 38.985944][ T8428] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.011621][ T8434] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 39.020258][ T8434] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.046895][ T8434] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 39.059492][ T8436] chnl_net:caif_netlink_parms(): no params data found [ 39.071823][ T8438] chnl_net:caif_netlink_parms(): no params data found [ 39.086259][ T8434] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 39.093191][ T8434] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.119348][ T8434] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 39.147337][ T8428] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.157139][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 39.164660][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 39.212352][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 39.221329][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 39.231666][ T3664] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.238705][ T3664] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.247053][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 39.255736][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 39.264002][ T3664] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.271027][ T3664] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.278756][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 39.288993][ T8434] device hsr_slave_0 entered promiscuous mode [ 39.295259][ T8434] device hsr_slave_1 entered promiscuous mode [ 39.301881][ T8434] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 39.309465][ T8434] Cannot create hsr debugfs directory [ 39.324711][ T8438] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.332749][ T8438] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.340291][ T8438] device bridge_slave_0 entered promiscuous mode [ 39.347582][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 39.357090][ T8436] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.364131][ T8436] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.371995][ T8436] device bridge_slave_0 entered promiscuous mode [ 39.380828][ T8436] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.388750][ T8436] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.396475][ T8436] device bridge_slave_1 entered promiscuous mode [ 39.403155][ T8438] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.410539][ T8438] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.418230][ T8438] device bridge_slave_1 entered promiscuous mode [ 39.429276][ T8430] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 39.445844][ T8118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 39.455044][ T8118] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 39.464036][ T8118] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 39.489673][ T8430] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 39.498294][ T8430] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 39.514040][ T8430] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 39.523344][ T8438] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 39.534149][ T8438] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 39.544547][ T8436] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 39.560952][ T8428] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 39.571397][ T8428] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 39.591786][ T8436] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 39.601263][ T8118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 39.610049][ T8118] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 39.618675][ T8118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 39.626787][ T8118] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 39.635823][ T8118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 39.643851][ T8118] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 39.655641][ T3664] Bluetooth: hci0: command 0x0409 tx timeout [ 39.669876][ T8432] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 39.680524][ T8432] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 39.693400][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 39.703407][ T8438] team0: Port device team_slave_0 added [ 39.715021][ T8436] team0: Port device team_slave_0 added [ 39.723935][ T8436] team0: Port device team_slave_1 added [ 39.730104][ T8432] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 39.741081][ T8432] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 39.750204][ T8438] team0: Port device team_slave_1 added [ 39.777970][ T8118] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 39.785490][ T8118] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 39.805113][ T8436] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 39.812175][ T8436] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.838211][ T3664] Bluetooth: hci1: command 0x0409 tx timeout [ 39.839018][ T8436] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 39.855360][ T8438] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 39.862282][ T8438] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.888995][ T8438] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 39.901359][ T8438] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 39.908634][ T8438] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.934779][ T8438] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 39.947887][ T8430] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.955975][ T8436] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 39.962895][ T8436] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.989561][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 39.995677][ T8436] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 40.007768][ T8434] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 40.021186][ T8434] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 40.031174][ T8428] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 40.046443][ T8434] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 40.059318][ T8434] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 40.074365][ T8438] device hsr_slave_0 entered promiscuous mode [ 40.080947][ T8438] device hsr_slave_1 entered promiscuous mode [ 40.087471][ T8438] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 40.094998][ T8438] Cannot create hsr debugfs directory [ 40.100468][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 40.108102][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 40.123796][ T8430] 8021q: adding VLAN 0 to HW filter on device team0 [ 40.135290][ T8118] Bluetooth: hci3: command 0x0409 tx timeout [ 40.151366][ T8436] device hsr_slave_0 entered promiscuous mode [ 40.157758][ T8436] device hsr_slave_1 entered promiscuous mode [ 40.164113][ T8436] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 40.171838][ T8436] Cannot create hsr debugfs directory [ 40.185850][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 40.194182][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 40.202795][ T8926] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.209836][ T8926] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.217609][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 40.226340][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 40.234923][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 40.265408][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 40.273835][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 40.282639][ T3664] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.289680][ T3664] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.305120][ T8117] Bluetooth: hci4: command 0x0409 tx timeout [ 40.308390][ T8438] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 40.327455][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 40.336064][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 40.344645][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 40.353303][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 40.362364][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 40.381565][ T8430] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 40.392161][ T8430] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 40.403355][ T8438] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 40.427436][ T8438] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 40.440915][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 40.449648][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 40.460070][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 40.468748][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 40.477773][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 40.486398][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 40.494335][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 40.502655][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 40.511266][ T8926] Bluetooth: hci5: command 0x0409 tx timeout [ 40.515825][ T8432] 8021q: adding VLAN 0 to HW filter on device bond0 [ 40.524404][ T8428] device veth0_vlan entered promiscuous mode [ 40.544286][ T8434] 8021q: adding VLAN 0 to HW filter on device bond0 [ 40.552186][ T8438] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 40.564693][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 40.572487][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 40.580751][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 40.595957][ T8432] 8021q: adding VLAN 0 to HW filter on device team0 [ 40.618842][ T8430] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 40.627137][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 40.634652][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 40.642417][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 40.649838][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 40.657471][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 40.665026][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 40.674304][ T8428] device veth1_vlan entered promiscuous mode [ 40.683319][ T8434] 8021q: adding VLAN 0 to HW filter on device team0 [ 40.695061][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 40.703316][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 40.715457][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 40.724471][ T3664] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.731532][ T3664] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.740519][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 40.749445][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 40.759170][ T3664] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.767870][ T3664] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.798232][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 40.809501][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 40.820305][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 40.829043][ T9517] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.837517][ T9517] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.846912][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 40.855303][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 40.863593][ T9517] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.870718][ T9517] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.879472][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 40.894896][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 40.920961][ T8434] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 40.934049][ T8434] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 40.946733][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 40.955768][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 40.964499][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 40.973903][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 40.982912][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 40.996818][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 41.007873][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 41.016705][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 41.025009][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 41.033507][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 41.042171][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 41.050857][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 41.059312][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 41.068064][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 41.076922][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 41.084633][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 41.092406][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 41.103171][ T8436] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 41.114176][ T8436] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 41.128413][ T8436] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 41.137228][ T8436] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 41.152631][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 41.162815][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 41.172666][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 41.181548][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 41.198601][ T8428] device veth0_macvtap entered promiscuous mode [ 41.210600][ T8430] device veth0_vlan entered promiscuous mode [ 41.223314][ T8430] device veth1_vlan entered promiscuous mode [ 41.230378][ T8118] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 41.240132][ T8118] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 41.250413][ T8118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 41.260928][ T8118] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 41.280040][ T8428] device veth1_macvtap entered promiscuous mode [ 41.295759][ T8118] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 41.304790][ T8118] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 41.312946][ T8118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 41.322063][ T8118] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 41.331296][ T8118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 41.339451][ T8118] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 41.349122][ T8118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 41.358393][ T8118] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 41.373478][ T8434] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 41.389779][ T8432] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 41.402107][ T8118] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 41.410664][ T8118] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 41.419653][ T8118] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 41.449496][ T8438] 8021q: adding VLAN 0 to HW filter on device bond0 [ 41.458833][ T8428] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 41.468019][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 41.476840][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 41.485466][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 41.494268][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 41.503198][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 41.511843][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 41.520656][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 41.530254][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 41.541706][ T8434] device veth0_vlan entered promiscuous mode [ 41.554783][ T8434] device veth1_vlan entered promiscuous mode [ 41.562363][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 41.570437][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 41.578305][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 41.586361][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 41.593937][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.603093][ T8430] device veth0_macvtap entered promiscuous mode [ 41.611471][ T8438] 8021q: adding VLAN 0 to HW filter on device team0 [ 41.620493][ T8428] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 41.633101][ T8432] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 41.644052][ T8430] device veth1_macvtap entered promiscuous mode [ 41.651534][ T8118] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 41.659961][ T8118] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 41.668536][ T8118] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 41.678140][ T8118] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 41.686791][ T8118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 41.695427][ T8118] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 41.702831][ T8118] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 41.714676][ T8118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 41.723622][ T8118] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 41.732209][ T8118] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.734501][ T19] Bluetooth: hci0: command 0x041b tx timeout [ 41.740292][ T8118] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.754354][ T8118] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 41.780018][ T8430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 41.791617][ T8430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.802315][ T8430] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 41.813847][ T8436] 8021q: adding VLAN 0 to HW filter on device bond0 [ 41.827145][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 41.835696][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 41.844004][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 41.853431][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 41.862201][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.869343][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.877698][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 41.888412][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 41.894507][ T19] Bluetooth: hci1: command 0x041b tx timeout [ 41.897005][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 41.911019][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 41.924599][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 41.933394][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 41.943789][ T8434] device veth0_macvtap entered promiscuous mode [ 41.952744][ T8428] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.961982][ T8428] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.970987][ T8428] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.983693][ T8428] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.002007][ T8436] 8021q: adding VLAN 0 to HW filter on device team0 [ 42.013122][ T8430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 42.023669][ T8430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.024301][ T8430] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 42.044936][ T8434] device veth1_macvtap entered promiscuous mode [ 42.053616][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 42.064191][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 42.072449][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 42.081926][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 42.090483][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 42.099949][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 42.108736][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 42.119778][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 42.128362][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 42.137229][ T19] Bluetooth: hci2: command 0x041b tx timeout [ 42.147709][ T8432] device veth0_vlan entered promiscuous mode [ 42.162014][ T8430] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.170886][ T8430] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.182287][ T8430] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.192853][ T8430] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.210296][ T8438] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 42.214388][ T3664] Bluetooth: hci3: command 0x041b tx timeout [ 42.220893][ T8438] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 42.244155][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 42.252344][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 42.260088][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 42.268040][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 42.276761][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 42.285469][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.292507][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.300579][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 42.309240][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 42.317641][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.324805][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.333101][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 42.341452][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 42.350083][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 42.359023][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 42.367518][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 42.375897][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 42.386337][ T8926] Bluetooth: hci4: command 0x041b tx timeout [ 42.405962][ T8432] device veth1_vlan entered promiscuous mode [ 42.418962][ T8434] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 42.430313][ T8434] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.440212][ T8434] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 42.451365][ T8434] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.462229][ T8434] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 42.471503][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 42.480355][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 42.490015][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 42.499932][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 42.509335][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 42.518179][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 42.526898][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 42.536773][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 42.546676][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 42.557371][ T9517] Bluetooth: hci5: command 0x041b tx timeout [ 42.571796][ T8434] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 42.582817][ T8434] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.593211][ T8434] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 42.603635][ T8434] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.614506][ T8434] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 42.624813][ T8434] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.633571][ T8434] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.642480][ T8434] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.651288][ T8434] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.660982][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 42.669784][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 42.677753][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 42.686304][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 42.695121][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 42.703504][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 42.742558][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 42.753123][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 42.764331][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 42.771689][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 42.779457][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 42.792545][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 42.800909][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 42.814583][ T8436] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 42.825546][ T8436] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 42.833773][ T8438] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 42.847873][ T8118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 42.857964][ T8118] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 42.885968][ T33] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 42.893763][ T33] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 42.902551][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 42.914560][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 42.925370][ T8432] device veth0_macvtap entered promiscuous mode [ 42.943378][ T8436] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 42.961495][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 42.969049][ T33] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 42.979868][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 42.988186][ T33] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 42.997188][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 43.004793][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 43.012109][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 43.032115][ T8432] device veth1_macvtap entered promiscuous mode [ 43.046763][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 43.054829][ T33] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 43.064005][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 43.072024][ T33] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 43.089878][ T8432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 43.101800][ T8432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.114998][ T8432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 43.125517][ T8432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.135579][ T8432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 43.153638][ T8432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.167160][ T8432] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 43.178922][ T8432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 43.189450][ T8432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.199537][ T8432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 43.210568][ T8432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.220793][ T8432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 43.231371][ T8432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.242294][ T8432] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 43.255917][ T8118] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 43.263837][ T8118] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 43.272722][ T8118] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 43.281947][ T8118] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 43.291423][ T8118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 43.301701][ T8118] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 43.302263][ C1] hrtimer: interrupt took 46761 ns [ 43.311127][ T8118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 43.344278][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 43.352229][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 43.373434][ T8432] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.391729][ T8432] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.395962][ T9805] EXT4-fs (sda1): re-mounted. Opts: (null). Quota mode: none. [ 43.408624][ T8432] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.424186][ T8432] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.443458][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 43.452277][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 43.465452][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 43.482259][ T8438] device veth0_vlan entered promiscuous mode 02:25:10 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x8, &(0x7f0000000000)=[{0x1000, 0x9, 0x4, 0x7}, {0x9, 0x9, 0x5}, {0x40, 0x6, 0x7, 0x81}, {0x6, 0xb6, 0x9b, 0x40}, {0x2, 0x12, 0x20, 0x6}, {0x378, 0x1, 0x67, 0x2}, {0x1, 0x3b, 0x7f, 0x3f}, {0x0, 0x0, 0x9, 0x101}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000080)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000100)={r1, 0x6, 0x40}) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000180)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) r4 = syz_io_uring_complete(0x0) kcmp$KCMP_EPOLL_TFD(0x0, r3, 0x7, r2, &(0x7f00000021c0)={r4, r2, 0x5}) write$FUSE_OPEN(r4, &(0x7f0000002200)={0x20, 0x0, 0x0, {0x0, 0x2}}, 0x20) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000002240)={0x1a, 0x100, 0x7fffffff, 0xd113, 0x0, 0xffffffffffffffff, 0x2, [], 0x0, 0xffffffffffffffff, 0x4}, 0x40) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r4, 0x40182103, &(0x7f0000002280)={0x0, 0x0, r5, 0xb51}) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) io_setup(0xffff, &(0x7f00000023c0)) [ 43.503496][ T8118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 43.514047][ T8118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 43.530880][ T8118] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 43.538806][ T8118] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 43.581071][ T8438] device veth1_vlan entered promiscuous mode [ 43.603451][ T8436] device veth0_vlan entered promiscuous mode [ 43.629134][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 43.633110][ T9819] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 43.639288][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 43.692037][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 43.712503][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 43.729210][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 43.756883][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 43.767698][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 02:25:10 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x8, &(0x7f0000000000)=[{0x1000, 0x9, 0x4, 0x7}, {0x9, 0x9, 0x5}, {0x40, 0x6, 0x7, 0x81}, {0x6, 0xb6, 0x9b, 0x40}, {0x2, 0x12, 0x20, 0x6}, {0x378, 0x1, 0x67, 0x2}, {0x1, 0x3b, 0x7f, 0x3f}, {0x0, 0x0, 0x9, 0x101}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000080)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000100)={r1, 0x6, 0x40}) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000180)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) r4 = syz_io_uring_complete(0x0) kcmp$KCMP_EPOLL_TFD(0x0, r3, 0x7, r2, &(0x7f00000021c0)={r4, r2, 0x5}) write$FUSE_OPEN(r4, &(0x7f0000002200)={0x20, 0x0, 0x0, {0x0, 0x2}}, 0x20) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000002240)={0x1a, 0x100, 0x7fffffff, 0xd113, 0x0, 0xffffffffffffffff, 0x2, [], 0x0, 0xffffffffffffffff, 0x4}, 0x40) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r4, 0x40182103, &(0x7f0000002280)={0x0, 0x0, r5, 0xb51}) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) io_setup(0xffff, &(0x7f00000023c0)) [ 43.800617][ T8436] device veth1_vlan entered promiscuous mode [ 43.814055][ T8926] Bluetooth: hci0: command 0x040f tx timeout [ 43.851568][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 43.861743][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 43.870458][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 43.879331][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 43.924594][ T33] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 43.936571][ T33] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 43.948295][ T8438] device veth0_macvtap entered promiscuous mode [ 43.973056][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 43.974468][ T19] Bluetooth: hci1: command 0x040f tx timeout [ 43.986424][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 44.015194][ T9805] EXT4-fs (sda1): re-mounted. Opts: (null). Quota mode: none. [ 44.031713][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 02:25:10 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = dup(0xffffffffffffffff) bind(r0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2841081, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x218c32, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000200)="19a62fc20f21672cc084924fa35ec22264381b3bad2c34c0c2372ce800e5dbc1") socket$inet6_udp(0xa, 0x2, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x40, &(0x7f0000000ac0)={[{@mode={'mode', 0x3d, 0x5}}], [{@euid_lt={'euid<', r1}}, {@smackfsdef={'smackfsdef', 0x3d, 'veth1_to_batadv\x00'}}, {@euid_gt={'euid>'}}, {@smackfsroot={'smackfsroot', 