[ 32.388664][ T4660] dhcpcd-run-hook (4660) used greatest stack depth: 22296 bytes left forked to background, child pid 4656 [ 34.451517][ T4657] 8021q: adding VLAN 0 to HW filter on device bond0 [ 34.480842][ T4657] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller Warning: Permanently added '10.128.1.56' (ECDSA) to the list of known hosts. 2023/04/24 12:48:29 fuzzer started 2023/04/24 12:48:29 dialing manager at 10.128.0.169:37715 syzkaller login: [ 54.970401][ T5081] cgroup: Unknown subsys name 'net' [ 55.155127][ T5081] cgroup: Unknown subsys name 'rlimit' 2023/04/24 12:48:30 syscalls: 3833 2023/04/24 12:48:30 code coverage: enabled 2023/04/24 12:48:30 comparison tracing: enabled 2023/04/24 12:48:30 extra coverage: enabled 2023/04/24 12:48:30 delay kcov mmap: enabled 2023/04/24 12:48:30 setuid sandbox: enabled 2023/04/24 12:48:30 namespace sandbox: enabled 2023/04/24 12:48:30 Android sandbox: /sys/fs/selinux/policy does not exist 2023/04/24 12:48:30 fault injection: enabled 2023/04/24 12:48:30 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/04/24 12:48:30 net packet injection: enabled 2023/04/24 12:48:30 net device setup: enabled 2023/04/24 12:48:30 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/04/24 12:48:30 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/04/24 12:48:30 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/04/24 12:48:30 USB emulation: enabled 2023/04/24 12:48:30 hci packet injection: enabled 2023/04/24 12:48:30 wifi device emulation: enabled 2023/04/24 12:48:30 802.15.4 emulation: enabled 2023/04/24 12:48:30 fetching corpus: 0, signal 0/2000 (executing program) 2023/04/24 12:48:30 fetching corpus: 50, signal 60326/63035 (executing program) 2023/04/24 12:48:30 fetching corpus: 97, signal 79365/82888 (executing program) 2023/04/24 12:48:31 fetching corpus: 147, signal 101154/104945 (executing program) 2023/04/24 12:48:31 fetching corpus: 196, signal 117011/120989 (executing program) 2023/04/24 12:48:31 fetching corpus: 245, signal 131556/135490 (executing program) 2023/04/24 12:48:31 fetching corpus: 293, signal 140339/144357 (executing program) 2023/04/24 12:48:32 fetching corpus: 343, signal 146441/150546 (executing program) 2023/04/24 12:48:32 fetching corpus: 392, signal 154410/158269 (executing program) 2023/04/24 12:48:32 fetching corpus: 440, signal 164654/167943 (executing program) 2023/04/24 12:48:32 fetching corpus: 490, signal 173956/176557 (executing program) 2023/04/24 12:48:33 fetching corpus: 537, signal 179996/182131 (executing program) 2023/04/24 12:48:33 fetching corpus: 550, signal 183496/185349 (executing program) 2023/04/24 12:48:33 fetching corpus: 550, signal 183530/185509 (executing program) 2023/04/24 12:48:33 fetching corpus: 550, signal 183530/185660 (executing program) 2023/04/24 12:48:33 fetching corpus: 550, signal 183530/185797 (executing program) 2023/04/24 12:48:33 fetching corpus: 550, signal 183530/185945 (executing program) 2023/04/24 12:48:33 fetching corpus: 550, signal 183530/186092 (executing program) 2023/04/24 12:48:33 fetching corpus: 550, signal 183530/186244 (executing program) 2023/04/24 12:48:33 fetching corpus: 550, signal 183530/186382 (executing program) 2023/04/24 12:48:33 fetching corpus: 550, signal 183530/186522 (executing program) 2023/04/24 12:48:33 fetching corpus: 550, signal 183530/186660 (executing program) 2023/04/24 12:48:33 fetching corpus: 550, signal 183530/186805 (executing program) 2023/04/24 12:48:33 fetching corpus: 550, signal 183530/186965 (executing program) 2023/04/24 12:48:33 fetching corpus: 550, signal 183530/187111 (executing program) 2023/04/24 12:48:33 fetching corpus: 550, signal 183530/187254 (executing program) 2023/04/24 12:48:33 fetching corpus: 550, signal 183530/187404 (executing program) 2023/04/24 12:48:33 fetching corpus: 550, signal 183530/187546 (executing program) 2023/04/24 12:48:33 fetching corpus: 550, signal 183530/187701 (executing program) 2023/04/24 12:48:33 fetching corpus: 550, signal 183530/187864 (executing program) 2023/04/24 12:48:33 fetching corpus: 550, signal 183530/188002 (executing program) 2023/04/24 12:48:33 fetching corpus: 550, signal 183530/188131 (executing program) 2023/04/24 12:48:33 fetching corpus: 550, signal 183530/188297 (executing program) 2023/04/24 12:48:33 fetching corpus: 550, signal 183530/188443 (executing program) 2023/04/24 12:48:33 fetching corpus: 550, signal 183530/188599 (executing program) 2023/04/24 12:48:33 fetching corpus: 550, signal 183530/188749 (executing program) 2023/04/24 12:48:33 fetching corpus: 550, signal 183530/188926 (executing program) 2023/04/24 12:48:33 fetching corpus: 550, signal 183530/189103 (executing program) 2023/04/24 12:48:33 fetching corpus: 550, signal 183530/189253 (executing program) 2023/04/24 12:48:33 fetching corpus: 550, signal 183530/189397 (executing program) 2023/04/24 12:48:33 fetching corpus: 550, signal 183530/189555 (executing program) 2023/04/24 12:48:33 fetching corpus: 550, signal 183530/189701 (executing program) 2023/04/24 12:48:33 fetching corpus: 550, signal 183530/189864 (executing program) 2023/04/24 12:48:33 fetching corpus: 550, signal 183530/190020 (executing program) 2023/