0x3d, 'y\x00'}}, {@permit_directio='permit_directio'}, {@fowner_eq={'fowner'}}]}) [ 44.056005][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 44.086714][ T8438] device veth1_macvtap entered promiscuous mode 02:25:10 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x8, &(0x7f0000000000)=[{0x1000, 0x9, 0x4, 0x7}, {0x9, 0x9, 0x5}, {0x40, 0x6, 0x7, 0x81}, {0x6, 0xb6, 0x9b, 0x40}, {0x2, 0x12, 0x20, 0x6}, {0x378, 0x1, 0x67, 0x2}, {0x1, 0x3b, 0x7f, 0x3f}, {0x0, 0x0, 0x9, 0x101}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000080)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000100)={r1, 0x6, 0x40}) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000180)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) r4 = syz_io_uring_complete(0x0) kcmp$KCMP_EPOLL_TFD(0x0, r3, 0x7, r2, &(0x7f00000021c0)={r4, r2, 0x5}) write$FUSE_OPEN(r4, &(0x7f0000002200)={0x20, 0x0, 0x0, {0x0, 0x2}}, 0x20) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000002240)={0x1a, 0x100, 0x7fffffff, 0xd113, 0x0, 0xffffffffffffffff, 0x2, [], 0x0, 0xffffffffffffffff, 0x4}, 0x40) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r4, 0x40182103, &(0x7f0000002280)={0x0, 0x0, r5, 0xb51}) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) io_setup(0xffff, &(0x7f00000023c0)) 02:25:10 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x41000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, 0x0}], 0x1, 0x1fe, 0x0, 0x0) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) dup3(r1, r2, 0x0) dup2(0xffffffffffffffff, r3) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_int(r4, &(0x7f00000002c0)='memory.swap.max\x00', 0x2, 0x0) [ 44.130752][ T8436] device veth0_macvtap entered promiscuous mode [ 44.153196][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 44.164752][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 44.172660][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 44.198732][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 44.214376][ T19] Bluetooth: hci2: command 0x040f tx timeout [ 44.221375][ T8118] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 44.307005][ T19] Bluetooth: hci3: command 0x040f tx timeout [ 44.318061][ T8436] device veth1_macvtap entered promiscuous mode 02:25:11 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = dup(0xffffffffffffffff) bind(r0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2841081, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x218c32, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000200)="19a62fc20f21672cc084924fa35ec22264381b3bad2c34c0c2372ce800e5dbc1") socket$inet6_udp(0xa, 0x2, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x40, &(0x7f0000000ac0)={[{@mode={'mode', 0x3d, 0x5}}], [{@euid_lt={'euid<', r1}}, {@smackfsdef={'smackfsdef', 0x3d, 'veth1_to_batadv\x00'}}, {@euid_gt={'euid>'}}, {@smackfsroot={'smackfsroot', 0x3d, 'y\x00'}}, {@permit_directio='permit_directio'}, {@fowner_eq={'fowner'}}]}) [ 44.386315][ T8] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.425824][ T8438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 02:25:11 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x41000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, 0x0}], 0x1, 0x1fe, 0x0, 0x0) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) dup3(r1, r2, 0x0) dup2(0xffffffffffffffff, r3) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_int(r4, &(0x7f00000002c0)='memory.swap.max\x00', 0x2, 0x0) 02:25:11 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = dup(0xffffffffffffffff) bind(r0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2841081, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x218c32, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000200)="19a62fc20f21672cc084924fa35ec22264381b3bad2c34c0c2372ce800e5dbc1") socket$inet6_udp(0xa, 0x2, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x40, &(0x7f0000000ac0)={[{@mode={'mode', 0x3d, 0x5}}], [{@euid_lt={'euid<', r1}}, {@smackfsdef={'smackfsdef', 0x3d, 'veth1_to_batadv\x00'}}, {@euid_gt={'euid>'}}, {@smackfsroot={'smackfsroot', 0x3d, 'y\x00'}}, {@permit_directio='permit_directio'}, {@fowner_eq={'fowner'}}]}) [ 44.453663][ T9517] Bluetooth: hci4: command 0x040f tx timeout [ 44.462214][ T8438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.503581][ T8438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 44.514479][ T8438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.524626][ T8438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 44.535441][ T8438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.548913][ T8438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 44.559543][ T8438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.571060][ T8438] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 44.582468][ T8436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 44.611693][ T8436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.613655][ T9517] Bluetooth: hci5: command 0x040f tx timeout [ 44.623329][ T8436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 44.640267][ T8436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.650956][ T8436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 44.663933][ T8436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.678324][ T8436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 44.689192][ T8436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.701135][ T8436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 44.712195][ T8436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.745117][ T8436] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 44.760205][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 44.776813][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 44.814333][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 44.834507][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 44.868372][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 44.892351][ T8438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 44.933942][ T8438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.950989][ T8438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 44.993417][ T8438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.006948][ T8438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 45.030930][ T8438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.049985][ T8438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 45.061056][ T8438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.072543][ T8438] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 45.119623][ T8] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.132493][ T8436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 45.149163][ T8436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 02:25:11 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x5, &(0x7f00000000c0)=@framed={{}, [@alu={0x4}, @jmp={0x5, 0x0, 0x5, 0x0, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:25:11 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x41000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, 0x0}], 0x1, 0x1fe, 0x0, 0x0) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) dup3(r1, r2, 0x0) dup2(0xffffffffffffffff, r3) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_int(r4, &(0x7f00000002c0)='memory.swap.max\x00', 0x2, 0x0) [ 45.160921][ T8436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 45.203776][ T8436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.226921][ T8436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 45.250799][ T8436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.272055][ T8436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 45.284057][ T8436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.294871][ T8436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 45.306133][ T8436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.331559][ T8436] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 45.346208][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 45.356602][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 45.365569][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 45.375333][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 45.387305][ T8438] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.396905][ T8438] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.405978][ T8438] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.415296][ T8438] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.442729][ T8] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.483395][ T8436] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.494448][ T8436] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.503133][ T8436] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.525562][ T8436] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.590096][ T8] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.672251][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 45.699468][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 45.716221][ T33] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 45.732849][ T33] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 45.754743][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 45.762514][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 45.902624][ T33] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 45.924699][ T33] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 45.970523][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 45.971046][ T9792] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 46.003263][ T9792] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 46.053520][ T9517] Bluetooth: hci1: command 0x0419 tx timeout [ 46.095336][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 02:25:12 executing program 4: set_mempolicy(0x1, &(0x7f00000000c0)=0x2, 0x8) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000000)='ceph\x00', 0x0, &(0x7f0000000040)="63c0e07f3cefb7f53280cc77", 0xc, r0) 02:25:12 executing program 5: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) sendto$inet(r0, 0x0, 0x0, 0x8000, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119cc4e1040200"/25}, 0x24) 02:25:12 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x41000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, 0x0}], 0x1, 0x1fe, 0x0, 0x0) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) dup3(r1, r2, 0x0) dup2(0xffffffffffffffff, r3) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_int(r4, &(0x7f00000002c0)='memory.swap.max\x00', 0x2, 0x0) 02:25:12 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x5, &(0x7f00000000c0)=@framed={{}, [@alu={0x4}, @jmp={0x5, 0x0, 0x5, 0x0, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:25:12 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x41000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, 0x0}], 0x1, 0x1fe, 0x0, 0x0) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) dup3(r1, r2, 0x0) dup2(0xffffffffffffffff, r3) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_int(r4, &(0x7f00000002c0)='memory.swap.max\x00', 0x2, 0x0) 02:25:13 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x5, &(0x7f00000000c0)=@framed={{}, [@alu={0x4}, @jmp={0x5, 0x0, 0x5, 0x0, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 46.293660][ T9517] Bluetooth: hci2: command 0x0419 tx timeout 02:25:13 executing program 4: set_mempolicy(0x1, &(0x7f00000000c0)=0x2, 0x8) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000000)='ceph\x00', 0x0, &(0x7f0000000040)="63c0e07f3cefb7f53280cc77", 0xc, r0) [ 46.373599][ T9517] Bluetooth: hci3: command 0x0419 tx timeout 02:25:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) sendto$inet(r0, 0x0, 0x0, 0x8000, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119cc4e1040200"/25}, 0x24) 02:25:13 executing program 2: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) sendto$inet(r0, 0x0, 0x0, 0x8000, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119cc4e1040200"/25}, 0x24) [ 46.533634][ T9734] Bluetooth: hci4: command 0x0419 tx timeout [ 46.693669][ T19] Bluetooth: hci5: command 0x0419 tx timeout [ 46.865290][ T8] device hsr_slave_0 left promiscuous mode [ 46.871468][ T8] device hsr_slave_1 left promiscuous mode [ 46.879761][ T8] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 46.889382][ T8] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 46.900438][ T8] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 46.908029][ T8] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 46.918365][ T8] device bridge_slave_1 left promiscuous mode [ 46.941192][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.950250][ T8] device bridge_slave_0 left promiscuous mode [ 46.956725][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.969488][ T8] device veth1_macvtap left promiscuous mode [ 46.975813][ T8] device veth0_macvtap left promiscuous mode [ 46.981932][ T8] device veth1_vlan left promiscuous mode [ 46.987769][ T8] device veth0_vlan left promiscuous mode [ 47.640152][ T8] team0 (unregistering): Port device team_slave_1 removed [ 47.649879][ T8] team0 (unregistering): Port device team_slave_0 removed [ 47.659385][ T8] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 47.670721][ T8] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 47.698236][ T8] bond0 (unregistering): Released all slaves [ 47.751639][ T9997] IPVS: ftp: loaded support on port[0] = 21 [ 47.795948][ T9997] chnl_net:caif_netlink_parms(): no params data found [ 47.825072][ T9997] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.832104][ T9997] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.839783][ T9997] device bridge_slave_0 entered promiscuous mode [ 47.848714][ T9997] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.855887][ T9997] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.863476][ T9997] device bridge_slave_1 entered promiscuous mode [ 47.878533][ T9997] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 47.889287][ T9997] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 47.906466][ T9997] team0: Port device team_slave_0 added [ 47.913544][ T9997] team0: Port device team_slave_1 added [ 47.926416][ T9997] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 47.933402][ T9997] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 47.959851][ T9997] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 47.972367][ T9997] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 47.979499][ T9997] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.005952][ T9997] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 48.027630][ T9997] device hsr_slave_0 entered promiscuous mode [ 48.034209][ T9997] device hsr_slave_1 entered promiscuous mode [ 48.085944][ T9997] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.093012][ T9997] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.100332][ T9997] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.107363][ T9997] bridge0: port 1(bridge_slave_0) entered forwarding state [ 48.156447][ T9997] 8021q: adding VLAN 0 to HW filter on device bond0 [ 48.169293][ T9517] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.179458][ T9517] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.188764][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 48.200500][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 48.208420][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 48.221741][ T9997] 8021q: adding VLAN 0 to HW filter on device team0 [ 48.240201][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 48.249394][ T9517] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.256432][ T9517] bridge0: port 1(bridge_slave_0) entered forwarding state [ 48.272825][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 48.281688][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.288791][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.306820][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 48.323807][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 48.333634][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 48.341992][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 48.350238][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 48.361189][ T9997] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 48.380449][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 48.388378][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 48.400996][ T9997] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 48.444501][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 48.460135][ T9997] device veth0_vlan entered promiscuous mode [ 48.467388][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 48.476431][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 48.484634][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 48.497276][ T9997] device veth1_vlan entered promiscuous mode [ 48.518070][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 48.526417][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 48.535185][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 48.545915][ T9997] device veth0_macvtap entered promiscuous mode [ 48.556208][ T9997] device veth1_macvtap entered promiscuous mode [ 48.572854][ T9997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.583600][ T9997] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.593584][ T9997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.604410][ T9997] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.614865][ T9997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.625758][ T9997] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.635990][ T9997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.646761][ T9997] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.656738][ T9997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.667493][ T9997] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.678761][ T9997] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 48.687011][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 48.698157][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 48.708723][ T9997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 48.719299][ T9997] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.729277][ T9997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 48.740134][ T9997] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.750149][ T9997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 48.760720][ T9997] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.770767][ T9997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 48.781699][ T9997] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.792304][ T9997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 48.803086][ T9997] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.814244][ T9997] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 48.822803][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 48.865680][ T9792] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 48.875661][ T9792] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 48.888569][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 48.904659][ T9982] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 48.912749][ T9982] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 48.920501][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 02:25:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) sendto$inet(r0, 0x0, 0x0, 0x8000, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119cc4e1040200"/25}, 0x24) 02:25:15 executing program 4: set_mempolicy(0x1, &(0x7f00000000c0)=0x2, 0x8) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000000)='ceph\x00', 0x0, &(0x7f0000000040)="63c0e07f3cefb7f53280cc77", 0xc, r0) 02:25:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) sendto$inet(r0, 0x0, 0x0, 0x8000, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119cc4e1040200"/25}, 0x24) 02:25:15 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x41000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, 0x0}], 0x1, 0x1fe, 0x0, 0x0) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) dup3(r1, r2, 0x0) dup2(0xffffffffffffffff, r3) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_int(r4, &(0x7f00000002c0)='memory.swap.max\x00', 0x2, 0x0) 02:25:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) sendto$inet(r0, 0x0, 0x0, 0x8000, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119cc4e1040200"/25}, 0x24) 02:25:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) sendto$inet(r0, 0x0, 0x0, 0x8000, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119cc4e1040200"/25}, 0x24) [ 48.972861][T10279] EXT4-fs (sda1): re-mounted. Opts: (null). Quota mode: none. 02:25:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) sendto$inet(r0, 0x0, 0x0, 0x8000, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119cc4e1040200"/25}, 0x24) 02:25:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) sendto$inet(r0, 0x0, 0x0, 0x8000, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119cc4e1040200"/25}, 0x24) 02:25:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) sendto$inet(r0, 0x0, 0x0, 0x8000, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119cc4e1040200"/25}, 0x24) 02:25:15 executing program 5: set_mempolicy(0x1, &(0x7f00000000c0)=0x2, 0x8) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000000)='ceph\x00', 0x0, &(0x7f0000000040)="63c0e07f3cefb7f53280cc77", 0xc, r0) 02:25:15 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x41000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, 0x0}], 0x1, 0x1fe, 0x0, 0x0) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) dup3(r1, r2, 0x0) dup2(0xffffffffffffffff, r3) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_int(r4, &(0x7f00000002c0)='memory.swap.max\x00', 0x2, 0x0) 02:25:16 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x41000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, 0x0}], 0x1, 0x1fe, 0x0, 0x0) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) dup3(r1, r2, 0x0) dup2(0xffffffffffffffff, r3) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_int(r4, &(0x7f00000002c0)='memory.swap.max\x00', 0x2, 0x0) 02:25:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) sendto$inet(r0, 0x0, 0x0, 0x8000, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119cc4e1040200"/25}, 0x24) 02:25:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) sendto$inet(r0, 0x0, 0x0, 0x8000, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119cc4e1040200"/25}, 0x24) 02:25:16 executing program 5: set_mempolicy(0x1, &(0x7f00000000c0)=0x2, 0x8) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000000)='ceph\x00', 0x0, &(0x7f0000000040)="63c0e07f3cefb7f53280cc77", 0xc, r0) 02:25:16 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x41000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, 0x0}], 0x1, 0x1fe, 0x0, 0x0) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) dup3(r1, r2, 0x0) dup2(0xffffffffffffffff, r3) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_int(r4, &(0x7f00000002c0)='memory.swap.max\x00', 0x2, 0x0) 02:25:16 executing program 5: set_mempolicy(0x1, &(0x7f00000000c0)=0x2, 0x8) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000000)='ceph\x00', 0x0, &(0x7f0000000040)="63c0e07f3cefb7f53280cc77", 0xc, r0) 02:25:16 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x41000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, 0x0}], 0x1, 0x1fe, 0x0, 0x0) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) dup3(r1, r2, 0x0) dup2(0xffffffffffffffff, r3) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_int(r4, &(0x7f00000002c0)='memory.swap.max\x00', 0x2, 0x0) 02:25:16 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x41000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, 0x0}], 0x1, 0x1fe, 0x0, 0x0) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) dup3(r1, r2, 0x0) dup2(0xffffffffffffffff, r3) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_int(r4, &(0x7f00000002c0)='memory.swap.max\x00', 0x2, 0x0) 02:25:16 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x41000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, 0x0}], 0x1, 0x1fe, 0x0, 0x0) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) dup3(r1, r2, 0x0) dup2(0xffffffffffffffff, r3) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_int(r4, &(0x7f00000002c0)='memory.swap.max\x00', 0x2, 0x0) 02:25:16 executing program 5: socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = dup(0xffffffffffffffff) bind(r0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2841081, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x218c32, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000200)="19a62fc20f21672cc084924fa35ec22264381b3bad2c34c0c2372ce800e5dbc1") socket$inet6_udp(0xa, 0x2, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x40, &(0x7f0000000ac0)={[{@mode={'mode', 0x3d, 0x5}}], [{@euid_lt={'euid<', r1}}, {@smackfsdef={'smackfsdef', 0x3d, 'veth1_to_batadv\x00'}}, {@euid_gt={'euid>'}}, {@smackfsroot={'smackfsroot', 0x3d, 'y\x00'}}, {@permit_directio='permit_directio'}, {@fowner_eq={'fowner'}}]}) [ 50.029898][T10360] EXT4-fs (sda1): re-mounted. Opts: (null). Quota mode: none. 02:25:16 executing program 5: socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = dup(0xffffffffffffffff) bind(r0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2841081, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x218c32, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000200)="19a62fc20f21672cc084924fa35ec22264381b3bad2c34c0c2372ce800e5dbc1") socket$inet6_udp(0xa, 0x2, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x40, &(0x7f0000000ac0)={[{@mode={'mode', 0x3d, 0x5}}], [{@euid_lt={'euid<', r1}}, {@smackfsdef={'smackfsdef', 0x3d, 'veth1_to_batadv\x00'}}, {@euid_gt={'euid>'}}, {@smackfsroot={'smackfsroot', 0x3d, 'y\x00'}}, {@permit_directio='permit_directio'}, {@fowner_eq={'fowner'}}]}) 02:25:16 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x41000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, 0x0}], 0x1, 0x1fe, 0x0, 0x0) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) dup3(r1, r2, 0x0) dup2(0xffffffffffffffff, r3) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_int(r4, &(0x7f00000002c0)='memory.swap.max\x00', 0x2, 0x0) 02:25:17 executing program 5: socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = dup(0xffffffffffffffff) bind(r0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2841081, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x218c32, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000200)="19a62fc20f21672cc084924fa35ec22264381b3bad2c34c0c2372ce800e5dbc1") socket$inet6_udp(0xa, 0x2, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x40, &(0x7f0000000ac0)={[{@mode={'mode', 0x3d, 0x5}}], [{@euid_lt={'euid<', r1}}, {@smackfsdef={'smackfsdef', 0x3d, 'veth1_to_batadv\x00'}}, {@euid_gt={'euid>'}}, {@smackfsroot={'smackfsroot', 0x3d, 'y\x00'}}, {@permit_directio='permit_directio'}, {@fowner_eq={'fowner'}}]}) 02:25:17 executing program 5: socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = dup(0xffffffffffffffff) bind(r0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2841081, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x218c32, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000200)="19a62fc20f21672cc084924fa35ec22264381b3bad2c34c0c2372ce800e5dbc1") socket$inet6_udp(0xa, 0x2, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x40, &(0x7f0000000ac0)={[{@mode={'mode', 0x3d, 0x5}}], [{@euid_lt={'euid<', r1}}, {@smackfsdef={'smackfsdef', 0x3d, 'veth1_to_batadv\x00'}}, {@euid_gt={'euid>'}}, {@smackfsroot={'smackfsroot', 0x3d, 'y\x00'}}, {@permit_directio='permit_directio'}, {@fowner_eq={'fowner'}}]}) [ 50.350689][ T24] device hsr_slave_0 left promiscuous mode [ 50.374154][ T24] device hsr_slave_1 left promiscuous mode [ 50.380868][ T24] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 50.389152][ T24] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 50.398464][ T24] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 50.406314][ T24] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 50.484278][ T24] device bridge_slave_1 left promiscuous mode [ 50.503254][ T24] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.510899][ T24] device bridge_slave_0 left promiscuous mode [ 50.525885][ T24] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.536308][ T24] device veth1_macvtap left promiscuous mode [ 50.543547][ T24] device veth0_macvtap left promiscuous mode [ 50.562195][ T24] device veth1_vlan left promiscuous mode [ 50.582309][ T24] device veth0_vlan left promiscuous mode [ 51.384439][ T24] team0 (unregistering): Port device team_slave_1 removed [ 51.394402][ T24] team0 (unregistering): Port device team_slave_0 removed [ 51.404337][ T24] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 51.415869][ T24] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 51.442122][ T24] bond0 (unregistering): Released all slaves [ 51.745512][T10396] IPVS: ftp: loaded support on port[0] = 21 [ 51.821667][T10396] chnl_net:caif_netlink_parms(): no params data found [ 51.857573][T10396] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.866220][T10396] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.875022][T10396] device bridge_slave_0 entered promiscuous mode [ 51.885467][T10396] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.892570][T10396] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.900205][T10396] device bridge_slave_1 entered promiscuous mode [ 51.918791][T10396] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 51.932530][T10396] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 51.952732][T10396] team0: Port device team_slave_0 added [ 51.960696][T10396] team0: Port device team_slave_1 added [ 51.977197][T10396] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 51.986198][T10396] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.012973][T10396] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 52.025723][T10396] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 52.034601][T10396] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.061164][T10396] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 52.086138][T10396] device hsr_slave_0 entered promiscuous mode [ 52.093355][T10396] device hsr_slave_1 entered promiscuous mode [ 52.147865][T10396] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.154897][T10396] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.162119][T10396] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.169125][T10396] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.227644][ T24] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.240688][T10396] 8021q: adding VLAN 0 to HW filter on device bond0 [ 52.256826][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 52.264823][ T19] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.272798][ T19] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.297749][ T24] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.311090][T10396] 8021q: adding VLAN 0 to HW filter on device team0 [ 52.323788][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 52.332099][ T8117] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.339171][ T8117] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.350233][ T8116] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 52.358821][ T8116] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.365853][ T8116] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.389624][ T24] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.412715][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 52.421182][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 52.447531][ T24] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.459495][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 52.474161][ T8116] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 52.484785][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 52.493271][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 52.506348][T10396] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 52.711847][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 52.719275][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 52.742222][T10396] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 52.759945][T10410] IPVS: ftp: loaded support on port[0] = 21 [ 52.864977][T10410] chnl_net:caif_netlink_parms(): no params data found [ 52.898488][T10410] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.905883][T10410] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.913993][T10410] device bridge_slave_0 entered promiscuous mode [ 52.920968][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 52.929570][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 52.953668][T10410] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.960710][T10410] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.968547][T10410] device bridge_slave_1 entered promiscuous mode [ 52.984499][T10410] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.002365][T10410] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.018096][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 53.026207][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 53.034935][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 53.042764][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 53.072980][T10410] team0: Port device team_slave_0 added [ 53.080002][T10396] device veth0_vlan entered promiscuous mode [ 53.088448][T10410] team0: Port device team_slave_1 added [ 53.102578][T10410] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 53.109508][T10410] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.135606][T10410] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 53.163450][T10410] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 53.170454][T10410] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.197273][T10410] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 53.210330][T10396] device veth1_vlan entered promiscuous mode [ 53.249556][T10410] device hsr_slave_0 entered promiscuous mode [ 53.256306][T10410] device hsr_slave_1 entered promiscuous mode [ 53.263403][T10410] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 53.270944][T10410] Cannot create hsr debugfs directory [ 53.311102][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 53.319152][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 53.330768][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 53.339859][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 53.354363][T10396] device veth0_macvtap entered promiscuous mode [ 53.381417][T10396] device veth1_macvtap entered promiscuous mode [ 53.404078][T10396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 53.414664][T10396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.424761][T10396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 53.435568][T10396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.445654][T10396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 53.456258][T10396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.466218][T10396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 53.476742][T10396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.486905][T10396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 53.498131][T10396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.509153][T10396] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 53.521454][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 53.529418][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 53.537528][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 53.546077][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 53.556803][T10396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 53.567895][T10396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.578250][T10396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 53.589029][T10396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.598886][T10396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 53.609364][T10396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.619538][T10396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 53.630295][T10396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.640211][T10396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 53.650734][T10396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.662238][T10396] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 53.688517][ T8116] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 53.697888][ T8116] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 53.756776][ T24] device hsr_slave_0 left promiscuous mode [ 53.764711][ T24] device hsr_slave_1 left promiscuous mode [ 53.771012][ T24] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 53.778515][ T24] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 53.786392][ T24] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 53.794552][ T24] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 53.802425][ T24] device bridge_slave_1 left promiscuous mode [ 53.808646][ T24] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.816181][ T8115] Bluetooth: hci0: command 0x0409 tx timeout [ 53.816231][ T24] device bridge_slave_0 left promiscuous mode [ 53.828345][ T24] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.837420][ T24] device veth1_macvtap left promiscuous mode [ 53.843782][ T24] device veth0_macvtap left promiscuous mode [ 53.849792][ T24] device veth1_vlan left promiscuous mode [ 53.855734][ T24] device veth0_vlan left promiscuous mode [ 54.491038][ T24] team0 (unregistering): Port device team_slave_1 removed [ 54.500386][ T24] team0 (unregistering): Port device team_slave_0 removed [ 54.510298][ T24] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 54.522563][ T24] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 54.549930][ T24] bond0 (unregistering): Released all slaves [ 54.600550][T10410] 8021q: adding VLAN 0 to HW filter on device bond0 [ 54.626441][ T9792] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 54.642093][ T9792] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 54.650038][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 54.669490][ T3189] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 54.676167][T10410] 8021q: adding VLAN 0 to HW filter on device team0 [ 54.679352][ T3189] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 54.686267][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 54.698741][ T19] Bluetooth: hci5: command 0x0409 tx timeout [ 54.699484][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 54.715313][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 54.725606][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 54.734484][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 54.743114][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.750133][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.758052][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 54.768823][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 54.779787][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 54.788640][ T8115] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.795694][ T8115] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.811469][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 54.834477][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 54.845367][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 54.854624][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 54.863170][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 54.871691][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 54.883220][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 54.892173][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 02:25:21 executing program 4: socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = dup(0xffffffffffffffff) bind(r0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2841081, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x218c32, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000200)="19a62fc20f21672cc084924fa35ec22264381b3bad2c34c0c2372ce800e5dbc1") socket$inet6_udp(0xa, 0x2, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x40, &(0x7f0000000ac0)={[{@mode={'mode', 0x3d, 0x5}}], [{@euid_lt={'euid<', r1}}, {@smackfsdef={'smackfsdef', 0x3d, 'veth1_to_batadv\x00'}}, {@euid_gt={'euid>'}}, {@smackfsroot={'smackfsroot', 0x3d, 'y\x00'}}, {@permit_directio='permit_directio'}, {@fowner_eq={'fowner'}}]}) 02:25:21 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x41000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, 0x0}], 0x1, 0x1fe, 0x0, 0x0) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) dup3(r1, r2, 0x0) dup2(0xffffffffffffffff, r3) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_int(r4, &(0x7f00000002c0)='memory.swap.max\x00', 0x2, 0x0) 02:25:21 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x41000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, 0x0}], 0x1, 0x1fe, 0x0, 0x0) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) dup3(r1, r2, 0x0) dup2(0xffffffffffffffff, r3) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_int(r4, &(0x7f00000002c0)='memory.swap.max\x00', 0x2, 0x0) 02:25:21 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x41000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, 0x0}], 0x1, 0x1fe, 0x0, 0x0) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) dup3(r1, r2, 0x0) dup2(0xffffffffffffffff, r3) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_int(r4, &(0x7f00000002c0)='memory.swap.max\x00', 0x2, 0x0) 02:25:21 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = dup(0xffffffffffffffff) bind(r0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2841081, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x218c32, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000200)="19a62fc20f21672cc084924fa35ec22264381b3bad2c34c0c2372ce800e5dbc1") socket$inet6_udp(0xa, 0x2, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x40, &(0x7f0000000ac0)={[{@mode={'mode', 0x3d, 0x5}}], [{@euid_lt={'euid<', r1}}, {@smackfsdef={'smackfsdef', 0x3d, 'veth1_to_batadv\x00'}}, {@euid_gt={'euid>'}}, {@smackfsroot={'smackfsroot', 0x3d, 'y\x00'}}, {@permit_directio='permit_directio'}, {@fowner_eq={'fowner'}}]}) [ 54.900606][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 54.914630][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 54.934242][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 54.960827][T10410] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 54.998139][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 55.006574][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 55.047268][T10410] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 55.059130][T10896] EXT4-fs (sda1): re-mounted. Opts: (null). Quota mode: none. 02:25:21 executing program 4: socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = dup(0xffffffffffffffff) bind(r0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2841081, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x218c32, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000200)="19a62fc20f21672cc084924fa35ec22264381b3bad2c34c0c2372ce800e5dbc1") socket$inet6_udp(0xa, 0x2, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x40, &(0x7f0000000ac0)={[{@mode={'mode', 0x3d, 0x5}}], [{@euid_lt={'euid<', r1}}, {@smackfsdef={'smackfsdef', 0x3d, 'veth1_to_batadv\x00'}}, {@euid_gt={'euid>'}}, {@smackfsroot={'smackfsroot', 0x3d, 'y\x00'}}, {@permit_directio='permit_directio'}, {@fowner_eq={'fowner'}}]}) 02:25:21 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = dup(0xffffffffffffffff) bind(r0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2841081, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x218c32, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000200)="19a62fc20f21672cc084924fa35ec22264381b3bad2c34c0c2372ce800e5dbc1") socket$inet6_udp(0xa, 0x2, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x40, &(0x7f0000000ac0)={[{@mode={'mode', 0x3d, 0x5}}], [{@euid_lt={'euid<', r1}}, {@smackfsdef={'smackfsdef', 0x3d, 'veth1_to_batadv\x00'}}, {@euid_gt={'euid>'}}, {@smackfsroot={'smackfsroot', 0x3d, 'y\x00'}}, {@permit_directio='permit_directio'}, {@fowner_eq={'fowner'}}]}) [ 55.093594][T10900] EXT4-fs (sda1): re-mounted. Opts: (null). Quota mode: none. 02:25:22 executing program 4: socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = dup(0xffffffffffffffff) bind(r0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2841081, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x218c32, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000200)="19a62fc20f21672cc084924fa35ec22264381b3bad2c34c0c2372ce800e5dbc1") socket$inet6_udp(0xa, 0x2, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x40, &(0x7f0000000ac0)={[{@mode={'mode', 0x3d, 0x5}}], [{@euid_lt={'euid<', r1}}, {@smackfsdef={'smackfsdef', 0x3d, 'veth1_to_batadv\x00'}}, {@euid_gt={'euid>'}}, {@smackfsroot={'smackfsroot', 0x3d, 'y\x00'}}, {@permit_directio='permit_directio'}, {@fowner_eq={'fowner'}}]}) [ 55.401367][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 55.410053][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 55.441433][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 02:25:22 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = dup(0xffffffffffffffff) bind(r0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2841081, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x218c32, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000200)="19a62fc20f21672cc084924fa35ec22264381b3bad2c34c0c2372ce800e5dbc1") socket$inet6_udp(0xa, 0x2, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x40, &(0x7f0000000ac0)={[{@mode={'mode', 0x3d, 0x5}}], [{@euid_lt={'euid<', r1}}, {@smackfsdef={'smackfsdef', 0x3d, 'veth1_to_batadv\x00'}}, {@euid_gt={'euid>'}}, {@smackfsroot={'smackfsroot', 0x3d, 'y\x00'}}, {@permit_directio='permit_directio'}, {@fowner_eq={'fowner'}}]}) 02:25:22 executing program 4: socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = dup(0xffffffffffffffff) bind(r0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2841081, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x218c32, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000200)="19a62fc20f21672cc084924fa35ec22264381b3bad2c34c0c2372ce800e5dbc1") socket$inet6_udp(0xa, 0x2, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x40, &(0x7f0000000ac0)={[{@mode={'mode', 0x3d, 0x5}}], [{@euid_lt={'euid<', r1}}, {@smackfsdef={'smackfsdef', 0x3d, 'veth1_to_batadv\x00'}}, {@euid_gt={'euid>'}}, {@smackfsroot={'smackfsroot', 0x3d, 'y\x00'}}, {@permit_directio='permit_directio'}, {@fowner_eq={'fowner'}}]}) 02:25:22 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = dup(0xffffffffffffffff) bind(r0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2841081, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x218c32, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000200)="19a62fc20f21672cc084924fa35ec22264381b3bad2c34c0c2372ce800e5dbc1") socket$inet6_udp(0xa, 0x2, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x40, &(0x7f0000000ac0)={[{@mode={'mode', 0x3d, 0x5}}], [{@euid_lt={'euid<', r1}}, {@smackfsdef={'smackfsdef', 0x3d, 'veth1_to_batadv\x00'}}, {@euid_gt={'euid>'}}, {@smackfsroot={'smackfsroot', 0x3d, 'y\x00'}}, {@permit_directio='permit_directio'}, {@fowner_eq={'fowner'}}]}) [ 55.449603][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 55.517833][T10410] device veth0_vlan entered promiscuous mode [ 55.530011][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 55.539321][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 55.556666][T10410] device veth1_vlan entered promiscuous mode [ 55.595582][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 55.604690][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 55.643574][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 55.669809][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 55.750683][ T24] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.769207][T10410] device veth0_macvtap entered promiscuous mode [ 55.788168][T10410] device veth1_macvtap entered promiscuous mode [ 55.815517][ T24] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.840590][T10410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 55.851056][T10410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.861113][T10410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 55.871565][T10410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.881940][T10410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 55.893922][T10410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.904320][T10410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 55.915127][T10410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.926142][T10410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 55.937244][T10410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.948324][T10410] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 55.956436][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 55.967854][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 55.996728][ T24] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.010731][T10410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 56.022129][T10410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.032008][T10410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 56.043664][T10410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.053907][T10410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 56.064660][T10410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.074760][T10410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 56.087466][T10410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.097662][T10410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 56.097675][T10410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.098868][T10410] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 56.126304][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 56.135420][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 56.159980][ T24] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.215654][ T9982] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 56.227144][ T9982] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 56.260148][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 56.276899][ T9982] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 56.295947][ T9982] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 56.322727][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 56.432573][T10986] EXT4-fs (sda1): re-mounted. Opts: (null). Quota mode: none. 02:25:23 executing program 5: socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = dup(0xffffffffffffffff) bind(r0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2841081, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x218c32, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000200)="19a62fc20f21672cc084924fa35ec22264381b3bad2c34c0c2372ce800e5dbc1") socket$inet6_udp(0xa, 0x2, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x40, &(0x7f0000000ac0)={[{@mode={'mode', 0x3d, 0x5}}], [{@euid_lt={'euid<', r1}}, {@smackfsdef={'smackfsdef', 0x3d, 'veth1_to_batadv\x00'}}, {@euid_gt={'euid>'}}, {@smackfsroot={'smackfsroot', 0x3d, 'y\x00'}}, {@permit_directio='permit_directio'}, {@fowner_eq={'fowner'}}]}) 02:25:23 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x41000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, 0x0}], 0x1, 0x1fe, 0x0, 0x0) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) dup3(r1, r2, 0x0) dup2(0xffffffffffffffff, r3) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_int(r4, &(0x7f00000002c0)='memory.swap.max\x00', 0x2, 0x0) 02:25:23 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x41000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, 0x0}], 0x1, 0x1fe, 0x0, 0x0) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) dup3(r1, r2, 0x0) dup2(0xffffffffffffffff, r3) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_int(r4, &(0x7f00000002c0)='memory.swap.max\x00', 0x2, 0x0) 02:25:23 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x8, &(0x7f0000000000)=[{0x1000, 0x9, 0x4, 0x7}, {0x9, 0x9, 0x5}, {0x40, 0x6, 0x7, 0x81}, {0x6, 0xb6, 0x9b, 0x40}, {0x2, 0x12, 0x20, 0x6}, {0x378, 0x1, 0x67, 0x2}, {0x1, 0x3b, 0x7f, 0x3f}, {0x0, 0x0, 0x9, 0x101}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000080)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000100)={r1, 0x6, 0x40}) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000180)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) r4 = syz_io_uring_complete(0x0) kcmp$KCMP_EPOLL_TFD(0x0, r3, 0x7, r2, &(0x7f00000021c0)={r4, r2, 0x5}) write$FUSE_OPEN(r4, &(0x7f0000002200)={0x20, 0x0, 0x0, {0x0, 0x2}}, 0x20) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000002240)={0x1a, 0x100, 0x7fffffff, 0xd113, 0x0, 0xffffffffffffffff, 0x2, [], 0x0, 0xffffffffffffffff, 0x4}, 0x40) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r4, 0x40182103, &(0x7f0000002280)={0x0, 0x0, r5, 0xb51}) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) io_setup(0xffff, &(0x7f00000023c0)) 02:25:23 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x8, &(0x7f0000000000)=[{0x1000, 0x9, 0x4, 0x7}, {0x9, 0x9, 0x5}, {0x40, 0x6, 0x7, 0x81}, {0x6, 0xb6, 0x9b, 0x40}, {0x2, 0x12, 0x20, 0x6}, {0x378, 0x1, 0x67, 0x2}, {0x1, 0x3b, 0x7f, 0x3f}, {0x0, 0x0, 0x9, 0x101}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000080)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000100)={r1, 0x6, 0x40}) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000180)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) r4 = syz_io_uring_complete(0x0) kcmp$KCMP_EPOLL_TFD(0x0, r3, 0x7, r2, &(0x7f00000021c0)={r4, r2, 0x5}) write$FUSE_OPEN(r4, &(0x7f0000002200)={0x20, 0x0, 0x0, {0x0, 0x2}}, 0x20) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000002240)={0x1a, 0x100, 0x7fffffff, 0xd113, 0x0, 0xffffffffffffffff, 0x2, [], 0x0, 0xffffffffffffffff, 0x4}, 0x40) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r4, 0x40182103, &(0x7f0000002280)={0x0, 0x0, r5, 0xb51}) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) io_setup(0xffff, &(0x7f00000023c0)) 02:25:23 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x8, &(0x7f0000000000)=[{0x1000, 0x9, 0x4, 0x7}, {0x9, 0x9, 0x5}, {0x40, 0x6, 0x7, 0x81}, {0x6, 0xb6, 0x9b, 0x40}, {0x2, 0x12, 0x20, 0x6}, {0x378, 0x1, 0x67, 0x2}, {0x1, 0x3b, 0x7f, 0x3f}, {0x0, 0x0, 0x9, 0x101}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000080)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000100)={r1, 0x6, 0x40}) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000180)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) r4 = syz_io_uring_complete(0x0) kcmp$KCMP_EPOLL_TFD(0x0, r3, 0x7, r2, &(0x7f00000021c0)={r4, r2, 0x5}) write$FUSE_OPEN(r4, &(0x7f0000002200)={0x20, 0x0, 0x0, {0x0, 0x2}}, 0x20) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000002240)={0x1a, 0x100, 0x7fffffff, 0xd113, 0x0, 0xffffffffffffffff, 0x2, [], 0x0, 0xffffffffffffffff, 0x4}, 0x40) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r4, 0x40182103, &(0x7f0000002280)={0x0, 0x0, r5, 0xb51}) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) io_setup(0xffff, &(0x7f00000023c0)) 02:25:23 executing program 5: socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = dup(0xffffffffffffffff) bind(r0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2841081, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x218c32, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000200)="19a62fc20f21672cc084924fa35ec22264381b3bad2c34c0c2372ce800e5dbc1") socket$inet6_udp(0xa, 0x2, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x40, &(0x7f0000000ac0)={[{@mode={'mode', 0x3d, 0x5}}], [{@euid_lt={'euid<', r1}}, {@smackfsdef={'smackfsdef', 0x3d, 'veth1_to_batadv\x00'}}, {@euid_gt={'euid>'}}, {@smackfsroot={'smackfsroot', 0x3d, 'y\x00'}}, {@permit_directio='permit_directio'}, {@fowner_eq={'fowner'}}]}) 02:25:23 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x8, &(0x7f0000000000)=[{0x1000, 0x9, 0x4, 0x7}, {0x9, 0x9, 0x5}, {0x40, 0x6, 0x7, 0x81}, {0x6, 0xb6, 0x9b, 0x40}, {0x2, 0x12, 0x20, 0x6}, {0x378, 0x1, 0x67, 0x2}, {0x1, 0x3b, 0x7f, 0x3f}, {0x0, 0x0, 0x9, 0x101}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000080)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000100)={r1, 0x6, 0x40}) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000180)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) r4 = syz_io_uring_complete(0x0) kcmp$KCMP_EPOLL_TFD(0x0, r3, 0x7, r2, &(0x7f00000021c0)={r4, r2, 0x5}) write$FUSE_OPEN(r4, &(0x7f0000002200)={0x20, 0x0, 0x0, {0x0, 0x2}}, 0x20) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000002240)={0x1a, 0x100, 0x7fffffff, 0xd113, 0x0, 0xffffffffffffffff, 0x2, [], 0x0, 0xffffffffffffffff, 0x4}, 0x40) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r4, 0x40182103, &(0x7f0000002280)={0x0, 0x0, r5, 0xb51}) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) io_setup(0xffff, &(0x7f00000023c0)) 02:25:23 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x8, &(0x7f0000000000)=[{0x1000, 0x9, 0x4, 0x7}, {0x9, 0x9, 0x5}, {0x40, 0x6, 0x7, 0x81}, {0x6, 0xb6, 0x9b, 0x40}, {0x2, 0x12, 0x20, 0x6}, {0x378, 0x1, 0x67, 0x2}, {0x1, 0x3b, 0x7f, 0x3f}, {0x0, 0x0, 0x9, 0x101}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000080)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000100)={r1, 0x6, 0x40}) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000180)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) r4 = syz_io_uring_complete(0x0) kcmp$KCMP_EPOLL_TFD(0x0, r3, 0x7, r2, &(0x7f00000021c0)={r4, r2, 0x5}) write$FUSE_OPEN(r4, &(0x7f0000002200)={0x20, 0x0, 0x0, {0x0, 0x2}}, 0x20) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000002240)={0x1a, 0x100, 0x7fffffff, 0xd113, 0x0, 0xffffffffffffffff, 0x2, [], 0x0, 0xffffffffffffffff, 0x4}, 0x40) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r4, 0x40182103, &(0x7f0000002280)={0x0, 0x0, r5, 0xb51}) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) io_setup(0xffff, &(0x7f00000023c0)) 02:25:23 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x8, &(0x7f0000000000)=[{0x1000, 0x9, 0x4, 0x7}, {0x9, 0x9, 0x5}, {0x40, 0x6, 0x7, 0x81}, {0x6, 0xb6, 0x9b, 0x40}, {0x2, 0x12, 0x20, 0x6}, {0x378, 0x1, 0x67, 0x2}, {0x1, 0x3b, 0x7f, 0x3f}, {0x0, 0x0, 0x9, 0x101}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000080)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000100)={r1, 0x6, 0x40}) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000180)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) r4 = syz_io_uring_complete(0x0) kcmp$KCMP_EPOLL_TFD(0x0, r3, 0x7, r2, &(0x7f00000021c0)={r4, r2, 0x5}) write$FUSE_OPEN(r4, &(0x7f0000002200)={0x20, 0x0, 0x0, {0x0, 0x2}}, 0x20) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000002240)={0x1a, 0x100, 0x7fffffff, 0xd113, 0x0, 0xffffffffffffffff, 0x2, [], 0x0, 0xffffffffffffffff, 0x4}, 0x40) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r4, 0x40182103, &(0x7f0000002280)={0x0, 0x0, r5, 0xb51}) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) io_setup(0xffff, &(0x7f00000023c0)) [ 57.914100][T11019] IPVS: ftp: loaded support on port[0] = 21 [ 57.929914][ T24] device hsr_slave_0 left promiscuous mode [ 57.936407][ T24] device hsr_slave_1 left promiscuous mode [ 57.943079][ T24] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 57.950534][ T24] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 57.958679][ T24] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 57.966202][ T24] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 57.975797][ T24] device bridge_slave_1 left promiscuous mode [ 57.984846][ T24] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.993999][ T24] device bridge_slave_0 left promiscuous mode [ 58.003011][ T24] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.012978][ T24] device hsr_slave_0 left promiscuous mode [ 58.021175][ T24] device hsr_slave_1 left promiscuous mode [ 58.027518][ T24] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 58.035630][ T24] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 58.043639][ T24] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 58.051328][ T24] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 58.059047][ T24] device bridge_slave_1 left promiscuous mode [ 58.065384][ T24] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.072826][ T24] device bridge_slave_0 left promiscuous mode [ 58.079040][ T24] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.090741][ T24] device veth1_macvtap left promiscuous mode [ 58.097853][ T24] device veth0_macvtap left promiscuous mode [ 58.146948][ T24] device veth1_vlan left promiscuous mode [ 58.152913][ T24] device veth0_vlan left promiscuous mode [ 58.159072][ T24] device veth1_macvtap left promiscuous mode [ 58.165181][ T24] device veth0_macvtap left promiscuous mode [ 58.171399][ T24] device veth1_vlan left promiscuous mode [ 58.177147][ T24] device veth0_vlan left promiscuous mode [ 59.435034][ T24] team0 (unregistering): Port device team_slave_1 removed [ 59.444437][ T24] team0 (unregistering): Port device team_slave_0 removed [ 59.453798][ T24] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 59.465255][ T24] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 59.490017][ T24] bond0 (unregistering): Released all slaves [ 59.564228][ T24] team0 (unregistering): Port device team_slave_1 removed [ 59.573289][ T24] team0 (unregistering): Port device team_slave_0 removed [ 59.582531][ T24] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 59.593347][ T24] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 59.619000][ T24] bond0 (unregistering): Released all slaves [ 59.671590][T11021] IPVS: ftp: loaded support on port[0] = 21 [ 59.698608][T11072] IPVS: ftp: loaded support on port[0] = 21 [ 59.767493][T11019] chnl_net:caif_netlink_parms(): no params data found [ 59.803006][T11021] chnl_net:caif_netlink_parms(): no params data found [ 59.847272][T11072] chnl_net:caif_netlink_parms(): no params data found [ 59.855624][T11019] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.862719][T11019] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.870141][T11019] device bridge_slave_0 entered promiscuous mode [ 59.880166][T11019] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.887267][T11019] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.895061][T11019] device bridge_slave_1 entered promiscuous mode [ 59.930384][T11019] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 59.950610][T11019] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 59.959769][T11072] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.966885][T11072] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.974345][ T9734] Bluetooth: hci0: command 0x0409 tx timeout [ 59.974719][T11072] device bridge_slave_0 entered promiscuous mode [ 59.989439][T11021] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.996532][T11021] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.004147][T11021] device bridge_slave_0 entered promiscuous mode [ 60.013808][T11021] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.020857][T11021] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.028184][T11021] device bridge_slave_1 entered promiscuous mode [ 60.036312][T11072] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.043589][T11072] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.050742][ T9734] Bluetooth: hci4: command 0x0409 tx timeout [ 60.057432][T11072] device bridge_slave_1 entered promiscuous mode [ 60.078144][T11019] team0: Port device team_slave_0 added [ 60.085403][T11021] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 60.098861][T11019] team0: Port device team_slave_1 added [ 60.112292][T11021] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 60.125194][T11072] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 60.134912][T11019] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 60.142179][T11019] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.168165][T11019] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 60.182133][T11019] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 60.190012][T11019] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.217507][T11019] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 60.230217][T11072] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 60.239820][T11021] team0: Port device team_slave_0 added [ 60.258116][T11021] team0: Port device team_slave_1 added [ 60.269277][T11019] device hsr_slave_0 entered promiscuous mode [ 60.276001][T11019] device hsr_slave_1 entered promiscuous mode [ 60.288757][T11072] team0: Port device team_slave_0 added [ 60.295103][T11021] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 60.302307][T11021] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.328489][T11021] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 60.342331][T11072] team0: Port device team_slave_1 added [ 60.354509][T11021] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 60.363348][T11021] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.390042][T11021] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 60.412638][T11072] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 60.419567][T11072] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.446775][T11072] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 60.476738][T11021] device hsr_slave_0 entered promiscuous mode [ 60.483607][T11021] device hsr_slave_1 entered promiscuous mode [ 60.490031][T11021] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 60.500122][T11021] Cannot create hsr debugfs directory [ 60.508336][T11072] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 60.519720][T11072] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.548712][T11072] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 60.623993][T11072] device hsr_slave_0 entered promiscuous mode [ 60.630498][T11072] device hsr_slave_1 entered promiscuous mode [ 60.637072][T11072] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 60.644890][T11072] Cannot create hsr debugfs directory [ 60.663747][T11021] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.670797][T11021] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.678004][T11021] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.685110][T11021] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.705108][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.714501][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.825347][T11021] 8021q: adding VLAN 0 to HW filter on device bond0 [ 60.847318][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 60.856519][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 60.866434][T11021] 8021q: adding VLAN 0 to HW filter on device team0 [ 60.879878][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 60.890653][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 60.898893][ T8115] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.905978][ T8115] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.927762][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 60.936504][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 60.945005][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.952110][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.959941][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 60.968660][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 61.010606][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 61.019066][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 61.028809][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 61.049261][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 61.057956][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 61.070651][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 61.078910][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 61.089600][T11019] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.116478][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 61.126773][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 61.138270][T11021] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 61.151450][T11072] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.163196][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 61.171476][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 61.201828][T11019] 8021q: adding VLAN 0 to HW filter on device team0 [ 61.216088][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 61.225313][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 61.241136][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 61.249765][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 61.273530][T11021] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 61.285855][T11072] 8021q: adding VLAN 0 to HW filter on device team0 [ 61.292887][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 61.302347][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 61.310858][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.317947][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.326181][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 61.340763][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 61.349261][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 61.357955][ T8926] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.365007][ T8926] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.372951][ T8926] Bluetooth: hci5: command 0x0409 tx timeout [ 61.379084][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 61.387192][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 61.395886][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 61.404500][ T8926] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.411533][ T8926] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.438728][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 61.447262][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 61.455650][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.462697][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.470399][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 61.491421][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 61.501657][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 61.530578][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 61.539025][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 61.558423][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 61.566495][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 61.575298][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 61.583798][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 61.592559][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 61.601296][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 61.609830][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 61.618689][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 61.639798][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 61.648067][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 61.657156][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 61.665947][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 61.674757][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 61.683560][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 61.692047][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 61.700250][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 61.735186][T11019] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 61.748463][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 61.758231][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 61.772940][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 61.781155][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 61.818132][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 61.827490][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 61.835462][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 61.843232][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 61.858608][T11019] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 61.867018][T11021] device veth0_vlan entered promiscuous mode [ 61.874584][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 61.882886][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 61.916212][T11021] device veth1_vlan entered promiscuous mode [ 61.926196][T11072] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 61.970674][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 61.978674][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 61.987003][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 61.995603][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 62.010426][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 62.019927][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 62.031428][T11021] device veth0_macvtap entered promiscuous mode [ 62.051138][ T9517] Bluetooth: hci0: command 0x041b tx timeout [ 62.063318][T11021] device veth1_macvtap entered promiscuous mode [ 62.084403][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 62.092643][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 62.100796][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 62.109070][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 62.119540][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 62.127552][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 62.136765][ T9734] Bluetooth: hci4: command 0x041b tx timeout [ 62.151652][ T24] device hsr_slave_0 left promiscuous mode [ 62.157820][ T24] device hsr_slave_1 left promiscuous mode [ 62.164253][ T24] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 62.171800][ T24] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 62.179344][ T24] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 62.186847][ T24] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 62.195184][ T24] device bridge_slave_1 left promiscuous mode [ 62.201463][ T24] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.209039][ T24] device bridge_slave_0 left promiscuous mode [ 62.215596][ T24] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.224908][ T24] device veth1_macvtap left promiscuous mode [ 62.231009][ T24] device veth0_macvtap left promiscuous mode [ 62.237088][ T24] device veth1_vlan left promiscuous mode [ 62.242879][ T24] device veth0_vlan left promiscuous mode [ 62.872245][ T24] team0 (unregistering): Port device team_slave_1 removed [ 62.882316][ T24] team0 (unregistering): Port device team_slave_0 removed [ 62.892050][ T24] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 62.903532][ T24] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 62.930484][ T24] bond0 (unregistering): Released all slaves [ 62.970730][T11021] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 62.981211][T11021] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.991459][T11021] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 63.001895][T11021] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.012045][T11021] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 63.022523][T11021] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.033250][T11021] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 63.040812][T11019] device veth0_vlan entered promiscuous mode [ 63.047459][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 63.056049][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 63.079993][T11021] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 63.090572][T11021] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.101136][T11021] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 63.111700][T11021] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.121663][T11021] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 63.132206][T11021] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.143701][T11021] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 63.161057][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 63.169432][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 63.178428][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 63.187440][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 63.199924][T11019] device veth1_vlan entered promiscuous mode [ 63.224866][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 63.233090][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 63.242052][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 63.249695][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 63.266607][T11072] device veth0_vlan entered promiscuous mode [ 63.291317][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 63.300019][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 63.313105][T11072] device veth1_vlan entered promiscuous mode [ 63.338745][T11019] device veth0_macvtap entered promiscuous mode [ 63.352462][T11019] device veth1_macvtap entered promiscuous mode [ 63.365990][ T3189] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.389552][ T3189] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.394498][T11019] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 63.419760][T11019] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.429818][ T8926] Bluetooth: hci5: command 0x041b tx timeout [ 63.435950][T11019] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 63.446618][T11019] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.456819][T11019] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 63.467472][T11019] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.477486][T11019] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 63.488142][T11019] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.499425][T11019] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 63.511720][T11019] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 63.522394][T11019] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.532465][T11019] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 63.543182][T11019] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.553132][T11019] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 63.563659][T11019] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.573786][T11019] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 63.584610][T11019] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.595855][T11019] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 63.605648][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 63.616537][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 63.627279][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 63.635447][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 63.643630][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 63.651754][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 63.661180][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 63.669785][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 63.678775][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 63.698536][T11072] device veth0_macvtap entered promiscuous mode [ 63.707709][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 63.724309][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 63.732935][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 63.744641][T11072] device veth1_macvtap entered promiscuous mode [ 63.752655][ T33] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.763329][ T33] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.773299][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 63.781670][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 63.797948][T11072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 63.808615][T11072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.818795][T11072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 63.831127][T11072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.841228][T11072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 63.851700][T11072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.862483][T11072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 63.873159][T11072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.883231][T11072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 63.894464][T11072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.905876][T11072] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 63.916186][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 63.924911][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 63.938325][T11072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 63.948874][T11072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.959032][T11072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 63.969757][T11072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.982635][T11072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 63.993789][T11072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.003889][T11072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.015843][T11072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.027192][T11072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.038737][T11072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.051985][T11072] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 64.076557][ T8116] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 64.086462][ T8116] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 64.096787][T11718] EXT4-fs (sda1): re-mounted. Opts: (null). Quota mode: none. 02:25:30 executing program 4: socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = dup(0xffffffffffffffff) bind(r0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2841081, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x218c32, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000200)="19a62fc20f21672cc084924fa35ec22264381b3bad2c34c0c2372ce800e5dbc1") socket$inet6_udp(0xa, 0x2, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x40, &(0x7f0000000ac0)={[{@mode={'mode', 0x3d, 0x5}}], [{@euid_lt={'euid<', r1}}, {@smackfsdef={'smackfsdef', 0x3d, 'veth1_to_batadv\x00'}}, {@euid_gt={'euid>'}}, {@smackfsroot={'smackfsroot', 0x3d, 'y\x00'}}, {@permit_directio='permit_directio'}, {@fowner_eq={'fowner'}}]}) [ 64.130791][ T9734] Bluetooth: hci0: command 0x040f tx timeout [ 64.147401][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.166976][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.207538][ T33] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.210402][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 64.223208][ T33] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.232931][ T9517] Bluetooth: hci4: command 0x040f tx timeout [ 64.250887][ T9792] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.262712][ T9792] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.280664][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 64.289936][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 64.346806][ T33] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.354946][ T33] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.362683][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 02:25:31 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = dup(0xffffffffffffffff) bind(r0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2841081, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x218c32, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000200)="19a62fc20f21672cc084924fa35ec22264381b3bad2c34c0c2372ce800e5dbc1") socket$inet6_udp(0xa, 0x2, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x40, &(0x7f0000000ac0)={[{@mode={'mode', 0x3d, 0x5}}], [{@euid_lt={'euid<', r1}}, {@smackfsdef={'smackfsdef', 0x3d, 'veth1_to_batadv\x00'}}, {@euid_gt={'euid>'}}, {@smackfsroot={'smackfsroot', 0x3d, 'y\x00'}}, {@permit_directio='permit_directio'}, {@fowner_eq={'fowner'}}]}) 02:25:31 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x8, &(0x7f0000000000)=[{0x1000, 0x9, 0x4, 0x7}, {0x9, 0x9, 0x5}, {0x40, 0x6, 0x7, 0x81}, {0x6, 0xb6, 0x9b, 0x40}, {0x2, 0x12, 0x20, 0x6}, {0x378, 0x1, 0x67, 0x2}, {0x1, 0x3b, 0x7f, 0x3f}, {0x0, 0x0, 0x9, 0x101}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000080)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000100)={r1, 0x6, 0x40}) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000180)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) r4 = syz_io_uring_complete(0x0) kcmp$KCMP_EPOLL_TFD(0x0, r3, 0x7, r2, &(0x7f00000021c0)={r4, r2, 0x5}) write$FUSE_OPEN(r4, &(0x7f0000002200)={0x20, 0x0, 0x0, {0x0, 0x2}}, 0x20) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000002240)={0x1a, 0x100, 0x7fffffff, 0xd113, 0x0, 0xffffffffffffffff, 0x2, [], 0x0, 0xffffffffffffffff, 0x4}, 0x40) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r4, 0x40182103, &(0x7f0000002280)={0x0, 0x0, r5, 0xb51}) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) io_setup(0xffff, &(0x7f00000023c0)) 02:25:31 executing program 2: syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_WRITE={0x17, 0x0, 0x4007, @fd_index, 0x0, &(0x7f0000000140)="67384e891591324b81706b021b55a123130ff5294db0b7b0888cab5f84f508860c6637485551ea93ba5f8cf495c9eea0e475f23137afabb2e3107c036c4c132702c03ced5df329b3e08f484b6b454a20d29a5c62a86b3982c27f8550244cfa", 0x5f}, 0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000080)={0x0, 0x7}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:25:31 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x8, &(0x7f0000000000)=[{0x1000, 0x9, 0x4, 0x7}, {0x9, 0x9, 0x5}, {0x40, 0x6, 0x7, 0x81}, {0x6, 0xb6, 0x9b, 0x40}, {0x2, 0x12, 0x20, 0x6}, {0x378, 0x1, 0x67, 0x2}, {0x1, 0x3b, 0x7f, 0x3f}, {0x0, 0x0, 0x9, 0x101}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000080)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000100)={r1, 0x6, 0x40}) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000180)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) r4 = syz_io_uring_complete(0x0) kcmp$KCMP_EPOLL_TFD(0x0, r3, 0x7, r2, &(0x7f00000021c0)={r4, r2, 0x5}) write$FUSE_OPEN(r4, &(0x7f0000002200)={0x20, 0x0, 0x0, {0x0, 0x2}}, 0x20) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000002240)={0x1a, 0x100, 0x7fffffff, 0xd113, 0x0, 0xffffffffffffffff, 0x2, [], 0x0, 0xffffffffffffffff, 0x4}, 0x40) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r4, 0x40182103, &(0x7f0000002280)={0x0, 0x0, r5, 0xb51}) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) io_setup(0xffff, &(0x7f00000023c0)) 02:25:31 executing program 4: socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = dup(0xffffffffffffffff) bind(r0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2841081, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x218c32, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000200)="19a62fc20f21672cc084924fa35ec22264381b3bad2c34c0c2372ce800e5dbc1") socket$inet6_udp(0xa, 0x2, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x40, &(0x7f0000000ac0)={[{@mode={'mode', 0x3d, 0x5}}], [{@euid_lt={'euid<', r1}}, {@smackfsdef={'smackfsdef', 0x3d, 'veth1_to_batadv\x00'}}, {@euid_gt={'euid>'}}, {@smackfsroot={'smackfsroot', 0x3d, 'y\x00'}}, {@permit_directio='permit_directio'}, {@fowner_eq={'fowner'}}]}) [ 64.432568][T11767] EXT4-fs (sda1): re-mounted. Opts: (null). Quota mode: none. 02:25:31 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x8, &(0x7f0000000000)=[{0x1000, 0x9, 0x4, 0x7}, {0x9, 0x9, 0x5}, {0x40, 0x6, 0x7, 0x81}, {0x6, 0xb6, 0x9b, 0x40}, {0x2, 0x12, 0x20, 0x6}, {0x378, 0x1, 0x67, 0x2}, {0x1, 0x3b, 0x7f, 0x3f}, {0x0, 0x0, 0x9, 0x101}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000080)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000100)={r1, 0x6, 0x40}) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000180)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) r4 = syz_io_uring_complete(0x0) kcmp$KCMP_EPOLL_TFD(0x0, r3, 0x7, r2, &(0x7f00000021c0)={r4, r2, 0x5}) write$FUSE_OPEN(r4, &(0x7f0000002200)={0x20, 0x0, 0x0, {0x0, 0x2}}, 0x20) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000002240)={0x1a, 0x100, 0x7fffffff, 0xd113, 0x0, 0xffffffffffffffff, 0x2, [], 0x0, 0xffffffffffffffff, 0x4}, 0x40) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r4, 0x40182103, &(0x7f0000002280)={0x0, 0x0, r5, 0xb51}) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) io_setup(0xffff, &(0x7f00000023c0)) 02:25:31 executing program 2: syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_WRITE={0x17, 0x0, 0x4007, @fd_index, 0x0, &(0x7f0000000140)="67384e891591324b81706b021b55a123130ff5294db0b7b0888cab5f84f508860c6637485551ea93ba5f8cf495c9eea0e475f23137afabb2e3107c036c4c132702c03ced5df329b3e08f484b6b454a20d29a5c62a86b3982c27f8550244cfa", 0x5f}, 0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000080)={0x0, 0x7}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:25:31 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x8, &(0x7f0000000000)=[{0x1000, 0x9, 0x4, 0x7}, {0x9, 0x9, 0x5}, {0x40, 0x6, 0x7, 0x81}, {0x6, 0xb6, 0x9b, 0x40}, {0x2, 0x12, 0x20, 0x6}, {0x378, 0x1, 0x67, 0x2}, {0x1, 0x3b, 0x7f, 0x3f}, {0x0, 0x0, 0x9, 0x101}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000080)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000100)={r1, 0x6, 0x40}) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000180)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) r4 = syz_io_uring_complete(0x0) kcmp$KCMP_EPOLL_TFD(0x0, r3, 0x7, r2, &(0x7f00000021c0)={r4, r2, 0x5}) write$FUSE_OPEN(r4, &(0x7f0000002200)={0x20, 0x0, 0x0, {0x0, 0x2}}, 0x20) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000002240)={0x1a, 0x100, 0x7fffffff, 0xd113, 0x0, 0xffffffffffffffff, 0x2, [], 0x0, 0xffffffffffffffff, 0x4}, 0x40) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r4, 0x40182103, &(0x7f0000002280)={0x0, 0x0, r5, 0xb51}) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) io_setup(0xffff, &(0x7f00000023c0)) 02:25:31 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x8, &(0x7f0000000000)=[{0x1000, 0x9, 0x4, 0x7}, {0x9, 0x9, 0x5}, {0x40, 0x6, 0x7, 0x81}, {0x6, 0xb6, 0x9b, 0x40}, {0x2, 0x12, 0x20, 0x6}, {0x378, 0x1, 0x67, 0x2}, {0x1, 0x3b, 0x7f, 0x3f}, {0x0, 0x0, 0x9, 0x101}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000080)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000100)={r1, 0x6, 0x40}) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000180)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) r4 = syz_io_uring_complete(0x0) kcmp$KCMP_EPOLL_TFD(0x0, r3, 0x7, r2, &(0x7f00000021c0)={r4, r2, 0x5}) write$FUSE_OPEN(r4, &(0x7f0000002200)={0x20, 0x0, 0x0, {0x0, 0x2}}, 0x20) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000002240)={0x1a, 0x100, 0x7fffffff, 0xd113, 0x0, 0xffffffffffffffff, 0x2, [], 0x0, 0xffffffffffffffff, 0x4}, 0x40) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r4, 0x40182103, &(0x7f0000002280)={0x0, 0x0, r5, 0xb51}) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) io_setup(0xffff, &(0x7f00000023c0)) 02:25:31 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = dup(0xffffffffffffffff) bind(r0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2841081, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x218c32, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000200)="19a62fc20f21672cc084924fa35ec22264381b3bad2c34c0c2372ce800e5dbc1") socket$inet6_udp(0xa, 0x2, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x40, &(0x7f0000000ac0)={[{@mode={'mode', 0x3d, 0x5}}], [{@euid_lt={'euid<', r1}}, {@smackfsdef={'smackfsdef', 0x3d, 'veth1_to_batadv\x00'}}, {@euid_gt={'euid>'}}, {@smackfsroot={'smackfsroot', 0x3d, 'y\x00'}}, {@permit_directio='permit_directio'}, {@fowner_eq={'fowner'}}]}) 02:25:31 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x8, &(0x7f0000000000)=[{0x1000, 0x9, 0x4, 0x7}, {0x9, 0x9, 0x5}, {0x40, 0x6, 0x7, 0x81}, {0x6, 0xb6, 0x9b, 0x40}, {0x2, 0x12, 0x20, 0x6}, {0x378, 0x1, 0x67, 0x2}, {0x1, 0x3b, 0x7f, 0x3f}, {0x0, 0x0, 0x9, 0x101}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000080)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000100)={r1, 0x6, 0x40}) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000180)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) r4 = syz_io_uring_complete(0x0) kcmp$KCMP_EPOLL_TFD(0x0, r3, 0x7, r2, &(0x7f00000021c0)={r4, r2, 0x5}) write$FUSE_OPEN(r4, &(0x7f0000002200)={0x20, 0x0, 0x0, {0x0, 0x2}}, 0x20) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000002240)={0x1a, 0x100, 0x7fffffff, 0xd113, 0x0, 0xffffffffffffffff, 0x2, [], 0x0, 0xffffffffffffffff, 0x4}, 0x40) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r4, 0x40182103, &(0x7f0000002280)={0x0, 0x0, r5, 0xb51}) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) io_setup(0xffff, &(0x7f00000023c0)) 02:25:31 executing program 0: syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_WRITE={0x17, 0x0, 0x4007, @fd_index, 0x0, &(0x7f0000000140)="67384e891591324b81706b021b55a123130ff5294db0b7b0888cab5f84f508860c6637485551ea93ba5f8cf495c9eea0e475f23137afabb2e3107c036c4c132702c03ced5df329b3e08f484b6b454a20d29a5c62a86b3982c27f8550244cfa", 0x5f}, 0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000080)={0x0, 0x7}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:25:31 executing program 2: syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_WRITE={0x17, 0x0, 0x4007, @fd_index, 0x0, &(0x7f0000000140)="67384e891591324b81706b021b55a123130ff5294db0b7b0888cab5f84f508860c6637485551ea93ba5f8cf495c9eea0e475f23137afabb2e3107c036c4c132702c03ced5df329b3e08f484b6b454a20d29a5c62a86b3982c27f8550244cfa", 0x5f}, 0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000080)={0x0, 0x7}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:25:31 executing program 1: syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_WRITE={0x17, 0x0, 0x4007, @fd_index, 0x0, &(0x7f0000000140)="67384e891591324b81706b021b55a123130ff5294db0b7b0888cab5f84f508860c6637485551ea93ba5f8cf495c9eea0e475f23137afabb2e3107c036c4c132702c03ced5df329b3e08f484b6b454a20d29a5c62a86b3982c27f8550244cfa", 0x5f}, 0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000080)={0x0, 0x7}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:25:31 executing program 2: syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_WRITE={0x17, 0x0, 0x4007, @fd_index, 0x0, &(0x7f0000000140)="67384e891591324b81706b021b55a123130ff5294db0b7b0888cab5f84f508860c6637485551ea93ba5f8cf495c9eea0e475f23137afabb2e3107c036c4c132702c03ced5df329b3e08f484b6b454a20d29a5c62a86b3982c27f8550244cfa", 0x5f}, 0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000080)={0x0, 0x7}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:25:31 executing program 5: syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_WRITE={0x17, 0x0, 0x4007, @fd_index, 0x0, &(0x7f0000000140)="67384e891591324b81706b021b55a123130ff5294db0b7b0888cab5f84f508860c6637485551ea93ba5f8cf495c9eea0e475f23137afabb2e3107c036c4c132702c03ced5df329b3e08f484b6b454a20d29a5c62a86b3982c27f8550244cfa", 0x5f}, 0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000080)={0x0, 0x7}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 65.490418][ T9734] Bluetooth: hci5: command 0x040f tx timeout [ 65.513610][ T9792] device hsr_slave_0 left promiscuous mode [ 65.519729][ T9792] device hsr_slave_1 left promiscuous mode [ 65.525954][ T9792] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 65.533584][ T9792] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 65.541199][ T9792] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 65.548616][ T9792] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 65.556389][ T9792] device bridge_slave_1 left promiscuous mode [ 65.562714][ T9792] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.572008][ T9792] device bridge_slave_0 left promiscuous mode [ 65.578141][ T9792] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.587718][ T9792] device veth1_macvtap left promiscuous mode [ 65.594028][ T9792] device veth0_macvtap left promiscuous mode [ 65.600066][ T9792] device veth1_vlan left promiscuous mode [ 65.606278][ T9792] device veth0_vlan left promiscuous mode [ 66.338015][ T9792] team0 (unregistering): Port device team_slave_1 removed [ 66.347220][ T9792] team0 (unregistering): Port device team_slave_0 removed [ 66.356743][ T9792] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 66.368421][ T9792] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 66.394555][ T9792] bond0 (unregistering): Released all slaves [ 66.809540][T11847] IPVS: ftp: loaded support on port[0] = 21 [ 66.875701][T11847] chnl_net:caif_netlink_parms(): no params data found [ 66.909020][T11847] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.916224][T11847] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.923890][T11847] device bridge_slave_0 entered promiscuous mode [ 66.935217][T11847] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.942582][T11847] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.950144][T11847] device bridge_slave_1 entered promiscuous mode [ 66.966011][T11847] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 66.978377][T11847] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 66.996232][T11847] team0: Port device team_slave_0 added [ 67.003981][T11847] team0: Port device team_slave_1 added [ 67.017301][T11847] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 67.024408][T11847] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 67.050471][T11847] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 67.064523][T11847] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 67.071815][T11847] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 67.097983][T11847] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 67.174243][T11849] IPVS: ftp: loaded support on port[0] = 21 [ 67.175553][T11847] device hsr_slave_0 entered promiscuous mode [ 67.186827][T11847] device hsr_slave_1 entered promiscuous mode [ 67.193546][T11847] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 67.201439][T11847] Cannot create hsr debugfs directory [ 67.296624][T11849] chnl_net:caif_netlink_parms(): no params data found [ 67.321394][T11847] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.328411][T11847] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.335729][T11847] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.342852][T11847] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.363120][T11849] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.370452][T11849] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.377979][T11849] device bridge_slave_0 entered promiscuous mode [ 67.401740][T11849] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.408765][T11849] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.416588][T11849] device bridge_slave_1 entered promiscuous mode [ 67.434499][T11849] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 67.447469][T11849] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 67.462533][ T9517] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.470628][ T9517] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.489905][T11849] team0: Port device team_slave_0 added [ 67.513073][T11849] team0: Port device team_slave_1 added [ 67.528563][T11849] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 67.535581][T11849] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 67.562018][T11849] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 67.572797][ T8116] Bluetooth: hci5: command 0x0419 tx timeout [ 67.581368][T11849] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 67.588296][T11849] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 67.614205][T11849] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 67.653050][T11849] device hsr_slave_0 entered promiscuous mode [ 67.659777][T11849] device hsr_slave_1 entered promiscuous mode [ 67.666400][T11849] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 67.674161][T11849] Cannot create hsr debugfs directory [ 67.715234][T11847] 8021q: adding VLAN 0 to HW filter on device bond0 [ 67.732947][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 67.740491][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 67.766671][T11847] 8021q: adding VLAN 0 to HW filter on device team0 [ 67.777357][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 67.786224][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 67.794629][ T9517] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.801685][ T9517] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.837719][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 67.846234][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 67.854546][ T9517] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.861810][ T9517] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.869552][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 67.878576][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 67.894170][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 67.902734][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 67.911398][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 67.943490][ T8116] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 67.951847][ T8116] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 67.962126][ T8116] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 67.971048][ T8116] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 67.985172][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 67.993619][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 68.005697][T11847] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 68.053028][ T8116] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 68.061463][ T8116] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 68.073667][ T9792] device hsr_slave_0 left promiscuous mode [ 68.080846][ T9792] device hsr_slave_1 left promiscuous mode [ 68.086946][ T9792] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 68.094586][ T9792] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 68.102463][ T9792] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 68.109852][ T9792] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 68.117482][ T9792] device bridge_slave_1 left promiscuous mode [ 68.123702][ T9792] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.131512][ T9792] device bridge_slave_0 left promiscuous mode [ 68.137699][ T9792] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.147233][ T9792] device veth1_macvtap left promiscuous mode [ 68.154994][ T9792] device veth0_macvtap left promiscuous mode [ 68.161136][ T9792] device veth1_vlan left promiscuous mode [ 68.166923][ T9792] device veth0_vlan left promiscuous mode [ 68.796870][ T9792] team0 (unregistering): Port device team_slave_1 removed [ 68.806206][ T9792] team0 (unregistering): Port device team_slave_0 removed [ 68.815456][ T9792] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 68.826249][ T9792] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 68.850034][ T8926] Bluetooth: hci0: command 0x0409 tx timeout [ 68.852666][ T9792] bond0 (unregistering): Released all slaves [ 68.915016][T11849] 8021q: adding VLAN 0 to HW filter on device bond0 [ 68.925200][T11847] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 68.940110][ T8116] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 68.948262][ T8116] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 68.960576][T11849] 8021q: adding VLAN 0 to HW filter on device team0 [ 68.973202][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 68.981999][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 68.990516][ T8117] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.997525][ T8117] bridge0: port 1(bridge_slave_0) entered forwarding state [ 69.005756][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 69.020114][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 69.028437][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 69.037532][ T8117] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.044577][ T8117] bridge0: port 2(bridge_slave_1) entered forwarding state [ 69.064555][ T8116] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 69.073325][ T8116] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 69.083717][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 69.093079][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 69.110889][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 69.119498][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 69.128134][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 69.136919][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 69.145383][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 69.154001][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 69.162306][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 69.170838][ T8926] Bluetooth: hci4: command 0x0409 tx timeout [ 69.185143][T11847] device veth0_vlan entered promiscuous mode [ 69.192503][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 69.201927][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 69.210639][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 69.219181][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 69.227747][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 69.237689][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 69.252718][T11849] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 69.282475][T11847] device veth1_vlan entered promiscuous mode [ 69.296668][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 69.307990][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 69.315353][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 69.335008][T11849] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 69.366962][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 69.376004][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 69.387904][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 69.401723][T11847] device veth0_macvtap entered promiscuous mode [ 69.414854][T11847] device veth1_macvtap entered promiscuous mode [ 69.434548][T11847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 69.445317][T11847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.455376][T11847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 69.466082][T11847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.475920][T11847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 69.486589][T11847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.496538][T11847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 69.507017][T11847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.517796][T11847] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 69.528195][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 69.536214][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 69.545329][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 69.554398][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 69.566283][T11847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 69.577120][T11847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.587146][T11847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 69.597708][T11847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.608893][T11847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 69.619367][T11847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.629422][T11847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 69.639925][T11847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.650780][T11847] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 69.664577][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 69.673853][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 69.685518][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 69.695496][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 69.724553][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 69.733049][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 69.743168][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 69.751186][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 69.764190][T11849] device veth0_vlan entered promiscuous mode [ 69.793615][T11849] device veth1_vlan entered promiscuous mode [ 69.803389][ T9792] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.820922][ T9792] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.828290][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 69.842361][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 69.850363][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 69.864084][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.872474][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.877415][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 69.889683][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 69.899288][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 69.911261][T11849] device veth0_macvtap entered promiscuous mode [ 69.921969][T11849] device veth1_macvtap entered promiscuous mode [ 69.931429][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 69.941753][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 69.966562][T11849] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 69.977752][T11849] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.987981][T11849] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 69.998896][T11849] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.008845][T11849] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 70.019710][T11849] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.030955][T11849] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 70.042006][T11849] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.052246][T11849] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 70.062841][T11849] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.073851][T11849] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 70.088494][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 70.094030][T12299] EXT4-fs (sda1): re-mounted. Opts: (null). Quota mode: none. [ 70.098562][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 02:25:36 executing program 5: syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_WRITE={0x17, 0x0, 0x4007, @fd_index, 0x0, &(0x7f0000000140)="67384e891591324b81706b021b55a123130ff5294db0b7b0888cab5f84f508860c6637485551ea93ba5f8cf495c9eea0e475f23137afabb2e3107c036c4c132702c03ced5df329b3e08f484b6b454a20d29a5c62a86b3982c27f8550244cfa", 0x5f}, 0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000080)={0x0, 0x7}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:25:36 executing program 1: syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_WRITE={0x17, 0x0, 0x4007, @fd_index, 0x0, &(0x7f0000000140)="67384e891591324b81706b021b55a123130ff5294db0b7b0888cab5f84f508860c6637485551ea93ba5f8cf495c9eea0e475f23137afabb2e3107c036c4c132702c03ced5df329b3e08f484b6b454a20d29a5c62a86b3982c27f8550244cfa", 0x5f}, 0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000080)={0x0, 0x7}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:25:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b700000012edfffebfa30000000000000703000028feffff620af0fff8ffffff61a4f0ff000000003e040000000000007f000000000000005504000001ed0a002500000017ffffffbf400000000000007b1a00fe000000006e04000000000000c6000000000000009500000000000000023bc065b7a379d17cf9333379fc9e84af69912435f1b6a693002e7f3be361917adef6ee1c8a2b4f8ef1e50b91f32050e436fe275daf51efd601b6482a0800000098efefb202ee010400006e7a1de4a21f379dbf01de00b1b564fef3bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb7798b3e6440c2fbdb00a3e35208b0bbf12cd8dff0c710e4000000000000009fbe4b61a615c6c57a2b649dc74a1a610643b08d9ec21ead2ed51b104d4d91af25b8123deda8a3658d42ecbf28bf6d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31a76e42f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0800000000000000d5f728d236619074d6ebdf098bc908f50ae728a40f9411fe7226a4040b96e37c4f46010400000000c3da29faf75ddd1aa96960bca97af13382cb881cc1f62c0f8f8f0e8d76b86f9c45636614786f5a2cb77230a874640dcbe0b20bb77c022d4cab080078fce8c5c81b7037181fc2f18f781aaa6e2957d7e39cc1badd1697ee7ea23e4b29a8b6cc9a1f5a7b3caae05f13792292cb949b3aab06b1e042ff2164d80c605532b18ab1c156b97e5889685a96949e4cb40df77b8bb84b0e733a63784ccc214d930cbb7e090df9a2867b3acec439c163fcd7071b53ac29df826f8ae6d6e18c1eacf5bf870768d536486727d970acc546087acbf30f2f8165b47ba56dfadd14b306e98931485747292c6fe6e188750cf4f87cce2aa7d67c7133a9f05954cde298a35ea6d715ba80aee63300000000000000000000000004000000d96640000000000000000386000000b854adb4f8080064e8407c6bdb37114c80fbaa4a0ec5aaf4b0ac6f2128668279eb6fc144344e2d461c9a1be8fa0061ea9d55ee4716bea8e1cebf9ed39325ab4c5530dd6ee9fffc00000000000000d7c5af73c683625aaad5eda5004a76c9f8975ed4c5e4eb3e77e9885f69754932609f19e2f615a01cb6d17fbf5cb539403cb0572534f054d5514ad8264f7b029b2bdf2ca4958a62a6e744f9a4c1e646e1dd2ca19583f0f8b0dc53debd7d44f334e6ed7445a9580f970e483b307c4b3c018bc194b23d37e6a2e52d8288e5aab6fec586d52386e8c07a88c88e8faec5f1b16b2014f6952ce7d6be12c6bdb9651ca6fc907061be311d1354e6295698594a73136237bee068d3819400e43544830a3f74b7942f22336953978a5b2032da4238cc61162c04c1297395b73e18c9387615a2bc87d9e2445f3d323d3fac347932a4bac694c55fe9d145906d410f58f1951405d10504efe402cae085afef5dbd617e87ddbd239e4a50d7eb8e327fb5db12cbd6a9efe8e671c4f251cabdfe3400a670d14b9b3cd8d86e492997a0168c022ef3536bd1dc731f4f9f8cb6c3857fb8aaaa95024f8da775f72950212b84fc6133ae14d1429cd4905dabb52e43af7e65acf97b4951fa1e967d16a5ed642efc855a4a46b85cd079934ad3188276efae9387eaa232697526e24b5d4fded86c3811ccd00520150b16000080122965558074956da5e4c3bbefcb64aa8be4454ed2caf0f467b6bbf3aa4371f5e76ab3f60afea80bb066aafb7517f787b090f419a20278a3c779e03afd9a6af6fd518e5dce030f88ec5a5cb7601a161da0f8089340bbb876220422d84ac523040d13e1f1300c2c6555bce60d95dd3288e53435713f03add23f14c8db5555c62de4f626483632a2ab547f88dd6efec73a0271a19ca3aa860aa4dcaeeb9bd91a0cb429efae2a5fcc08b3a572969bbe91c921ac1476027772c87d1767e38ba49e3e57fafea83e495a6a1d1a4ebf83434986091dd66ffe3ffed0c39552a312e2db596d9c827e02f6fc13c8ddbb50bfd7dd8aa2f35f259fc83e007f00a292dd3b856faa4b7e66e1b64505f65900839df71a97d4d07d37f7ecf8ed9a22da26ae674bba16c204f6b2f8f74fc56b7126d7c11ece6e88ec41192aaee75415c58d264a2b6adae02c821b62428902aad499825ab85a348638384cd12e61dbde5c47056f0a20b4e2a2328d5db5cfe56557a129e6be231acf5f57995c60d9fca5f63a0dfd18054717120bda466d04774b53208ad8b022719ca77a4e0a66b4708f791d849a5e2aaa0074a9560ede2600df5a5c41392fe9460080fcb1e65233fb8dbeec4c86dbcf6a0673e38d2d3615e5bfbde44afe0fa7564231fff7e7f1f3ad68492dd2ccb1decb15b5d7d3e37e8b7d28921c4b9280979521173f322df408d9818b6cc400098abb869921911480a876fbba698801937e8b4264eb6f5137bdaa075f1488d22230592a79000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002f316aa0886c174b73decb46c1c85edf50d8fcbac5ff76b365611666da86a8e65b308706bd7c000000000000003f7cd4d5cb9076b81b7741ec03877afb5237ea1694addebc14c3ae49f88c462aa2050acf2d9a97d3be29a5614d1eba2c98cf0236401e02d7c445e50f76419ab4f78f67a09e63dd4faa2e7b59399f055f2fa278783fefb0a5ef0b41e14a6fe6ba306206670b84894e901a523fcbadfeff535f2514bc834e8768105a9718b60dd6e00460c36a724770b4185de44db6bf21fef32a8d5b36d9014f38fee012365f963b2a85e7d8075c333475b9f0284405e3127dde7e41285fbe0bdd37220e31d4731614a50c16c6a41744c3d24eab511317f97b7b4a1c2ec33fedc46e9bf0fa640eebd3d58f0ebdb7cb8ccffd6d6ab7e0e843591d2618e2d2cdc7081c8fafffe9c350a5c554a387de4ee7aac6478d99de7dd82bef044a6d33c789d566c90c46ad581aa22f910547a77d55e26bf19f1d4661550b177ef53933a305e69b8a95119dcf5bda599d625054776151b2cd1fcde238bdc527594a6c17aa9728af24e2bb7a3830e7092b01b119ea4e7e7f0e21527d622cc29c9f0c8720195368f8a9d3374337ab4d130619d93c5ef37e7ddd0b2da147e6e513455b88753452de959a6cbfa1ffbc7ad5d8c3b48017fd31dcf72f337b639253f44cb27a12174bc4c191e21015d0c431a71906eb9c6a14c8a060459ef26787ce3d1cbfd5cc459f0048b5d06f6cbd3e9b34c89f3fb2f951ae81d7fcc8bc0000000000000000000000000000000000000000009231feef3117197c7963c2ba910969f776c8b2ea3970f358107945d9e74e9bdfa58e68b65a9201bc4b73b431df5aa29f363917f90e3fa1eaf553db1c761dd9b634a9c4d7c21d24fe6d953ed9438cad0f8dfe03e5e2f73019352f1fb682a5a6ebbf24ebc49e3d7058e696eb3f4b642f36c9006c0067e24a64aa8c53dd824a4ee271e35ed9eed636338f1835ec2706d98489873caa75000000000000000000"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 02:25:36 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000), 0x8) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) 02:25:36 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@ip_retopts={{0x10}}, @ip_tos_u8={{0x11}}], 0x28}, 0x0) [ 70.116662][T11849] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 70.128915][T11849] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.140993][T11849] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 70.163408][T11849] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.174186][T11849] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 70.187288][T11849] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.198094][T11849] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 70.212922][T11849] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 02:25:37 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000), 0x8) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) 02:25:37 executing program 5: syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_WRITE={0x17, 0x0, 0x4007, @fd_index, 0x0, &(0x7f0000000140)="67384e891591324b81706b021b55a123130ff5294db0b7b0888cab5f84f508860c6637485551ea93ba5f8cf495c9eea0e475f23137afabb2e3107c036c4c132702c03ced5df329b3e08f484b6b454a20d29a5c62a86b3982c27f8550244cfa", 0x5f}, 0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000080)={0x0, 0x7}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 70.241397][T11849] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 70.273803][T11849] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.320625][T11849] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 70.337164][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 70.347133][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 70.588103][ T9982] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 70.607836][ T3189] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 70.610868][ T9982] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 70.618618][ T3189] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 70.656375][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 70.664314][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 02:25:37 executing program 0: syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_WRITE={0x17, 0x0, 0x4007, @fd_index, 0x0, &(0x7f0000000140)="67384e891591324b81706b021b55a123130ff5294db0b7b0888cab5f84f508860c6637485551ea93ba5f8cf495c9eea0e475f23137afabb2e3107c036c4c132702c03ced5df329b3e08f484b6b454a20d29a5c62a86b3982c27f8550244cfa", 0x5f}, 0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000080)={0x0, 0x7}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:25:37 executing program 1: syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_WRITE={0x17, 0x0, 0x4007, @fd_index, 0x0, &(0x7f0000000140)="67384e891591324b81706b021b55a123130ff5294db0b7b0888cab5f84f508860c6637485551ea93ba5f8cf495c9eea0e475f23137afabb2e3107c036c4c132702c03ced5df329b3e08f484b6b454a20d29a5c62a86b3982c27f8550244cfa", 0x5f}, 0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000080)={0x0, 0x7}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:25:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b700000012edfffebfa30000000000000703000028feffff620af0fff8ffffff61a4f0ff000000003e040000000000007f000000000000005504000001ed0a002500000017ffffffbf400000000000007b1a00fe000000006e04000000000000c6000000000000009500000000000000023bc065b7a379d17cf9333379fc9e84af69912435f1b6a693002e7f3be361917adef6ee1c8a2b4f8ef1e50b91f32050e436fe275daf51efd601b6482a0800000098efefb202ee010400006e7a1de4a21f379dbf01de00b1b564fef3bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb7798b3e6440c2fbdb00a3e35208b0bbf12cd8dff0c710e4000000000000009fbe4b61a615c6c57a2b649dc74a1a610643b08d9ec21ead2ed51b104d4d91af25b8123deda8a3658d42ecbf28bf6d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31a76e42f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0800000000000000d5f728d236619074d6ebdf098bc908f50ae728a40f9411fe7226a4040b96e37c4f46010400000000c3da29faf75ddd1aa96960bca97af13382cb881cc1f62c0f8f8f0e8d76b86f9c45636614786f5a2cb77230a874640dcbe0b20bb77c022d4cab080078fce8c5c81b7037181fc2f18f781aaa6e2957d7e39cc1badd1697ee7ea23e4b29a8b6cc9a1f5a7b3caae05f13792292cb949b3aab06b1e042ff2164d80c605532b18ab1c156b97e5889685a96949e4cb40df77b8bb84b0e733a63784ccc214d930cbb7e090df9a2867b3acec439c163fcd7071b53ac29df826f8ae6d6e18c1eacf5bf870768d536486727d970acc546087acbf30f2f8165b47ba56dfadd14b306e98931485747292c6fe6e188750cf4f87cce2aa7d67c7133a9f05954cde298a35ea6d715ba80aee63300000000000000000000000004000000d96640000000000000000386000000b854adb4f8080064e8407c6bdb37114c80fbaa4a0ec5aaf4b0ac6f2128668279eb6fc144344e2d461c9a1be8fa0061ea9d55ee4716bea8e1cebf9ed39325ab4c5530dd6ee9fffc00000000000000d7c5af73c683625aaad5eda5004a76c9f8975ed4c5e4eb3e77e9885f69754932609f19e2f615a01cb6d17fbf5cb539403cb0572534f054d5514ad8264f7b029b2bdf2ca4958a62a6e744f9a4c1e646e1dd2ca19583f0f8b0dc53debd7d44f334e6ed7445a9580f970e483b307c4b3c018bc194b23d37e6a2e52d8288e5aab6fec586d52386e8c07a88c88e8faec5f1b16b2014f6952ce7d6be12c6bdb9651ca6fc907061be311d1354e6295698594a73136237bee068d3819400e43544830a3f74b7942f22336953978a5b2032da4238cc61162c04c1297395b73e18c9387615a2bc87d9e2445f3d323d3fac347932a4bac694c55fe9d145906d410f58f1951405d10504efe402cae085afef5dbd617e87ddbd239e4a50d7eb8e327fb5db12cbd6a9efe8e671c4f251cabdfe3400a670d14b9b3cd8d86e492997a0168c022ef3536bd1dc731f4f9f8cb6c3857fb8aaaa95024f8da775f72950212b84fc6133ae14d1429cd4905dabb52e43af7e65acf97b4951fa1e967d16a5ed642efc855a4a46b85cd079934ad3188276efae9387eaa232697526e24b5d4fded86c3811ccd00520150b16000080122965558074956da5e4c3bbefcb64aa8be4454ed2caf0f467b6bbf3aa4371f5e76ab3f60afea80bb066aafb7517f787b090f419a20278a3c779e03afd9a6af6fd518e5dce030f88ec5a5cb7601a161da0f8089340bbb876220422d84ac523040d13e1f1300c2c6555bce60d95dd3288e53435713f03add23f14c8db5555c62de4f626483632a2ab547f88dd6efec73a0271a19ca3aa860aa4dcaeeb9bd91a0cb429efae2a5fcc08b3a572969bbe91c921ac1476027772c87d1767e38ba49e3e57fafea83e495a6a1d1a4ebf83434986091dd66ffe3ffed0c39552a312e2db596d9c827e02f6fc13c8ddbb50bfd7dd8aa2f35f259fc83e007f00a292dd3b856faa4b7e66e1b64505f65900839df71a97d4d07d37f7ecf8ed9a22da26ae674bba16c204f6b2f8f74fc56b7126d7c11ece6e88ec41192aaee75415c58d264a2b6adae02c821b62428902aad499825ab85a348638384cd12e61dbde5c47056f0a20b4e2a2328d5db5cfe56557a129e6be231acf5f57995c60d9fca5f63a0dfd18054717120bda466d04774b53208ad8b022719ca77a4e0a66b4708f791d849a5e2aaa0074a9560ede2600df5a5c41392fe9460080fcb1e65233fb8dbeec4c86dbcf6a0673e38d2d3615e5bfbde44afe0fa7564231fff7e7f1f3ad68492dd2ccb1decb15b5d7d3e37e8b7d28921c4b9280979521173f322df408d9818b6cc400098abb869921911480a876fbba698801937e8b4264eb6f5137bdaa075f1488d22230592a79000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002f316aa0886c174b73decb46c1c85edf50d8fcbac5ff76b365611666da86a8e65b308706bd7c000000000000003f7cd4d5cb9076b81b7741ec03877afb5237ea1694addebc14c3ae49f88c462aa2050acf2d9a97d3be29a5614d1eba2c98cf0236401e02d7c445e50f76419ab4f78f67a09e63dd4faa2e7b59399f055f2fa278783fefb0a5ef0b41e14a6fe6ba306206670b84894e901a523fcbadfeff535f2514bc834e8768105a9718b60dd6e00460c36a724770b4185de44db6bf21fef32a8d5b36d9014f38fee012365f963b2a85e7d8075c333475b9f0284405e3127dde7e41285fbe0bdd37220e31d4731614a50c16c6a41744c3d24eab511317f97b7b4a1c2ec33fedc46e9bf0fa640eebd3d58f0ebdb7cb8ccffd6d6ab7e0e843591d2618e2d2cdc7081c8fafffe9c350a5c554a387de4ee7aac6478d99de7dd82bef044a6d33c789d566c90c46ad581aa22f910547a77d55e26bf19f1d4661550b177ef53933a305e69b8a95119dcf5bda599d625054776151b2cd1fcde238bdc527594a6c17aa9728af24e2bb7a3830e7092b01b119ea4e7e7f0e21527d622cc29c9f0c8720195368f8a9d3374337ab4d130619d93c5ef37e7ddd0b2da147e6e513455b88753452de959a6cbfa1ffbc7ad5d8c3b48017fd31dcf72f337b639253f44cb27a12174bc4c191e21015d0c431a71906eb9c6a14c8a060459ef26787ce3d1cbfd5cc459f0048b5d06f6cbd3e9b34c89f3fb2f951ae81d7fcc8bc0000000000000000000000000000000000000000009231feef3117197c7963c2ba910969f776c8b2ea3970f358107945d9e74e9bdfa58e68b65a9201bc4b73b431df5aa29f363917f90e3fa1eaf553db1c761dd9b634a9c4d7c21d24fe6d953ed9438cad0f8dfe03e5e2f73019352f1fb682a5a6ebbf24ebc49e3d7058e696eb3f4b642f36c9006c0067e24a64aa8c53dd824a4ee271e35ed9eed636338f1835ec2706d98489873caa75000000000000000000"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 02:25:37 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000), 0x8) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) 02:25:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 02:25:37 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000), 0x8) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) 02:25:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b700000012edfffebfa30000000000000703000028feffff620af0fff8ffffff61a4f0ff000000003e040000000000007f000000000000005504000001ed0a002500000017ffffffbf400000000000007b1a00fe000000006e04000000000000c6000000000000009500000000000000023bc065b7a379d17cf9333379fc9e84af69912435f1b6a693002e7f3be361917adef6ee1c8a2b4f8ef1e50b91f32050e436fe275daf51efd601b6482a0800000098efefb202ee010400006e7a1de4a21f379dbf01de00b1b564fef3bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb7798b3e6440c2fbdb00a3e35208b0bbf12cd8dff0c710e4000000000000009fbe4b61a615c6c57a2b649dc74a1a610643b08d9ec21ead2ed51b104d4d91af25b8123deda8a3658d42ecbf28bf6d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31a76e42f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0800000000000000d5f728d236619074d6ebdf098bc908f50ae728a40f9411fe7226a4040b96e37c4f46010400000000c3da29faf75ddd1aa96960bca97af13382cb881cc1f62c0f8f8f0e8d76b86f9c45636614786f5a2cb77230a874640dcbe0b20bb77c022d4cab080078fce8c5c81b7037181fc2f18f781aaa6e2957d7e39cc1badd1697ee7ea23e4b29a8b6cc9a1f5a7b3caae05f13792292cb949b3aab06b1e042ff2164d80c605532b18ab1c156b97e5889685a96949e4cb40df77b8bb84b0e733a63784ccc214d930cbb7e090df9a2867b3acec439c163fcd7071b53ac29df826f8ae6d6e18c1eacf5bf870768d536486727d970acc546087acbf30f2f8165b47ba56dfadd14b306e98931485747292c6fe6e188750cf4f87cce2aa7d67c7133a9f05954cde298a35ea6d715ba80aee63300000000000000000000000004000000d96640000000000000000386000000b854adb4f8080064e8407c6bdb37114c80fbaa4a0ec5aaf4b0ac6f2128668279eb6fc144344e2d461c9a1be8fa0061ea9d55ee4716bea8e1cebf9ed39325ab4c5530dd6ee9fffc00000000000000d7c5af73c683625aaad5eda5004a76c9f8975ed4c5e4eb3e77e9885f69754932609f19e2f615a01cb6d17fbf5cb539403cb0572534f054d5514ad8264f7b029b2bdf2ca4958a62a6e744f9a4c1e646e1dd2ca19583f0f8b0dc53debd7d44f334e6ed7445a9580f970e483b307c4b3c018bc194b23d37e6a2e52d8288e5aab6fec586d52386e8c07a88c88e8faec5f1b16b2014f6952ce7d6be12c6bdb9651ca6fc907061be311d1354e6295698594a73136237bee068d3819400e43544830a3f74b7942f22336953978a5b2032da4238cc61162c04c1297395b73e18c9387615a2bc87d9e2445f3d323d3fac347932a4bac694c55fe9d145906d410f58f1951405d10504efe402cae085afef5dbd617e87ddbd239e4a50d7eb8e327fb5db12cbd6a9efe8e671c4f251cabdfe3400a670d14b9b3cd8d86e492997a0168c022ef3536bd1dc731f4f9f8cb6c3857fb8aaaa95024f8da775f72950212b84fc6133ae14d1429cd4905dabb52e43af7e65acf97b4951fa1e967d16a5ed642efc855a4a46b85cd079934ad3188276efae9387eaa232697526e24b5d4fded86c3811ccd00520150b16000080122965558074956da5e4c3bbefcb64aa8be4454ed2caf0f467b6bbf3aa4371f5e76ab3f60afea80bb066aafb7517f787b090f419a20278a3c779e03afd9a6af6fd518e5dce030f88ec5a5cb7601a161da0f8089340bbb876220422d84ac523040d13e1f1300c2c6555bce60d95dd3288e53435713f03add23f14c8db5555c62de4f626483632a2ab547f88dd6efec73a0271a19ca3aa860aa4dcaeeb9bd91a0cb429efae2a5fcc08b3a572969bbe91c921ac1476027772c87d1767e38ba49e3e57fafea83e495a6a1d1a4ebf83434986091dd66ffe3ffed0c39552a312e2db596d9c827e02f6fc13c8ddbb50bfd7dd8aa2f35f259fc83e007f00a292dd3b856faa4b7e66e1b64505f65900839df71a97d4d07d37f7ecf8ed9a22da26ae674bba16c204f6b2f8f74fc56b7126d7c11ece6e88ec41192aaee75415c58d264a2b6adae02c821b62428902aad499825ab85a348638384cd12e61dbde5c47056f0a20b4e2a2328d5db5cfe56557a129e6be231acf5f57995c60d9fca5f63a0dfd18054717120bda466d04774b53208ad8b022719ca77a4e0a66b4708f791d849a5e2aaa0074a9560ede2600df5a5c41392fe9460080fcb1e65233fb8dbeec4c86dbcf6a0673e38d2d3615e5bfbde44afe0fa7564231fff7e7f1f3ad68492dd2ccb1decb15b5d7d3e37e8b7d28921c4b9280979521173f322df408d9818b6cc400098abb869921911480a876fbba698801937e8b4264eb6f5137bdaa075f1488d22230592a79000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002f316aa0886c174b73decb46c1c85edf50d8fcbac5ff76b365611666da86a8e65b308706bd7c000000000000003f7cd4d5cb9076b81b7741ec03877afb5237ea1694addebc14c3ae49f88c462aa2050acf2d9a97d3be29a5614d1eba2c98cf0236401e02d7c445e50f76419ab4f78f67a09e63dd4faa2e7b59399f055f2fa278783fefb0a5ef0b41e14a6fe6ba306206670b84894e901a523fcbadfeff535f2514bc834e8768105a9718b60dd6e00460c36a724770b4185de44db6bf21fef32a8d5b36d9014f38fee012365f963b2a85e7d8075c333475b9f0284405e3127dde7e41285fbe0bdd37220e31d4731614a50c16c6a41744c3d24eab511317f97b7b4a1c2ec33fedc46e9bf0fa640eebd3d58f0ebdb7cb8ccffd6d6ab7e0e843591d2618e2d2cdc7081c8fafffe9c350a5c554a387de4ee7aac6478d99de7dd82bef044a6d33c789d566c90c46ad581aa22f910547a77d55e26bf19f1d4661550b177ef53933a305e69b8a95119dcf5bda599d625054776151b2cd1fcde238bdc527594a6c17aa9728af24e2bb7a3830e7092b01b119ea4e7e7f0e21527d622cc29c9f0c8720195368f8a9d3374337ab4d130619d93c5ef37e7ddd0b2da147e6e513455b88753452de959a6cbfa1ffbc7ad5d8c3b48017fd31dcf72f337b639253f44cb27a12174bc4c191e21015d0c431a71906eb9c6a14c8a060459ef26787ce3d1cbfd5cc459f0048b5d06f6cbd3e9b34c89f3fb2f951ae81d7fcc8bc0000000000000000000000000000000000000000009231feef3117197c7963c2ba910969f776c8b2ea3970f358107945d9e74e9bdfa58e68b65a9201bc4b73b431df5aa29f363917f90e3fa1eaf553db1c761dd9b634a9c4d7c21d24fe6d953ed9438cad0f8dfe03e5e2f73019352f1fb682a5a6ebbf24ebc49e3d7058e696eb3f4b642f36c9006c0067e24a64aa8c53dd824a4ee271e35ed9eed636338f1835ec2706d98489873caa75000000000000000000"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 02:25:37 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000), 0x8) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) 02:25:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 02:25:37 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000), 0x8) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) 02:25:37 executing program 0: syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_WRITE={0x17, 0x0, 0x4007, @fd_index, 0x0, &(0x7f0000000140)="67384e891591324b81706b021b55a123130ff5294db0b7b0888cab5f84f508860c6637485551ea93ba5f8cf495c9eea0e475f23137afabb2e3107c036c4c132702c03ced5df329b3e08f484b6b454a20d29a5c62a86b3982c27f8550244cfa", 0x5f}, 0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000080)={0x0, 0x7}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:25:37 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') io_setup(0x2, &(0x7f0000002180)=0x0) io_submit(r1, 0x1, &(0x7f0000002340)=[&(0x7f0000002200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 02:25:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 02:25:37 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000), 0x8) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) 02:25:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 02:25:37 executing program 3: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlock(&(0x7f00007ec000/0x4000)=nil, 0x4000) mlockall(0x3) mprotect(&(0x7f00005b1000/0x4000)=nil, 0x4000, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3530}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, r0, 0x0) 02:25:37 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}, {}], 0x2, 0x40) [ 71.261394][ T8926] Bluetooth: hci4: command 0x041b tx timeout [ 71.463684][ T9792] device hsr_slave_0 left promiscuous mode [ 71.490460][ T9792] device hsr_slave_1 left promiscuous mode [ 71.520751][ T9792] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 71.528181][ T9792] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 71.560512][ T9792] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 71.567930][ T9792] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 71.651036][ T9792] device bridge_slave_1 left promiscuous mode [ 71.657420][ T9792] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.672502][ T9792] device bridge_slave_0 left promiscuous mode [ 71.686099][ T9792] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.697198][ T9792] device veth1_macvtap left promiscuous mode [ 71.703602][ T9792] device veth0_macvtap left promiscuous mode [ 71.709637][ T9792] device veth1_vlan left promiscuous mode [ 71.716034][ T9792] device veth0_vlan left promiscuous mode [ 72.398278][ T9792] team0 (unregistering): Port device team_slave_1 removed [ 72.407449][ T9792] team0 (unregistering): Port device team_slave_0 removed [ 72.416710][ T9792] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 72.428405][ T9792] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 72.455250][ T9792] bond0 (unregistering): Released all slaves [ 73.104436][T12435] IPVS: ftp: loaded support on port[0] = 21 [ 73.174219][T12435] chnl_net:caif_netlink_parms(): no params data found [ 73.203621][T12435] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.211024][T12435] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.218364][T12435] device bridge_slave_0 entered promiscuous mode [ 73.227727][T12435] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.235924][T12435] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.243536][T12435] device bridge_slave_1 entered promiscuous mode [ 73.259579][T12435] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 73.272179][T12435] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 73.289013][T12435] team0: Port device team_slave_0 added [ 73.297355][T12435] team0: Port device team_slave_1 added [ 73.311444][T12435] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 73.318377][T12435] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 73.329800][ T19] Bluetooth: hci4: command 0x040f tx timeout [ 73.345097][T12435] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 73.363556][T12435] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 73.370622][T12435] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 73.396634][T12435] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 73.421143][T12435] device hsr_slave_0 entered promiscuous mode [ 73.427487][T12435] device hsr_slave_1 entered promiscuous mode [ 73.483834][T12435] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.490908][T12435] bridge0: port 2(bridge_slave_1) entered forwarding state [ 73.498129][T12435] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.505208][T12435] bridge0: port 1(bridge_slave_0) entered forwarding state [ 73.515396][ T8926] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.523641][ T8926] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.575898][T12435] 8021q: adding VLAN 0 to HW filter on device bond0 [ 73.590157][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 73.597691][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 73.609284][T12435] 8021q: adding VLAN 0 to HW filter on device team0 [ 73.621267][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 73.629643][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 73.639503][ T8926] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.646544][ T8926] bridge0: port 1(bridge_slave_0) entered forwarding state [ 73.659430][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 73.668060][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 73.677481][ T8117] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.684554][ T8117] bridge0: port 2(bridge_slave_1) entered forwarding state [ 73.697343][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 73.709208][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 73.729799][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 73.738125][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 73.746730][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 73.755306][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 73.764335][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 73.773302][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 73.781682][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 73.793623][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 73.801959][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 73.817014][T12435] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 73.838984][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 73.847285][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 73.862230][T12435] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 73.901461][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 73.910429][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 73.929749][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 73.937794][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 73.948578][T12435] device veth0_vlan entered promiscuous mode [ 73.955347][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 73.962966][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 73.976531][T12435] device veth1_vlan entered promiscuous mode [ 73.997456][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 74.006157][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 74.014604][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 74.023307][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 74.034684][T12435] device veth0_macvtap entered promiscuous mode [ 74.045297][T12435] device veth1_macvtap entered promiscuous mode [ 74.061219][T12435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 74.071899][T12435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.082098][T12435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 74.092648][T12435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.102839][T12435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 74.113729][T12435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.123866][T12435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 74.134701][T12435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.144581][T12435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 74.156371][T12435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.167510][T12435] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 74.175364][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 74.183413][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 74.191511][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 74.200061][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 74.211474][T12435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 74.222090][T12435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.232953][T12435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 74.243741][T12435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.253785][T12435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 74.264360][T12435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.275137][T12435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 74.285874][T12435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.296145][T12435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 74.306773][T12435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.317410][T12435] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 74.325369][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 74.335347][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 74.377701][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 74.389012][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 74.401552][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 02:25:41 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000), 0x8) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) 02:25:41 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') io_setup(0x2, &(0x7f0000002180)=0x0) io_submit(r1, 0x1, &(0x7f0000002340)=[&(0x7f0000002200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 02:25:41 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000), 0x8) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) 02:25:41 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') io_setup(0x2, &(0x7f0000002180)=0x0) io_submit(r1, 0x1, &(0x7f0000002340)=[&(0x7f0000002200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 02:25:41 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}, {}], 0x2, 0x40) [ 74.421574][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 74.429395][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 74.437562][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 02:25:41 executing program 3: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlock(&(0x7f00007ec000/0x4000)=nil, 0x4000) mlockall(0x3) mprotect(&(0x7f00005b1000/0x4000)=nil, 0x4000, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3530}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, r0, 0x0) 02:25:41 executing program 1: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlock(&(0x7f00007ec000/0x4000)=nil, 0x4000) mlockall(0x3) mprotect(&(0x7f00005b1000/0x4000)=nil, 0x4000, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3530}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, r0, 0x0) 02:25:41 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000), 0x8) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) 02:25:41 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') io_setup(0x2, &(0x7f0000002180)=0x0) io_submit(r1, 0x1, &(0x7f0000002340)=[&(0x7f0000002200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 02:25:41 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}, {}], 0x2, 0x40) 02:25:41 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') io_setup(0x2, &(0x7f0000002180)=0x0) io_submit(r1, 0x1, &(0x7f0000002340)=[&(0x7f0000002200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 02:25:41 executing program 4: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlock(&(0x7f00007ec000/0x4000)=nil, 0x4000) mlockall(0x3) mprotect(&(0x7f00005b1000/0x4000)=nil, 0x4000, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3530}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, r0, 0x0) 02:25:41 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') io_setup(0x2, &(0x7f0000002180)=0x0) io_submit(r1, 0x1, &(0x7f0000002340)=[&(0x7f0000002200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 02:25:41 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') io_setup(0x2, &(0x7f0000002180)=0x0) io_submit(r1, 0x1, &(0x7f0000002340)=[&(0x7f0000002200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 02:25:41 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}, {}], 0x2, 0x40) 02:25:41 executing program 3: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlock(&(0x7f00007ec000/0x4000)=nil, 0x4000) mlockall(0x3) mprotect(&(0x7f00005b1000/0x4000)=nil, 0x4000, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3530}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, r0, 0x0) 02:25:41 executing program 2: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlock(&(0x7f00007ec000/0x4000)=nil, 0x4000) mlockall(0x3) mprotect(&(0x7f00005b1000/0x4000)=nil, 0x4000, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3530}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, r0, 0x0) 02:25:41 executing program 0: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlock(&(0x7f00007ec000/0x4000)=nil, 0x4000) mlockall(0x3) mprotect(&(0x7f00005b1000/0x4000)=nil, 0x4000, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3530}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, r0, 0x0) 02:25:41 executing program 1: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlock(&(0x7f00007ec000/0x4000)=nil, 0x4000) mlockall(0x3) mprotect(&(0x7f00005b1000/0x4000)=nil, 0x4000, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3530}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, r0, 0x0) 02:25:41 executing program 5: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlock(&(0x7f00007ec000/0x4000)=nil, 0x4000) mlockall(0x3) mprotect(&(0x7f00005b1000/0x4000)=nil, 0x4000, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3530}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, r0, 0x0) [ 75.169752][ T8926] Bluetooth: hci0: command 0x0409 tx timeout [ 75.409860][ T8926] Bluetooth: hci4: command 0x0419 tx timeout 02:25:42 executing program 4: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlock(&(0x7f00007ec000/0x4000)=nil, 0x4000) mlockall(0x3) mprotect(&(0x7f00005b1000/0x4000)=nil, 0x4000, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3530}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, r0, 0x0) 02:25:42 executing program 3: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlock(&(0x7f00007ec000/0x4000)=nil, 0x4000) mlockall(0x3) mprotect(&(0x7f00005b1000/0x4000)=nil, 0x4000, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3530}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, r0, 0x0) 02:25:42 executing program 2: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlock(&(0x7f00007ec000/0x4000)=nil, 0x4000) mlockall(0x3) mprotect(&(0x7f00005b1000/0x4000)=nil, 0x4000, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3530}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, r0, 0x0) 02:25:42 executing program 0: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlock(&(0x7f00007ec000/0x4000)=nil, 0x4000) mlockall(0x3) mprotect(&(0x7f00005b1000/0x4000)=nil, 0x4000, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3530}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, r0, 0x0) 02:25:42 executing program 1: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlock(&(0x7f00007ec000/0x4000)=nil, 0x4000) mlockall(0x3) mprotect(&(0x7f00005b1000/0x4000)=nil, 0x4000, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3530}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, r0, 0x0) 02:25:42 executing program 5: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlock(&(0x7f00007ec000/0x4000)=nil, 0x4000) mlockall(0x3) mprotect(&(0x7f00005b1000/0x4000)=nil, 0x4000, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3530}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, r0, 0x0) 02:25:43 executing program 4: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlock(&(0x7f00007ec000/0x4000)=nil, 0x4000) mlockall(0x3) mprotect(&(0x7f00005b1000/0x4000)=nil, 0x4000, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3530}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, r0, 0x0) 02:25:43 executing program 3: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlock(&(0x7f00007ec000/0x4000)=nil, 0x4000) mlockall(0x3) mprotect(&(0x7f00005b1000/0x4000)=nil, 0x4000, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3530}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, r0, 0x0) 02:25:43 executing program 2: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlock(&(0x7f00007ec000/0x4000)=nil, 0x4000) mlockall(0x3) mprotect(&(0x7f00005b1000/0x4000)=nil, 0x4000, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3530}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, r0, 0x0) 02:25:43 executing program 0: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlock(&(0x7f00007ec000/0x4000)=nil, 0x4000) mlockall(0x3) mprotect(&(0x7f00005b1000/0x4000)=nil, 0x4000, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3530}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, r0, 0x0) 02:25:43 executing program 1: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlock(&(0x7f00007ec000/0x4000)=nil, 0x4000) mlockall(0x3) mprotect(&(0x7f00005b1000/0x4000)=nil, 0x4000, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3530}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, r0, 0x0) 02:25:43 executing program 5: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlock(&(0x7f00007ec000/0x4000)=nil, 0x4000) mlockall(0x3) mprotect(&(0x7f00005b1000/0x4000)=nil, 0x4000, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3530}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, r0, 0x0) 02:25:43 executing program 3: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlock(&(0x7f00007ec000/0x4000)=nil, 0x4000) mlockall(0x3) mprotect(&(0x7f00005b1000/0x4000)=nil, 0x4000, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3530}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, r0, 0x0) 02:25:43 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)=',', 0xff4c}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x100000000002, 0x4) sendmsg$kcm(r1, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000000100)="39000000140081ae60002c000500018701546fabcae5e5741af20f367c355fee27a04f7e0592616675e285af71583c7d06a6580e883795c0c5", 0x39}], 0x1, 0x0, 0x0, 0xc00e}, 0x0) [ 77.249584][ T8926] Bluetooth: hci0: command 0x041b tx timeout 02:25:44 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)=',', 0xff4c}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x100000000002, 0x4) sendmsg$kcm(r1, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000000100)="39000000140081ae60002c000500018701546fabcae5e5741af20f367c355fee27a04f7e0592616675e285af71583c7d06a6580e883795c0c5", 0x39}], 0x1, 0x0, 0x0, 0xc00e}, 0x0) 02:25:44 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)=',', 0xff4c}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x100000000002, 0x4) sendmsg$kcm(r1, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000000100)="39000000140081ae60002c000500018701546fabcae5e5741af20f367c355fee27a04f7e0592616675e285af71583c7d06a6580e883795c0c5", 0x39}], 0x1, 0x0, 0x0, 0xc00e}, 0x0) 02:25:44 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)=',', 0xff4c}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x100000000002, 0x4) sendmsg$kcm(r1, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000000100)="39000000140081ae60002c000500018701546fabcae5e5741af20f367c355fee27a04f7e0592616675e285af71583c7d06a6580e883795c0c5", 0x39}], 0x1, 0x0, 0x0, 0xc00e}, 0x0) 02:25:44 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)=',', 0xff4c}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x100000000002, 0x4) sendmsg$kcm(r1, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000000100)="39000000140081ae60002c000500018701546fabcae5e5741af20f367c355fee27a04f7e0592616675e285af71583c7d06a6580e883795c0c5", 0x39}], 0x1, 0x0, 0x0, 0xc00e}, 0x0) 02:25:44 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)=',', 0xff4c}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x100000000002, 0x4) sendmsg$kcm(r1, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000000100)="39000000140081ae60002c000500018701546fabcae5e5741af20f367c355fee27a04f7e0592616675e285af71583c7d06a6580e883795c0c5", 0x39}], 0x1, 0x0, 0x0, 0xc00e}, 0x0) 02:25:44 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)=',', 0xff4c}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x100000000002, 0x4) sendmsg$kcm(r1, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000000100)="39000000140081ae60002c000500018701546fabcae5e5741af20f367c355fee27a04f7e0592616675e285af71583c7d06a6580e883795c0c5", 0x39}], 0x1, 0x0, 0x0, 0xc00e}, 0x0) 02:25:44 executing program 5: r0 = msgget$private(0x0, 0x0) setreuid(0x0, 0xee00) msgctl$IPC_RMID(r0, 0x0) 02:25:44 executing program 4: socket$packet(0x11, 0x2, 0x300) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000080)) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 02:25:44 executing program 1: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlock(&(0x7f00007ec000/0x4000)=nil, 0x4000) mlockall(0x3) mprotect(&(0x7f00005b1000/0x4000)=nil, 0x4000, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3530}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, r0, 0x0) 02:25:44 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)=',', 0xff4c}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x100000000002, 0x4) sendmsg$kcm(r1, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000000100)="39000000140081ae60002c000500018701546fabcae5e5741af20f367c355fee27a04f7e0592616675e285af71583c7d06a6580e883795c0c5", 0x39}], 0x1, 0x0, 0x0, 0xc00e}, 0x0) 02:25:44 executing program 3: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlock(&(0x7f00007ec000/0x4000)=nil, 0x4000) mlockall(0x3) mprotect(&(0x7f00005b1000/0x4000)=nil, 0x4000, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3530}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, r0, 0x0) 02:25:44 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)=',', 0xff4c}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x100000000002, 0x4) sendmsg$kcm(r1, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000000100)="39000000140081ae60002c000500018701546fabcae5e5741af20f367c355fee27a04f7e0592616675e285af71583c7d06a6580e883795c0c5", 0x39}], 0x1, 0x0, 0x0, 0xc00e}, 0x0) 02:25:44 executing program 5: r0 = msgget$private(0x0, 0x0) setreuid(0x0, 0xee00) msgctl$IPC_RMID(r0, 0x0) 02:25:44 executing program 4: socket$packet(0x11, 0x2, 0x300) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000080)) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 02:25:44 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)=',', 0xff4c}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x100000000002, 0x4) sendmsg$kcm(r1, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000000100)="39000000140081ae60002c000500018701546fabcae5e5741af20f367c355fee27a04f7e0592616675e285af71583c7d06a6580e883795c0c5", 0x39}], 0x1, 0x0, 0x0, 0xc00e}, 0x0) 02:25:44 executing program 0: socket$packet(0x11, 0x2, 0x300) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000080)) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 02:25:44 executing program 5: r0 = msgget$private(0x0, 0x0) setreuid(0x0, 0xee00) msgctl$IPC_RMID(r0, 0x0) 02:25:44 executing program 4: socket$packet(0x11, 0x2, 0x300) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000080)) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 02:25:44 executing program 2: socket$packet(0x11, 0x2, 0x300) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000080)) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 02:25:44 executing program 0: socket$packet(0x11, 0x2, 0x300) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000080)) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 02:25:45 executing program 1: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlock(&(0x7f00007ec000/0x4000)=nil, 0x4000) mlockall(0x3) mprotect(&(0x7f00005b1000/0x4000)=nil, 0x4000, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3530}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, r0, 0x0) 02:25:45 executing program 5: r0 = msgget$private(0x0, 0x0) setreuid(0x0, 0xee00) msgctl$IPC_RMID(r0, 0x0) 02:25:45 executing program 5: r0 = msgget$private(0x0, 0x0) setreuid(0x0, 0xee00) msgctl$IPC_RMID(r0, 0x0) 02:25:45 executing program 4: socket$packet(0x11, 0x2, 0x300) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000080)) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 02:25:45 executing program 2: socket$packet(0x11, 0x2, 0x300) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000080)) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 02:25:45 executing program 0: socket$packet(0x11, 0x2, 0x300) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000080)) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 02:25:45 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000140)={{}, 0x5}) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f00000001c0)) sendfile(r2, r1, 0x0, 0x100080737) 02:25:45 executing program 2: socket$packet(0x11, 0x2, 0x300) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000080)) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 02:25:45 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) setreuid(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresgid(0x0, 0xee00, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setresgid(0x0, 0xee00, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000031c0)=[{&(0x7f0000000280)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000013c0)=[{&(0x7f0000000300)="3c70145e2c43ff30b775675f257d8e7869fb5786f9043d1be0fbb022ba8050915b38636edb7de4b9dd41399c29db6ca5c3d9c4fb478727b0fc07f53b2e8fc78f52afb9fed8da1ffc234746ff7d94c831f9c0", 0x52}, {&(0x7f0000000380)="c65c6cb6bc0a04b990", 0x9}], 0x2, &(0x7f0000001400)=ANY=[@ANYBLOB="30000000000000000100000001000000", @ANYRES32, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="18000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000001c00000000000000010000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100", @ANYRES32, @ANYBLOB], 0xe0}, {&(0x7f0000001680)=@abs={0x1, 0x0, 0x4e23}, 0x6e, 0x0, 0x0, &(0x7f00000019c0)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r1}}}], 0xa0, 0x20000004}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000002ec0)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee01}}}], 0x40, 0x8010}, {&(0x7f0000002f40)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003180)=[{0x0}, {0x0}, {&(0x7f0000003140)}], 0x3, 0x0, 0x0, 0xc0}], 0x4, 0x20000004) write(r0, &(0x7f0000000000)="05", 0x20000001) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x501000, 0x0) 02:25:45 executing program 5: r0 = msgget$private(0x0, 0x0) setreuid(0x0, 0xee00) msgctl$IPC_RMID(r0, 0x0) 02:25:45 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'batadv0\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x2, @broadcast, 'batadv0\x00'}}, 0x1e) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x20, @multicast, 'veth0_to_team\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x0, @empty, 'geneve1\x00'}}, 0x1e) 02:25:45 executing program 2: kexec_load(0x0, 0x1, &(0x7f0000000940)=[{0x0, 0x0, 0x0, 0x2000000}], 0x0) [ 78.806027][ T36] audit: type=1804 audit(1612578345.533:2): pid=12882 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir732196962/syzkaller.GI3tjQ/24/cgroup.controllers" dev="sda1" ino=14235 res=1 errno=0 02:25:45 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000140)={{}, 0x5}) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f00000001c0)) sendfile(r2, r1, 0x0, 0x100080737) 02:25:45 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'batadv0\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x2, @broadcast, 'batadv0\x00'}}, 0x1e) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x20, @multicast, 'veth0_to_team\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x0, @empty, 'geneve1\x00'}}, 0x1e) 02:25:45 executing program 5: r0 = msgget$private(0x0, 0x0) setreuid(0x0, 0xee00) msgctl$IPC_RMID(r0, 0x0) 02:25:45 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000140)={{}, 0x5}) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f00000001c0)) sendfile(r2, r1, 0x0, 0x100080737) 02:25:46 executing program 2: kexec_load(0x0, 0x1, &(0x7f0000000940)=[{0x0, 0x0, 0x0, 0x2000000}], 0x0) 02:25:46 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000140)={{}, 0x5}) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f00000001c0)) sendfile(r2, r1, 0x0, 0x100080737) [ 79.329200][ T9517] Bluetooth: hci0: command 0x040f tx timeout 02:25:46 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'batadv0\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x2, @broadcast, 'batadv0\x00'}}, 0x1e) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x20, @multicast, 'veth0_to_team\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x0, @empty, 'geneve1\x00'}}, 0x1e) [ 79.371342][ T36] audit: type=1804 audit(1612578346.104:3): pid=12907 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir732196962/syzkaller.GI3tjQ/25/cgroup.controllers" dev="sda1" ino=14238 res=1 errno=0 02:25:46 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000140)={{}, 0x5}) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f00000001c0)) sendfile(r2, r1, 0x0, 0x100080737) [ 79.538852][ T36] audit: type=1804 audit(1612578346.264:4): pid=12916 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir216745660/syzkaller.BSGGax/25/cgroup.controllers" dev="sda1" ino=14212 res=1 errno=0 02:25:46 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) setreuid(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresgid(0x0, 0xee00, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setresgid(0x0, 0xee00, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000031c0)=[{&(0x7f0000000280)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000013c0)=[{&(0x7f0000000300)="3c70145e2c43ff30b775675f257d8e7869fb5786f9043d1be0fbb022ba8050915b38636edb7de4b9dd41399c29db6ca5c3d9c4fb478727b0fc07f53b2e8fc78f52afb9fed8da1ffc234746ff7d94c831f9c0", 0x52}, {&(0x7f0000000380)="c65c6cb6bc0a04b990", 0x9}], 0x2, &(0x7f0000001400)=ANY=[@ANYBLOB="30000000000000000100000001000000", @ANYRES32, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="18000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000001c00000000000000010000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100", @ANYRES32, @ANYBLOB], 0xe0}, {&(0x7f0000001680)=@abs={0x1, 0x0, 0x4e23}, 0x6e, 0x0, 0x0, &(0x7f00000019c0)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r1}}}], 0xa0, 0x20000004}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000002ec0)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee01}}}], 0x40, 0x8010}, {&(0x7f0000002f40)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003180)=[{0x0}, {0x0}, {&(0x7f0000003140)}], 0x3, 0x0, 0x0, 0xc0}], 0x4, 0x20000004) write(r0, &(0x7f0000000000)="05", 0x20000001) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x501000, 0x0) 02:25:46 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'batadv0\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x2, @broadcast, 'batadv0\x00'}}, 0x1e) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x20, @multicast, 'veth0_to_team\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x0, @empty, 'geneve1\x00'}}, 0x1e) 02:25:46 executing program 2: kexec_load(0x0, 0x1, &(0x7f0000000940)=[{0x0, 0x0, 0x0, 0x2000000}], 0x0) 02:25:46 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000140)={{}, 0x5}) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f00000001c0)) sendfile(r2, r1, 0x0, 0x100080737) [ 79.661787][ T36] audit: type=1804 audit(1612578346.394:5): pid=12919 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir415437307/syzkaller.hHzcln/22/cgroup.controllers" dev="sda1" ino=14243 res=1 errno=0 [ 79.943777][ T36] audit: type=1804 audit(1612578346.674:6): pid=12936 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir732196962/syzkaller.GI3tjQ/26/cgroup.controllers" dev="sda1" ino=14241 res=1 errno=0 02:25:46 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) setreuid(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresgid(0x0, 0xee00, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setresgid(0x0, 0xee00, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000031c0)=[{&(0x7f0000000280)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000013c0)=[{&(0x7f0000000300)="3c70145e2c43ff30b775675f257d8e7869fb5786f9043d1be0fbb022ba8050915b38636edb7de4b9dd41399c29db6ca5c3d9c4fb478727b0fc07f53b2e8fc78f52afb9fed8da1ffc234746ff7d94c831f9c0", 0x52}, {&(0x7f0000000380)="c65c6cb6bc0a04b990", 0x9}], 0x2, &(0x7f0000001400)=ANY=[@ANYBLOB="30000000000000000100000001000000", @ANYRES32, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="18000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000001c00000000000000010000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100", @ANYRES32, @ANYBLOB], 0xe0}, {&(0x7f0000001680)=@abs={0x1, 0x0, 0x4e23}, 0x6e, 0x0, 0x0, &(0x7f00000019c0)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r1}}}], 0xa0, 0x20000004}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000002ec0)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee01}}}], 0x40, 0x8010}, {&(0x7f0000002f40)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003180)=[{0x0}, {0x0}, {&(0x7f0000003140)}], 0x3, 0x0, 0x0, 0xc0}], 0x4, 0x20000004) write(r0, &(0x7f0000000000)="05", 0x20000001) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x501000, 0x0) 02:25:46 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000140)={{}, 0x5}) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f00000001c0)) sendfile(r2, r1, 0x0, 0x100080737) 02:25:46 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000140)={{}, 0x5}) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f00000001c0)) sendfile(r2, r1, 0x0, 0x100080737) 02:25:46 executing program 2: kexec_load(0x0, 0x1, &(0x7f0000000940)=[{0x0, 0x0, 0x0, 0x2000000}], 0x0) [ 80.128880][ T36] audit: type=1804 audit(1612578346.704:7): pid=12937 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir216745660/syzkaller.BSGGax/26/cgroup.controllers" dev="sda1" ino=14242 res=1 errno=0 02:25:46 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000140)={{}, 0x5}) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f00000001c0)) sendfile(r2, r1, 0x0, 0x100080737) [ 80.351668][ T36] audit: type=1804 audit(1612578347.024:8): pid=12949 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir415437307/syzkaller.hHzcln/23/cgroup.controllers" dev="sda1" ino=14226 res=1 errno=0 02:25:47 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) setreuid(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresgid(0x0, 0xee00, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setresgid(0x0, 0xee00, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000031c0)=[{&(0x7f0000000280)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000013c0)=[{&(0x7f0000000300)="3c70145e2c43ff30b775675f257d8e7869fb5786f9043d1be0fbb022ba8050915b38636edb7de4b9dd41399c29db6ca5c3d9c4fb478727b0fc07f53b2e8fc78f52afb9fed8da1ffc234746ff7d94c831f9c0", 0x52}, {&(0x7f0000000380)="c65c6cb6bc0a04b990", 0x9}], 0x2, &(0x7f0000001400)=ANY=[@ANYBLOB="30000000000000000100000001000000", @ANYRES32, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="18000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000001c00000000000000010000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100", @ANYRES32, @ANYBLOB], 0xe0}, {&(0x7f0000001680)=@abs={0x1, 0x0, 0x4e23}, 0x6e, 0x0, 0x0, &(0x7f00000019c0)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r1}}}], 0xa0, 0x20000004}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000002ec0)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee01}}}], 0x40, 0x8010}, {&(0x7f0000002f40)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003180)=[{0x0}, {0x0}, {&(0x7f0000003140)}], 0x3, 0x0, 0x0, 0xc0}], 0x4, 0x20000004) write(r0, &(0x7f0000000000)="05", 0x20000001) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x501000, 0x0) 02:25:47 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) setreuid(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresgid(0x0, 0xee00, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setresgid(0x0, 0xee00, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000031c0)=[{&(0x7f0000000280)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000013c0)=[{&(0x7f0000000300)="3c70145e2c43ff30b775675f257d8e7869fb5786f9043d1be0fbb022ba8050915b38636edb7de4b9dd41399c29db6ca5c3d9c4fb478727b0fc07f53b2e8fc78f52afb9fed8da1ffc234746ff7d94c831f9c0", 0x52}, {&(0x7f0000000380)="c65c6cb6bc0a04b990", 0x9}], 0x2, &(0x7f0000001400)=ANY=[@ANYBLOB="30000000000000000100000001000000", @ANYRES32, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="18000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000001c00000000000000010000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100", @ANYRES32, @ANYBLOB], 0xe0}, {&(0x7f0000001680)=@abs={0x1, 0x0, 0x4e23}, 0x6e, 0x0, 0x0, &(0x7f00000019c0)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r1}}}], 0xa0, 0x20000004}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000002ec0)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee01}}}], 0x40, 0x8010}, {&(0x7f0000002f40)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003180)=[{0x0}, {0x0}, {&(0x7f0000003140)}], 0x3, 0x0, 0x0, 0xc0}], 0x4, 0x20000004) write(r0, &(0x7f0000000000)="05", 0x20000001) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x501000, 0x0) [ 80.398262][ T36] audit: type=1804 audit(1612578347.104:9): pid=12952 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir732196962/syzkaller.GI3tjQ/27/cgroup.controllers" dev="sda1" ino=14235 res=1 errno=0 [ 80.426895][ T36] audit: type=1800 audit(1612578347.154:10): pid=12954 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="cgroup.controllers" dev="sda1" ino=14243 res=0 errno=0 02:25:47 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000140)={{}, 0x5}) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f00000001c0)) sendfile(r2, r1, 0x0, 0x100080737) [ 80.495744][ T36] audit: type=1804 audit(1612578347.184:11): pid=12953 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir216745660/syzkaller.BSGGax/27/cgroup.controllers" dev="sda1" ino=14243 res=1 errno=0 02:25:47 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) setreuid(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresgid(0x0, 0xee00, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setresgid(0x0, 0xee00, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000031c0)=[{&(0x7f0000000280)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000013c0)=[{&(0x7f0000000300)="3c70145e2c43ff30b775675f257d8e7869fb5786f9043d1be0fbb022ba8050915b38636edb7de4b9dd41399c29db6ca5c3d9c4fb478727b0fc07f53b2e8fc78f52afb9fed8da1ffc234746ff7d94c831f9c0", 0x52}, {&(0x7f0000000380)="c65c6cb6bc0a04b990", 0x9}], 0x2, &(0x7f0000001400)=ANY=[@ANYBLOB="30000000000000000100000001000000", @ANYRES32, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="18000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000001c00000000000000010000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100", @ANYRES32, @ANYBLOB], 0xe0}, {&(0x7f0000001680)=@abs={0x1, 0x0, 0x4e23}, 0x6e, 0x0, 0x0, &(0x7f00000019c0)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r1}}}], 0xa0, 0x20000004}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000002ec0)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee01}}}], 0x40, 0x8010}, {&(0x7f0000002f40)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003180)=[{0x0}, {0x0}, {&(0x7f0000003140)}], 0x3, 0x0, 0x0, 0xc0}], 0x4, 0x20000004) write(r0, &(0x7f0000000000)="05", 0x20000001) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x501000, 0x0) 02:25:47 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) setreuid(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresgid(0x0, 0xee00, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setresgid(0x0, 0xee00, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000031c0)=[{&(0x7f0000000280)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000013c0)=[{&(0x7f0000000300)="3c70145e2c43ff30b775675f257d8e7869fb5786f9043d1be0fbb022ba8050915b38636edb7de4b9dd41399c29db6ca5c3d9c4fb478727b0fc07f53b2e8fc78f52afb9fed8da1ffc234746ff7d94c831f9c0", 0x52}, {&(0x7f0000000380)="c65c6cb6bc0a04b990", 0x9}], 0x2, &(0x7f0000001400)=ANY=[@ANYBLOB="30000000000000000100000001000000", @ANYRES32, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="18000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000001c00000000000000010000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100", @ANYRES32, @ANYBLOB], 0xe0}, {&(0x7f0000001680)=@abs={0x1, 0x0, 0x4e23}, 0x6e, 0x0, 0x0, &(0x7f00000019c0)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r1}}}], 0xa0, 0x20000004}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000002ec0)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee01}}}], 0x40, 0x8010}, {&(0x7f0000002f40)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003180)=[{0x0}, {0x0}, {&(0x7f0000003140)}], 0x3, 0x0, 0x0, 0xc0}], 0x4, 0x20000004) write(r0, &(0x7f0000000000)="05", 0x20000001) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x501000, 0x0) 02:25:47 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) setreuid(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresgid(0x0, 0xee00, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setresgid(0x0, 0xee00, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000031c0)=[{&(0x7f0000000280)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000013c0)=[{&(0x7f0000000300)="3c70145e2c43ff30b775675f257d8e7869fb5786f9043d1be0fbb022ba8050915b38636edb7de4b9dd41399c29db6ca5c3d9c4fb478727b0fc07f53b2e8fc78f52afb9fed8da1ffc234746ff7d94c831f9c0", 0x52}, {&(0x7f0000000380)="c65c6cb6bc0a04b990", 0x9}], 0x2, &(0x7f0000001400)=ANY=[@ANYBLOB="30000000000000000100000001000000", @ANYRES32, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="18000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000001c00000000000000010000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100", @ANYRES32, @ANYBLOB], 0xe0}, {&(0x7f0000001680)=@abs={0x1, 0x0, 0x4e23}, 0x6e, 0x0, 0x0, &(0x7f00000019c0)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r1}}}], 0xa0, 0x20000004}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000002ec0)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee01}}}], 0x40, 0x8010}, {&(0x7f0000002f40)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003180)=[{0x0}, {0x0}, {&(0x7f0000003140)}], 0x3, 0x0, 0x0, 0xc0}], 0x4, 0x20000004) write(r0, &(0x7f0000000000)="05", 0x20000001) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x501000, 0x0) 02:25:47 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) setreuid(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresgid(0x0, 0xee00, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setresgid(0x0, 0xee00, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000031c0)=[{&(0x7f0000000280)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000013c0)=[{&(0x7f0000000300)="3c70145e2c43ff30b775675f257d8e7869fb5786f9043d1be0fbb022ba8050915b38636edb7de4b9dd41399c29db6ca5c3d9c4fb478727b0fc07f53b2e8fc78f52afb9fed8da1ffc234746ff7d94c831f9c0", 0x52}, {&(0x7f0000000380)="c65c6cb6bc0a04b990", 0x9}], 0x2, &(0x7f0000001400)=ANY=[@ANYBLOB="30000000000000000100000001000000", @ANYRES32, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="18000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000001c00000000000000010000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100", @ANYRES32, @ANYBLOB], 0xe0}, {&(0x7f0000001680)=@abs={0x1, 0x0, 0x4e23}, 0x6e, 0x0, 0x0, &(0x7f00000019c0)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r1}}}], 0xa0, 0x20000004}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000002ec0)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee01}}}], 0x40, 0x8010}, {&(0x7f0000002f40)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003180)=[{0x0}, {0x0}, {&(0x7f0000003140)}], 0x3, 0x0, 0x0, 0xc0}], 0x4, 0x20000004) write(r0, &(0x7f0000000000)="05", 0x20000001) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x501000, 0x0) 02:25:48 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) setreuid(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresgid(0x0, 0xee00, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setresgid(0x0, 0xee00, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000031c0)=[{&(0x7f0000000280)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000013c0)=[{&(0x7f0000000300)="3c70145e2c43ff30b775675f257d8e7869fb5786f9043d1be0fbb022ba8050915b38636edb7de4b9dd41399c29db6ca5c3d9c4fb478727b0fc07f53b2e8fc78f52afb9fed8da1ffc234746ff7d94c831f9c0", 0x52}, {&(0x7f0000000380)="c65c6cb6bc0a04b990", 0x9}], 0x2, &(0x7f0000001400)=ANY=[@ANYBLOB="30000000000000000100000001000000", @ANYRES32, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="18000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000001c00000000000000010000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100", @ANYRES32, @ANYBLOB], 0xe0}, {&(0x7f0000001680)=@abs={0x1, 0x0, 0x4e23}, 0x6e, 0x0, 0x0, &(0x7f00000019c0)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r1}}}], 0xa0, 0x20000004}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000002ec0)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee01}}}], 0x40, 0x8010}, {&(0x7f0000002f40)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003180)=[{0x0}, {0x0}, {&(0x7f0000003140)}], 0x3, 0x0, 0x0, 0xc0}], 0x4, 0x20000004) write(r0, &(0x7f0000000000)="05", 0x20000001) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x501000, 0x0) [ 81.408719][ T9734] Bluetooth: hci0: command 0x0419 tx timeout 02:25:48 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) setreuid(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresgid(0x0, 0xee00, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setresgid(0x0, 0xee00, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000031c0)=[{&(0x7f0000000280)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000013c0)=[{&(0x7f0000000300)="3c70145e2c43ff30b775675f257d8e7869fb5786f9043d1be0fbb022ba8050915b38636edb7de4b9dd41399c29db6ca5c3d9c4fb478727b0fc07f53b2e8fc78f52afb9fed8da1ffc234746ff7d94c831f9c0", 0x52}, {&(0x7f0000000380)="c65c6cb6bc0a04b990", 0x9}], 0x2, &(0x7f0000001400)=ANY=[@ANYBLOB="30000000000000000100000001000000", @ANYRES32, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="18000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000001c00000000000000010000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100", @ANYRES32, @ANYBLOB], 0xe0}, {&(0x7f0000001680)=@abs={0x1, 0x0, 0x4e23}, 0x6e, 0x0, 0x0, &(0x7f00000019c0)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r1}}}], 0xa0, 0x20000004}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000002ec0)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee01}}}], 0x40, 0x8010}, {&(0x7f0000002f40)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003180)=[{0x0}, {0x0}, {&(0x7f0000003140)}], 0x3, 0x0, 0x0, 0xc0}], 0x4, 0x20000004) write(r0, &(0x7f0000000000)="05", 0x20000001) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x501000, 0x0) 02:25:48 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) setreuid(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresgid(0x0, 0xee00, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setresgid(0x0, 0xee00, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000031c0)=[{&(0x7f0000000280)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000013c0)=[{&(0x7f0000000300)="3c70145e2c43ff30b775675f257d8e7869fb5786f9043d1be0fbb022ba8050915b38636edb7de4b9dd41399c29db6ca5c3d9c4fb478727b0fc07f53b2e8fc78f52afb9fed8da1ffc234746ff7d94c831f9c0", 0x52}, {&(0x7f0000000380)="c65c6cb6bc0a04b990", 0x9}], 0x2, &(0x7f0000001400)=ANY=[@ANYBLOB="30000000000000000100000001000000", @ANYRES32, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="18000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000001c00000000000000010000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100", @ANYRES32, @ANYBLOB], 0xe0}, {&(0x7f0000001680)=@abs={0x1, 0x0, 0x4e23}, 0x6e, 0x0, 0x0, &(0x7f00000019c0)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r1}}}], 0xa0, 0x20000004}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000002ec0)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee01}}}], 0x40, 0x8010}, {&(0x7f0000002f40)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003180)=[{0x0}, {0x0}, {&(0x7f0000003140)}], 0x3, 0x0, 0x0, 0xc0}], 0x4, 0x20000004) write(r0, &(0x7f0000000000)="05", 0x20000001) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x501000, 0x0) 02:25:48 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) setreuid(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresgid(0x0, 0xee00, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setresgid(0x0, 0xee00, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000031c0)=[{&(0x7f0000000280)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000013c0)=[{&(0x7f0000000300)="3c70145e2c43ff30b775675f257d8e7869fb5786f9043d1be0fbb022ba8050915b38636edb7de4b9dd41399c29db6ca5c3d9c4fb478727b0fc07f53b2e8fc78f52afb9fed8da1ffc234746ff7d94c831f9c0", 0x52}, {&(0x7f0000000380)="c65c6cb6bc0a04b990", 0x9}], 0x2, &(0x7f0000001400)=ANY=[@ANYBLOB="30000000000000000100000001000000", @ANYRES32, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="18000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000001c00000000000000010000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100", @ANYRES32, @ANYBLOB], 0xe0}, {&(0x7f0000001680)=@abs={0x1, 0x0, 0x4e23}, 0x6e, 0x0, 0x0, &(0x7f00000019c0)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r1}}}], 0xa0, 0x20000004}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000002ec0)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee01}}}], 0x40, 0x8010}, {&(0x7f0000002f40)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003180)=[{0x0}, {0x0}, {&(0x7f0000003140)}], 0x3, 0x0, 0x0, 0xc0}], 0x4, 0x20000004) write(r0, &(0x7f0000000000)="05", 0x20000001) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x501000, 0x0) 02:25:48 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) setreuid(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresgid(0x0, 0xee00, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setresgid(0x0, 0xee00, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000031c0)=[{&(0x7f0000000280)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000013c0)=[{&(0x7f0000000300)="3c70145e2c43ff30b775675f257d8e7869fb5786f9043d1be0fbb022ba8050915b38636edb7de4b9dd41399c29db6ca5c3d9c4fb478727b0fc07f53b2e8fc78f52afb9fed8da1ffc234746ff7d94c831f9c0", 0x52}, {&(0x7f0000000380)="c65c6cb6bc0a04b990", 0x9}], 0x2, &(0x7f0000001400)=ANY=[@ANYBLOB="30000000000000000100000001000000", @ANYRES32, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="18000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000001c00000000000000010000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100", @ANYRES32, @ANYBLOB], 0xe0}, {&(0x7f0000001680)=@abs={0x1, 0x0, 0x4e23}, 0x6e, 0x0, 0x0, &(0x7f00000019c0)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r1}}}], 0xa0, 0x20000004}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000002ec0)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee01}}}], 0x40, 0x8010}, {&(0x7f0000002f40)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003180)=[{0x0}, {0x0}, {&(0x7f0000003140)}], 0x3, 0x0, 0x0, 0xc0}], 0x4, 0x20000004) write(r0, &(0x7f0000000000)="05", 0x20000001) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x501000, 0x0) 02:25:48 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) setreuid(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresgid(0x0, 0xee00, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setresgid(0x0, 0xee00, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000031c0)=[{&(0x7f0000000280)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000013c0)=[{&(0x7f0000000300)="3c70145e2c43ff30b775675f257d8e7869fb5786f9043d1be0fbb022ba8050915b38636edb7de4b9dd41399c29db6ca5c3d9c4fb478727b0fc07f53b2e8fc78f52afb9fed8da1ffc234746ff7d94c831f9c0", 0x52}, {&(0x7f0000000380)="c65c6cb6bc0a04b990", 0x9}], 0x2, &(0x7f0000001400)=ANY=[@ANYBLOB="30000000000000000100000001000000", @ANYRES32, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="18000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000001c00000000000000010000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100", @ANYRES32, @ANYBLOB], 0xe0}, {&(0x7f0000001680)=@abs={0x1, 0x0, 0x4e23}, 0x6e, 0x0, 0x0, &(0x7f00000019c0)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r1}}}], 0xa0, 0x20000004}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000002ec0)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee01}}}], 0x40, 0x8010}, {&(0x7f0000002f40)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003180)=[{0x0}, {0x0}, {&(0x7f0000003140)}], 0x3, 0x0, 0x0, 0xc0}], 0x4, 0x20000004) write(r0, &(0x7f0000000000)="05", 0x20000001) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x501000, 0x0) 02:25:49 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) setreuid(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresgid(0x0, 0xee00, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setresgid(0x0, 0xee00, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000031c0)=[{&(0x7f0000000280)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000013c0)=[{&(0x7f0000000300)="3c70145e2c43ff30b775675f257d8e7869fb5786f9043d1be0fbb022ba8050915b38636edb7de4b9dd41399c29db6ca5c3d9c4fb478727b0fc07f53b2e8fc78f52afb9fed8da1ffc234746ff7d94c831f9c0", 0x52}, {&(0x7f0000000380)="c65c6cb6bc0a04b990", 0x9}], 0x2, &(0x7f0000001400)=ANY=[@ANYBLOB="30000000000000000100000001000000", @ANYRES32, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="18000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000001c00000000000000010000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100", @ANYRES32, @ANYBLOB], 0xe0}, {&(0x7f0000001680)=@abs={0x1, 0x0, 0x4e23}, 0x6e, 0x0, 0x0, &(0x7f00000019c0)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r1}}}], 0xa0, 0x20000004}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000002ec0)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee01}}}], 0x40, 0x8010}, {&(0x7f0000002f40)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003180)=[{0x0}, {0x0}, {&(0x7f0000003140)}], 0x3, 0x0, 0x0, 0xc0}], 0x4, 0x20000004) write(r0, &(0x7f0000000000)="05", 0x20000001) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x501000, 0x0) 02:25:49 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) setreuid(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresgid(0x0, 0xee00, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setresgid(0x0, 0xee00, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000031c0)=[{&(0x7f0000000280)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000013c0)=[{&(0x7f0000000300)="3c70145e2c43ff30b775675f257d8e7869fb5786f9043d1be0fbb022ba8050915b38636edb7de4b9dd41399c29db6ca5c3d9c4fb478727b0fc07f53b2e8fc78f52afb9fed8da1ffc234746ff7d94c831f9c0", 0x52}, {&(0x7f0000000380)="c65c6cb6bc0a04b990", 0x9}], 0x2, &(0x7f0000001400)=ANY=[@ANYBLOB="30000000000000000100000001000000", @ANYRES32, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="18000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000001c00000000000000010000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100", @ANYRES32, @ANYBLOB], 0xe0}, {&(0x7f0000001680)=@abs={0x1, 0x0, 0x4e23}, 0x6e, 0x0, 0x0, &(0x7f00000019c0)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r1}}}], 0xa0, 0x20000004}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000002ec0)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee01}}}], 0x40, 0x8010}, {&(0x7f0000002f40)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003180)=[{0x0}, {0x0}, {&(0x7f0000003140)}], 0x3, 0x0, 0x0, 0xc0}], 0x4, 0x20000004) write(r0, &(0x7f0000000000)="05", 0x20000001) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x501000, 0x0) 02:25:49 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) setreuid(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresgid(0x0, 0xee00, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setresgid(0x0, 0xee00, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000031c0)=[{&(0x7f0000000280)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000013c0)=[{&(0x7f0000000300)="3c70145e2c43ff30b775675f257d8e7869fb5786f9043d1be0fbb022ba8050915b38636edb7de4b9dd41399c29db6ca5c3d9c4fb478727b0fc07f53b2e8fc78f52afb9fed8da1ffc234746ff7d94c831f9c0", 0x52}, {&(0x7f0000000380)="c65c6cb6bc0a04b990", 0x9}], 0x2, &(0x7f0000001400)=ANY=[@ANYBLOB="30000000000000000100000001000000", @ANYRES32, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="18000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000001c00000000000000010000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100", @ANYRES32, @ANYBLOB], 0xe0}, {&(0x7f0000001680)=@abs={0x1, 0x0, 0x4e23}, 0x6e, 0x0, 0x0, &(0x7f00000019c0)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r1}}}], 0xa0, 0x20000004}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000002ec0)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee01}}}], 0x40, 0x8010}, {&(0x7f0000002f40)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003180)=[{0x0}, {0x0}, {&(0x7f0000003140)}], 0x3, 0x0, 0x0, 0xc0}], 0x4, 0x20000004) write(r0, &(0x7f0000000000)="05", 0x20000001) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x501000, 0x0) 02:25:49 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000140)={{}, 0x5}) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f00000001c0)) sendfile(r2, r1, 0x0, 0x100080737) 02:25:49 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000140)={{}, 0x5}) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f00000001c0)) sendfile(r2, r1, 0x0, 0x100080737) 02:25:49 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) setreuid(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresgid(0x0, 0xee00, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setresgid(0x0, 0xee00, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000031c0)=[{&(0x7f0000000280)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000013c0)=[{&(0x7f0000000300)="3c70145e2c43ff30b775675f257d8e7869fb5786f9043d1be0fbb022ba8050915b38636edb7de4b9dd41399c29db6ca5c3d9c4fb478727b0fc07f53b2e8fc78f52afb9fed8da1ffc234746ff7d94c831f9c0", 0x52}, {&(0x7f0000000380)="c65c6cb6bc0a04b990", 0x9}], 0x2, &(0x7f0000001400)=ANY=[@ANYBLOB="30000000000000000100000001000000", @ANYRES32, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="18000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000001c00000000000000010000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100", @ANYRES32, @ANYBLOB], 0xe0}, {&(0x7f0000001680)=@abs={0x1, 0x0, 0x4e23}, 0x6e, 0x0, 0x0, &(0x7f00000019c0)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r1}}}], 0xa0, 0x20000004}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000002ec0)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee01}}}], 0x40, 0x8010}, {&(0x7f0000002f40)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003180)=[{0x0}, {0x0}, {&(0x7f0000003140)}], 0x3, 0x0, 0x0, 0xc0}], 0x4, 0x20000004) write(r0, &(0x7f0000000000)="05", 0x20000001) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x501000, 0x0) 02:25:49 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000140)={{}, 0x5}) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f00000001c0)) sendfile(r2, r1, 0x0, 0x100080737) 02:25:50 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'batadv0\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x2, @broadcast, 'batadv0\x00'}}, 0x1e) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x20, @multicast, 'veth0_to_team\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x0, @empty, 'geneve1\x00'}}, 0x1e) 02:25:50 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'batadv0\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x2, @broadcast, 'batadv0\x00'}}, 0x1e) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x20, @multicast, 'veth0_to_team\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x0, @empty, 'geneve1\x00'}}, 0x1e) 02:25:50 executing program 1: clone(0x240900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x3, [@typedef={0x1}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x10}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x2}}]}, {0x0, [0x47]}}, &(0x7f0000000340)=""/132, 0x4f, 0x84, 0x8}, 0x20) 02:25:50 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000140)={{}, 0x5}) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f00000001c0)) sendfile(r2, r1, 0x0, 0x100080737) 02:25:50 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'batadv0\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x2, @broadcast, 'batadv0\x00'}}, 0x1e) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x20, @multicast, 'veth0_to_team\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x0, @empty, 'geneve1\x00'}}, 0x1e) [ 83.581982][T13052] BPF:[3] ARRAY (anon) [ 83.606520][T13054] BPF:[3] ARRAY (anon) 02:25:50 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'batadv0\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x2, @broadcast, 'batadv0\x00'}}, 0x1e) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x20, @multicast, 'veth0_to_team\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x0, @empty, 'geneve1\x00'}}, 0x1e) [ 83.634464][T13052] BPF:type_id=1 index_type_id=2 nr_elems=0 [ 83.664926][T13054] BPF:type_id=1 index_type_id=2 nr_elems=0 [ 83.704894][T13052] BPF: 02:25:50 executing program 1: clone(0x240900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x3, [@typedef={0x1}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x10}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x2}}]}, {0x0, [0x47]}}, &(0x7f0000000340)=""/132, 0x4f, 0x84, 0x8}, 0x20) 02:25:50 executing program 3: clone(0x240900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x3, [@typedef={0x1}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x10}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x2}}]}, {0x0, [0x47]}}, &(0x7f0000000340)=""/132, 0x4f, 0x84, 0x8}, 0x20) [ 83.726119][T13054] BPF: [ 83.734211][T13052] BPF:Invalid elem [ 83.745538][T13052] BPF: [ 83.745538][T13052] [ 83.752435][T13054] BPF:Invalid elem [ 83.766229][T13054] BPF: [ 83.766229][T13054] 02:25:50 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'batadv0\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x2, @broadcast, 'batadv0\x00'}}, 0x1e) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x20, @multicast, 'veth0_to_team\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x0, @empty, 'geneve1\x00'}}, 0x1e) 02:25:50 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000140)={{}, 0x5}) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f00000001c0)) sendfile(r2, r1, 0x0, 0x100080737) 02:25:50 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'batadv0\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x2, @broadcast, 'batadv0\x00'}}, 0x1e) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x20, @multicast, 'veth0_to_team\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x0, @empty, 'geneve1\x00'}}, 0x1e) [ 83.876816][T13064] BPF:[3] ARRAY (anon) 02:25:50 executing program 0: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x3b, &(0x7f0000000040)) syz_emit_ethernet(0x46, &(0x7f0000000180)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\b\x00', 0x10, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0xa7}}}}}}, 0x0) [ 83.908778][T13064] BPF:type_id=1 index_type_id=2 nr_elems=0 [ 83.916271][T13064] BPF: [ 83.923407][T13064] BPF:Invalid elem [ 83.931777][T13064] BPF: [ 83.931777][T13064] [ 83.950481][T13070] BPF:[3] ARRAY (anon) 02:25:50 executing program 1: clone(0x240900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x3, [@typedef={0x1}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x10}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x2}}]}, {0x0, [0x47]}}, &(0x7f0000000340)=""/132, 0x4f, 0x84, 0x8}, 0x20) 02:25:50 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x9, 0x7, 0xca, 0x9, 0x0, 0xffffffffffffffff, 0x0, [0xda, 0x2e, 0x34, 0x34, 0x34, 0x5f, 0x0, 0x58, 0x1a, 0xc], 0x0, 0xffffffffffffffff, 0x1600, 0xffffffff}, 0x40) 02:25:50 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2a, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b000000800000000800000052470000620100000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e32383839333038373500"/192, 0xc0, 0x400}, {&(0x7f0000010100)="0000000000000000000000001d72581da2224158b58973c82eb77a3b010000000c00000000000000d7f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="0100000000000500110000000000000000000000040000003c00000000000000", 0x20, 0x560}, {&(0x7f0000010300)="030000000400"/32, 0x20, 0x640}, {&(0x7f0000010400)="030000001300000023000000ce000f0003000400"/32, 0x20, 0x800}, {&(0x7f0000010500)="fffffffffcff0700000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009403090166696c652e636f6c64000000", 0x480, 0xc00}, {&(0x7f0000010a00)="0b0000000c0001022e00000002000000f40302022e2e00"/32, 0x20, 0x1400}, {&(0x7f0000010b00)="00000000000400"/32, 0x20, 0x1800}, {&(0x7f0000010c00)="00000000000400"/32, 0x20, 0x1c00}, {&(0x7f0000010d00)="00000000000400"/32, 0x20, 0x2000}, {&(0x7f0000010e00)="00000000000400"/32, 0x20, 0x2400}, {&(0x7f0000010f00)="00000000000400"/32, 0x20, 0x2800}, {&(0x7f0000011000)="00000000000400"/32, 0x20, 0x2c00}, {&(0x7f0000011100)="00000000000400"/32, 0x20, 0x3000}, {&(0x7f0000011200)="00000000000400"/32, 0x20, 0x3400}, {&(0x7f0000011300)="00000000000400"/32, 0x20, 0x3800}, {&(0x7f0000011400)="00000000000400"/32, 0x20, 0x3c00}, {&(0x7f0000011500)="00000000000400"/32, 0x20, 0x4000}, {&(0x7f0000011600)="504d4d00504d4dffd7f4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7033300075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x4400}, {&(0x7f0000011700)="111fc0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x4800}, {&(0x7f0000011800)="ffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0300"/1056, 0x420, 0x4c00}, {&(0x7f0000011d00)="0400"/32, 0x20, 0x5400}, {&(0x7f0000011e00)="0500"/32, 0x20, 0x5800}, {&(0x7f0000011f00)="00000000000000000100000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000007000"/96, 0x60, 0x5c00}, {&(0x7f0000012000)="0200"/32, 0x20, 0x6000}, {&(0x7f0000012100)="2719c0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x6400}, {&(0x7f0000012200)="0300"/32, 0x20, 0x6800}, {&(0x7f0000012300)="0400"/32, 0x20, 0x6c00}, {&(0x7f0000012400)="0500"/32, 0x20, 0x7000}, {&(0x7f0000012500)="00000000000000000100000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000007000"/96, 0x60, 0x7400}, {&(0x7f0000012600)="0200"/32, 0x20, 0x7800}, {&(0x7f0000012700)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d803050766696c653100"/64, 0x40, 0x7c00}, {&(0x7f0000012800)="000002ea0100000001000000270f240c000000000000000000000000000000000601f8030000000006000000779b539778617474723100000601f00300000000060000007498539778617474723200"/96, 0x60, 0x8000}, {&(0x7f0000012900)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00xattr2\x00\x00xattr1\x00\x00', 0x20, 0x83e0}, {&(0x7f0000012a00)="0000000000000000d7f4655fd7f4655fd7f4655f00"/32, 0x20, 0x8c00}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f00000000000004000200000000000800050000000af301000400000000000000000000000100000004000000", 0x40, 0x8c80}, {&(0x7f0000012c00)="8081000000180000d7f4655fd7f4655fd7f4655f00000000000001000c00000010000800000000000af303000400000000000000000000000100000012000000010000000100000018000000020000000400000014000000000000000000000000000000000000000000000000000000000000000000000000000000000000008081000000180000d7f4655fd7f4655fd7f4655f00000000000001000c00000010000800000000000af30300040000000000000000000000010000001900000001000000010000001e00000002000000040000001a00"/224, 0xe0, 0x8d00}, {&(0x7f0000012d00)="c041000000300000d7f4655fd7f4655fd7f4655f00000000000002001800000000000800000000000af301000400000000000000000000000c00000005000000", 0x40, 0x9100}, {&(0x7f0000012e00)="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"/768, 0x300, 0x9180}, {&(0x7f0000013100)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x9c00}, {&(0x7f0000013600)='syzkallers\x00'/32, 0x20, 0xa400}, {&(0x7f0000013700)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0xcc00}], 0x0, &(0x7f0000013800)) 02:25:50 executing program 3: clone(0x240900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x3, [@typedef={0x1}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x10}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x2}}]}, {0x0, [0x47]}}, &(0x7f0000000340)=""/132, 0x4f, 0x84, 0x8}, 0x20) [ 83.960305][T13070] BPF:type_id=1 index_type_id=2 nr_elems=0 [ 83.967231][T13070] BPF: [ 83.978330][T13070] BPF:Invalid elem [ 83.982118][T13070] BPF: [ 83.982118][T13070] 02:25:50 executing program 0: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x3b, &(0x7f0000000040)) syz_emit_ethernet(0x46, &(0x7f0000000180)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\b\x00', 0x10, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0xa7}}}}}}, 0x0) [ 84.110768][T13085] BPF:[3] ARRAY (anon) [ 84.115037][T13085] BPF:type_id=1 index_type_id=2 nr_elems=0 [ 84.130612][T13087] loop5: detected capacity change from 512 to 0 [ 84.148171][T13085] BPF: [ 84.151127][T13085] BPF:Invalid elem [ 84.154847][T13085] BPF: [ 84.154847][T13085] 02:25:50 executing program 1: clone(0x240900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x3, [@typedef={0x1}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x10}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x2}}]}, {0x0, [0x47]}}, &(0x7f0000000340)=""/132, 0x4f, 0x84, 0x8}, 0x20) [ 84.165313][ T36] kauditd_printk_skb: 5 callbacks suppressed [ 84.165323][ T36] audit: type=1804 audit(1612578350.884:17): pid=13094 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir409446400/syzkaller.oSOS3n/22/cgroup.controllers" dev="sda1" ino=14226 res=1 errno=0 [ 84.209819][T13087] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 84.230750][T13087] ext4 filesystem being mounted at /root/syzkaller-testdir415437307/syzkaller.hHzcln/31/file0 supports timestamps until 2038 (0x7fffffff) [ 84.283669][T13101] BPF:[3] ARRAY (anon) 02:25:51 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x9, 0x7, 0xca, 0x9, 0x0, 0xffffffffffffffff, 0x0, [0xda, 0x2e, 0x34, 0x34, 0x34, 0x5f, 0x0, 0x58, 0x1a, 0xc], 0x0, 0xffffffffffffffff, 0x1600, 0xffffffff}, 0x40) [ 84.341426][T13101] BPF:type_id=1 index_type_id=2 nr_elems=0 02:25:51 executing program 0: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x3b, &(0x7f0000000040)) syz_emit_ethernet(0x46, &(0x7f0000000180)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\b\x00', 0x10, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0xa7}}}}}}, 0x0) [ 84.394246][T13111] BPF:[3] ARRAY (anon) [ 84.399404][T13101] BPF: [ 84.414825][T13111] BPF:type_id=1 index_type_id=2 nr_elems=0 [ 84.415503][T13101] BPF:Invalid elem [ 84.430220][T13101] BPF: [ 84.430220][T13101] 02:25:51 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2a, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b000000800000000800000052470000620100000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e32383839333038373500"/192, 0xc0, 0x400}, {&(0x7f0000010100)="0000000000000000000000001d72581da2224158b58973c82eb77a3b010000000c00000000000000d7f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="0100000000000500110000000000000000000000040000003c00000000000000", 0x20, 0x560}, {&(0x7f0000010300)="030000000400"/32, 0x20, 0x640}, {&(0x7f0000010400)="030000001300000023000000ce000f0003000400"/32, 0x20, 0x800}, {&(0x7f0000010500)="fffffffffcff0700000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009403090166696c652e636f6c64000000", 0x480, 0xc00}, {&(0x7f0000010a00)="0b0000000c0001022e00000002000000f40302022e2e00"/32, 0x20, 0x1400}, {&(0x7f0000010b00)="00000000000400"/32, 0x20, 0x1800}, {&(0x7f0000010c00)="00000000000400"/32, 0x20, 0x1c00}, {&(0x7f0000010d00)="00000000000400"/32, 0x20, 0x2000}, {&(0x7f0000010e00)="00000000000400"/32, 0x20, 0x2400}, {&(0x7f0000010f00)="00000000000400"/32, 0x20, 0x2800}, {&(0x7f0000011000)="00000000000400"/32, 0x20, 0x2c00}, {&(0x7f0000011100)="00000000000400"/32, 0x20, 0x3000}, {&(0x7f0000011200)="00000000000400"/32, 0x20, 0x3400}, {&(0x7f0000011300)="00000000000400"/32, 0x20, 0x3800}, {&(0x7f0000011400)="00000000000400"/32, 0x20, 0x3c00}, {&(0x7f0000011500)="00000000000400"/32, 0x20, 0x4000}, {&(0x7f0000011600)="504d4d00504d4dffd7f4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7033300075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x4400}, {&(0x7f0000011700)="111fc0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x4800}, {&(0x7f0000011800)="ffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0300"/1056, 0x420, 0x4c00}, {&(0x7f0000011d00)="0400"/32, 0x20, 0x5400}, {&(0x7f0000011e00)="0500"/32, 0x20, 0x5800}, {&(0x7f0000011f00)="00000000000000000100000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000007000"/96, 0x60, 0x5c00}, {&(0x7f0000012000)="0200"/32, 0x20, 0x6000}, {&(0x7f0000012100)="2719c0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x6400}, {&(0x7f0000012200)="0300"/32, 0x20, 0x6800}, {&(0x7f0000012300)="0400"/32, 0x20, 0x6c00}, {&(0x7f0000012400)="0500"/32, 0x20, 0x7000}, {&(0x7f0000012500)="00000000000000000100000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000007000"/96, 0x60, 0x7400}, {&(0x7f0000012600)="0200"/32, 0x20, 0x7800}, {&(0x7f0000012700)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d803050766696c653100"/64, 0x40, 0x7c00}, {&(0x7f0000012800)="000002ea0100000001000000270f240c000000000000000000000000000000000601f8030000000006000000779b539778617474723100000601f00300000000060000007498539778617474723200"/96, 0x60, 0x8000}, {&(0x7f0000012900)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00xattr2\x00\x00xattr1\x00\x00', 0x20, 0x83e0}, {&(0x7f0000012a00)="0000000000000000d7f4655fd7f4655fd7f4655f00"/32, 0x20, 0x8c00}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f00000000000004000200000000000800050000000af301000400000000000000000000000100000004000000", 0x40, 0x8c80}, {&(0x7f0000012c00)="8081000000180000d7f4655fd7f4655fd7f4655f00000000000001000c00000010000800000000000af303000400000000000000000000000100000012000000010000000100000018000000020000000400000014000000000000000000000000000000000000000000000000000000000000000000000000000000000000008081000000180000d7f4655fd7f4655fd7f4655f00000000000001000c00000010000800000000000af30300040000000000000000000000010000001900000001000000010000001e00000002000000040000001a00"/224, 0xe0, 0x8d00}, {&(0x7f0000012d00)="c041000000300000d7f4655fd7f4655fd7f4655f00000000000002001800000000000800000000000af301000400000000000000000000000c00000005000000", 0x40, 0x9100}, {&(0x7f0000012e00)="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"/768, 0x300, 0x9180}, {&(0x7f0000013100)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x9c00}, {&(0x7f0000013600)='syzkallers\x00'/32, 0x20, 0xa400}, {&(0x7f0000013700)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0xcc00}], 0x0, &(0x7f0000013800)) [ 84.442318][T13111] BPF: [ 84.459425][T13111] BPF:Invalid elem [ 84.478284][T13111] BPF: [ 84.478284][T13111] 02:25:51 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000140)={{}, 0x5}) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f00000001c0)) sendfile(r2, r1, 0x0, 0x100080737) 02:25:51 executing program 3: clone(0x240900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x3, [@typedef={0x1}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x10}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x2}}]}, {0x0, [0x47]}}, &(0x7f0000000340)=""/132, 0x4f, 0x84, 0x8}, 0x20) 02:25:51 executing program 1: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x3b, &(0x7f0000000040)) syz_emit_ethernet(0x46, &(0x7f0000000180)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\b\x00', 0x10, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0xa7}}}}}}, 0x0) 02:25:51 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x9, 0x7, 0xca, 0x9, 0x0, 0xffffffffffffffff, 0x0, [0xda, 0x2e, 0x34, 0x34, 0x34, 0x5f, 0x0, 0x58, 0x1a, 0xc], 0x0, 0xffffffffffffffff, 0x1600, 0xffffffff}, 0x40) 02:25:51 executing program 0: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x3b, &(0x7f0000000040)) syz_emit_ethernet(0x46, &(0x7f0000000180)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\b\x00', 0x10, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0xa7}}}}}}, 0x0) 02:25:51 executing program 1: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x3b, &(0x7f0000000040)) syz_emit_ethernet(0x46, &(0x7f0000000180)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\b\x00', 0x10, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0xa7}}}}}}, 0x0) 02:25:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="5a00330080800000ffffffffffff0802110000015050505050500000000000000000000000000000000000000100050300000025030000002a01043c04000000002ea8"], 0x78}}, 0x0) [ 84.660944][T13124] BPF:[3] ARRAY (anon) [ 84.665183][T13124] BPF:type_id=1 index_type_id=2 nr_elems=0 [ 84.678784][T13124] BPF: [ 84.681541][T13124] BPF:Invalid elem [ 84.685307][T13124] BPF: [ 84.685307][T13124] [ 84.703852][T13131] loop5: detected capacity change from 512 to 0 02:25:51 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x9, 0x7, 0xca, 0x9, 0x0, 0xffffffffffffffff, 0x0, [0xda, 0x2e, 0x34, 0x34, 0x34, 0x5f, 0x0, 0x58, 0x1a, 0xc], 0x0, 0xffffffffffffffff, 0x1600, 0xffffffff}, 0x40) 02:25:51 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x43}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) [ 84.788852][T13131] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 84.803548][T13131] ext4 filesystem being mounted at /root/syzkaller-testdir415437307/syzkaller.hHzcln/32/file0 supports timestamps until 2038 (0x7fffffff) 02:25:51 executing program 1: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x3b, &(0x7f0000000040)) syz_emit_ethernet(0x46, &(0x7f0000000180)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\b\x00', 0x10, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0xa7}}}}}}, 0x0) 02:25:51 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2a, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b000000800000000800000052470000620100000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e32383839333038373500"/192, 0xc0, 0x400}, {&(0x7f0000010100)="0000000000000000000000001d72581da2224158b58973c82eb77a3b010000000c00000000000000d7f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="0100000000000500110000000000000000000000040000003c00000000000000", 0x20, 0x560}, {&(0x7f0000010300)="030000000400"/32, 0x20, 0x640}, {&(0x7f0000010400)="030000001300000023000000ce000f0003000400"/32, 0x20, 0x800}, {&(0x7f0000010500)="fffffffffcff0700000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009403090166696c652e636f6c64000000", 0x480, 0xc00}, {&(0x7f0000010a00)="0b0000000c0001022e00000002000000f40302022e2e00"/32, 0x20, 0x1400}, {&(0x7f0000010b00)="00000000000400"/32, 0x20, 0x1800}, {&(0x7f0000010c00)="00000000000400"/32, 0x20, 0x1c00}, {&(0x7f0000010d00)="00000000000400"/32, 0x20, 0x2000}, {&(0x7f0000010e00)="00000000000400"/32, 0x20, 0x2400}, {&(0x7f0000010f00)="00000000000400"/32, 0x20, 0x2800}, {&(0x7f0000011000)="00000000000400"/32, 0x20, 0x2c00}, {&(0x7f0000011100)="00000000000400"/32, 0x20, 0x3000}, {&(0x7f0000011200)="00000000000400"/32, 0x20, 0x3400}, {&(0x7f0000011300)="00000000000400"/32, 0x20, 0x3800}, {&(0x7f0000011400)="00000000000400"/32, 0x20, 0x3c00}, {&(0x7f0000011500)="00000000000400"/32, 0x20, 0x4000}, {&(0x7f0000011600)="504d4d00504d4dffd7f4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7033300075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x4400}, {&(0x7f0000011700)="111fc0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x4800}, {&(0x7f0000011800)="ffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0300"/1056, 0x420, 0x4c00}, {&(0x7f0000011d00)="0400"/32, 0x20, 0x5400}, {&(0x7f0000011e00)="0500"/32, 0x20, 0x5800}, {&(0x7f0000011f00)="00000000000000000100000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000007000"/96, 0x60, 0x5c00}, {&(0x7f0000012000)="0200"/32, 0x20, 0x6000}, {&(0x7f0000012100)="2719c0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x6400}, {&(0x7f0000012200)="0300"/32, 0x20, 0x6800}, {&(0x7f0000012300)="0400"/32, 0x20, 0x6c00}, {&(0x7f0000012400)="0500"/32, 0x20, 0x7000}, {&(0x7f0000012500)="00000000000000000100000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000007000"/96, 0x60, 0x7400}, {&(0x7f0000012600)="0200"/32, 0x20, 0x7800}, {&(0x7f0000012700)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d803050766696c653100"/64, 0x40, 0x7c00}, {&(0x7f0000012800)="000002ea0100000001000000270f240c000000000000000000000000000000000601f8030000000006000000779b539778617474723100000601f00300000000060000007498539778617474723200"/96, 0x60, 0x8000}, {&(0x7f0000012900)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00xattr2\x00\x00xattr1\x00\x00', 0x20, 0x83e0}, {&(0x7f0000012a00)="0000000000000000d7f4655fd7f4655fd7f4655f00"/32, 0x20, 0x8c00}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f00000000000004000200000000000800050000000af301000400000000000000000000000100000004000000", 0x40, 0x8c80}, {&(0x7f0000012c00)="8081000000180000d7f4655fd7f4655fd7f4655f00000000000001000c00000010000800000000000af303000400000000000000000000000100000012000000010000000100000018000000020000000400000014000000000000000000000000000000000000000000000000000000000000000000000000000000000000008081000000180000d7f4655fd7f4655fd7f4655f00000000000001000c00000010000800000000000af30300040000000000000000000000010000001900000001000000010000001e00000002000000040000001a00"/224, 0xe0, 0x8d00}, {&(0x7f0000012d00)="c041000000300000d7f4655fd7f4655fd7f4655f00000000000002001800000000000800000000000af301000400000000000000000000000c00000005000000", 0x40, 0x9100}, {&(0x7f0000012e00)="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"/768, 0x300, 0x9180}, {&(0x7f0000013100)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x9c00}, {&(0x7f0000013600)='syzkallers\x00'/32, 0x20, 0xa400}, {&(0x7f0000013700)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0xcc00}], 0x0, &(0x7f0000013800)) 02:25:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="5a00330080800000ffffffffffff0802110000015050505050500000000000000000000000000000000000000100050300000025030000002a01043c04000000002ea8"], 0x78}}, 0x0) [ 84.925210][ T36] audit: type=1804 audit(1612578351.645:18): pid=13152 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir409446400/syzkaller.oSOS3n/23/cgroup.controllers" dev="sda1" ino=14238 res=1 errno=0 02:25:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="5a00330080800000ffffffffffff0802110000015050505050500000000000000000000000000000000000000100050300000025030000002a01043c04000000002ea8"], 0x78}}, 0x0) 02:25:51 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x43}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) 02:25:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x34}}, 0x0) 02:25:51 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000040)="180000003900055fd25a80648c63940d0324fc6010000000", 0x18}], 0x1}, 0x0) 02:25:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="5a00330080800000ffffffffffff0802110000015050505050500000000000000000000000000000000000000100050300000025030000002a01043c04000000002ea8"], 0x78}}, 0x0) [ 85.088113][T13164] loop5: detected capacity change from 512 to 0 [ 85.123770][T13164] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 02:25:51 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x43}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) [ 85.151947][T13164] ext4 filesystem being mounted at /root/syzkaller-testdir415437307/syzkaller.hHzcln/33/file0 supports timestamps until 2038 (0x7fffffff) 02:25:51 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2a, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b000000800000000800000052470000620100000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e32383839333038373500"/192, 0xc0, 0x400}, {&(0x7f0000010100)="0000000000000000000000001d72581da2224158b58973c82eb77a3b010000000c00000000000000d7f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="0100000000000500110000000000000000000000040000003c00000000000000", 0x20, 0x560}, {&(0x7f0000010300)="030000000400"/32, 0x20, 0x640}, {&(0x7f0000010400)="030000001300000023000000ce000f0003000400"/32, 0x20, 0x800}, {&(0x7f0000010500)="fffffffffcff0700000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009403090166696c652e636f6c64000000", 0x480, 0xc00}, {&(0x7f0000010a00)="0b0000000c0001022e00000002000000f40302022e2e00"/32, 0x20, 0x1400}, {&(0x7f0000010b00)="00000000000400"/32, 0x20, 0x1800}, {&(0x7f0000010c00)="00000000000400"/32, 0x20, 0x1c00}, {&(0x7f0000010d00)="00000000000400"/32, 0x20, 0x2000}, {&(0x7f0000010e00)="00000000000400"/32, 0x20, 0x2400}, {&(0x7f0000010f00)="00000000000400"/32, 0x20, 0x2800}, {&(0x7f0000011000)="00000000000400"/32, 0x20, 0x2c00}, {&(0x7f0000011100)="00000000000400"/32, 0x20, 0x3000}, {&(0x7f0000011200)="00000000000400"/32, 0x20, 0x3400}, {&(0x7f0000011300)="00000000000400"/32, 0x20, 0x3800}, {&(0x7f0000011400)="00000000000400"/32, 0x20, 0x3c00}, {&(0x7f0000011500)="00000000000400"/32, 0x20, 0x4000}, {&(0x7f0000011600)="504d4d00504d4dffd7f4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7033300075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x4400}, {&(0x7f0000011700)="111fc0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x4800}, {&(0x7f0000011800)="ffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0300"/1056, 0x420, 0x4c00}, {&(0x7f0000011d00)="0400"/32, 0x20, 0x5400}, {&(0x7f0000011e00)="0500"/32, 0x20, 0x5800}, {&(0x7f0000011f00)="00000000000000000100000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000007000"/96, 0x60, 0x5c00}, {&(0x7f0000012000)="0200"/32, 0x20, 0x6000}, {&(0x7f0000012100)="2719c0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x6400}, {&(0x7f0000012200)="0300"/32, 0x20, 0x6800}, {&(0x7f0000012300)="0400"/32, 0x20, 0x6c00}, {&(0x7f0000012400)="0500"/32, 0x20, 0x7000}, {&(0x7f0000012500)="00000000000000000100000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000007000"/96, 0x60, 0x7400}, {&(0x7f0000012600)="0200"/32, 0x20, 0x7800}, {&(0x7f0000012700)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d803050766696c653100"/64, 0x40, 0x7c00}, {&(0x7f0000012800)="000002ea0100000001000000270f240c000000000000000000000000000000000601f8030000000006000000779b539778617474723100000601f00300000000060000007498539778617474723200"/96, 0x60, 0x8000}, {&(0x7f0000012900)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00xattr2\x00\x00xattr1\x00\x00', 0x20, 0x83e0}, {&(0x7f0000012a00)="0000000000000000d7f4655fd7f4655fd7f4655f00"/32, 0x20, 0x8c00}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f00000000000004000200000000000800050000000af301000400000000000000000000000100000004000000", 0x40, 0x8c80}, {&(0x7f0000012c00)="8081000000180000d7f4655fd7f4655fd7f4655f00000000000001000c00000010000800000000000af303000400000000000000000000000100000012000000010000000100000018000000020000000400000014000000000000000000000000000000000000000000000000000000000000000000000000000000000000008081000000180000d7f4655fd7f4655fd7f4655f00000000000001000c00000010000800000000000af30300040000000000000000000000010000001900000001000000010000001e00000002000000040000001a00"/224, 0xe0, 0x8d00}, {&(0x7f0000012d00)="c041000000300000d7f4655fd7f4655fd7f4655f00000000000002001800000000000800000000000af301000400000000000000000000000c00000005000000", 0x40, 0x9100}, {&(0x7f0000012e00)="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"/768, 0x300, 0x9180}, {&(0x7f0000013100)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x9c00}, {&(0x7f0000013600)='syzkallers\x00'/32, 0x20, 0xa400}, {&(0x7f0000013700)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0xcc00}], 0x0, &(0x7f0000013800)) 02:25:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x34}}, 0x0) 02:25:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="5a00330080800000ffffffffffff0802110000015050505050500000000000000000000000000000000000000100050300000025030000002a01043c04000000002ea8"], 0x78}}, 0x0) 02:25:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="5a00330080800000ffffffffffff0802110000015050505050500000000000000000000000000000000000000100050300000025030000002a01043c04000000002ea8"], 0x78}}, 0x0) 02:25:52 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000040)="180000003900055fd25a80648c63940d0324fc6010000000", 0x18}], 0x1}, 0x0) 02:25:52 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x43}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) 02:25:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x34}}, 0x0) 02:25:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x34}}, 0x0) 02:25:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="5a00330080800000ffffffffffff0802110000015050505050500000000000000000000000000000000000000100050300000025030000002a01043c04000000002ea8"], 0x78}}, 0x0) [ 85.388794][T13194] loop5: detected capacity change from 512 to 0 02:25:52 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000040)="180000003900055fd25a80648c63940d0324fc6010000000", 0x18}], 0x1}, 0x0) [ 85.441912][T13194] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 85.454033][T13194] ext4 filesystem being mounted at /root/syzkaller-testdir415437307/syzkaller.hHzcln/34/file0 supports timestamps until 2038 (0x7fffffff) 02:25:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x34}}, 0x0) 02:25:52 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1e, 0x1, 0x0) getsockopt(r2, 0x800000010f, 0x89, &(0x7f00004ad000), &(0x7f0000000000)=0xfffffffffffffd8a) 02:25:52 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) inotify_rm_watch(0xffffffffffffffff, 0x0) 02:25:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x34}}, 0x0) 02:25:52 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000040)="180000003900055fd25a80648c63940d0324fc6010000000", 0x18}], 0x1}, 0x0) 02:25:52 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) inotify_rm_watch(0xffffffffffffffff, 0x0) 02:25:52 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x106, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db31e0", 0x2c}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 02:25:52 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1e, 0x1, 0x0) getsockopt(r2, 0x800000010f, 0x89, &(0x7f00004ad000), &(0x7f0000000000)=0xfffffffffffffd8a) 02:25:52 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1e, 0x1, 0x0) getsockopt(r2, 0x800000010f, 0x89, &(0x7f00004ad000), &(0x7f0000000000)=0xfffffffffffffd8a) 02:25:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x34}}, 0x0) 02:25:52 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) inotify_rm_watch(0xffffffffffffffff, 0x0) 02:25:52 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000200)={0x400, 0x80}) 02:25:52 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x106, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db31e0", 0x2c}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) [ 85.848924][T12435] ================================================================== [ 85.857014][T12435] BUG: KCSAN: data-race in jbd2_journal_commit_transaction / jbd2_journal_dirty_metadata [ 85.866817][T12435] [ 85.869124][T12435] write to 0xffff88814487e800 of 8 bytes by task 4854 on cpu 0: [ 85.876735][T12435] jbd2_journal_commit_transaction+0x238/0x32b0 [ 85.882973][T12435] kjournald2+0x263/0x480 [ 85.887295][T12435] kthread+0x20b/0x230 [ 85.891357][T12435] ret_from_fork+0x1f/0x30 [ 85.895756][T12435] [ 85.898065][T12435] read to 0xffff88814487e800 of 8 bytes by task 12435 on cpu 1: [ 85.905675][T12435] jbd2_journal_dirty_metadata+0x5e/0x670 [ 85.911390][T12435] __ext4_handle_dirty_metadata+0xc1/0x5a0 [ 85.917190][T12435] ext4_mark_iloc_dirty+0x12f2/0x16f0 [ 85.922544][T12435] ext4_orphan_del+0x314/0x4a0 [ 85.927295][T12435] ext4_evict_inode+0xb88/0xef0 [ 85.932132][T12435] evict+0x1aa/0x410 [ 85.936016][T12435] iput+0x3fd/0x520 [ 85.939814][T12435] do_unlinkat+0x2c9/0x4d0 [ 85.944218][T12435] __x64_sys_unlink+0x2c/0x30 [ 85.948884][T12435] do_syscall_64+0x39/0x80 [ 85.953290][T12435] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 85.959173][T12435] [ 85.961483][T12435] Reported by Kernel Concurrency Sanitizer on: [ 85.967614][T12435] CPU: 1 PID: 12435 Comm: syz-executor.4 Not tainted 5.11.0-rc6-syzkaller #0 [ 85.976359][T12435] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 85.986528][T12435] ================================================================== [ 85.994571][T12435] Kernel panic - not syncing: panic_on_warn set ... [ 86.001134][T12435] CPU: 1 PID: 12435 Comm: syz-executor.4 Not tainted 5.11.0-rc6-syzkaller #0 [ 86.009885][T12435] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 86.019931][T12435] Call Trace: [ 86.023201][T12435] dump_stack+0x116/0x15d [ 86.027532][T12435] panic+0x1e7/0x5fa [ 86.031420][T12435] ? vprintk_emit+0x2e2/0x360 [ 86.036085][T12435] kcsan_report+0x67b/0x680 [ 86.040565][T12435] ? kcsan_setup_watchpoint+0x472/0x4d0 [ 86.046111][T12435] ? jbd2_journal_dirty_metadata+0x5e/0x670 [ 86.052003][T12435] ? __ext4_handle_dirty_metadata+0xc1/0x5a0 [ 86.057957][T12435] ? ext4_mark_iloc_dirty+0x12f2/0x16f0 [ 86.063479][T12435] ? ext4_orphan_del+0x314/0x4a0 [ 86.068394][T12435] ? ext4_evict_inode+0xb88/0xef0 [ 86.073391][T12435] ? evict+0x1aa/0x410 [ 86.077433][T12435] ? iput+0x3fd/0x520 [ 86.081408][T12435] ? do_unlinkat+0x2c9/0x4d0 [ 86.086331][T12435] ? __x64_sys_unlink+0x2c/0x30 [ 86.091158][T12435] ? do_syscall_64+0x39/0x80 [ 86.095724][T12435] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 86.101785][T12435] ? __rcu_read_unlock+0x5c/0x250 [ 86.106800][T12435] ? update_load_avg+0x1ad/0x2d0 [ 86.111712][T12435] ? update_curr+0x10f/0x390 [ 86.116285][T12435] kcsan_setup_watchpoint+0x472/0x4d0 [ 86.121634][T12435] jbd2_journal_dirty_metadata+0x5e/0x670 [ 86.127331][T12435] ? __getblk_gfp+0x35/0x1f0 [ 86.131912][T12435] __ext4_handle_dirty_metadata+0xc1/0x5a0 [ 86.137693][T12435] ? ext4_inode_csum+0x3a6/0x430 [ 86.142606][T12435] ext4_mark_iloc_dirty+0x12f2/0x16f0 [ 86.147954][T12435] ext4_orphan_del+0x314/0x4a0 [ 86.152698][T12435] ext4_evict_inode+0xb88/0xef0 [ 86.157528][T12435] ? ext4_inode_is_fast_symlink+0x200/0x200 [ 86.163394][T12435] evict+0x1aa/0x410 [ 86.167264][T12435] iput+0x3fd/0x520 [ 86.171235][T12435] do_unlinkat+0x2c9/0x4d0 [ 86.175640][T12435] __x64_sys_unlink+0x2c/0x30 [ 86.180292][T12435] do_syscall_64+0x39/0x80 [ 86.184684][T12435] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 86.190552][T12435] RIP: 0033:0x465447 [ 86.194429][T12435] Code: 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 57 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 86.214010][T12435] RSP: 002b:00007fffbe028f68 EFLAGS: 00000206 ORIG_RAX: 0000000000000057 [ 86.222396][T12435] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000465447 [ 86.230341][T12435] RDX: 00007fffbe028fa0 RSI: 00007fffbe028fa0 RDI: 00007fffbe029030 [ 86.238287][T12435] RBP: 00007fffbe029030 R08: 0000000000000001 R09: 00007fffbe028e00 [ 86.246234][T12435] R10: 000000000249186b R11: 0000000000000206 R12: 00000000004af4e4 [ 86.254192][T12435] R13: 00007fffbe02a100 R14: 0000000002491810 R15: 00007fffbe02a140 [ 86.262869][T12435] Kernel Offset: disabled [ 86.267178][T12435] Rebooting in 86400 seconds..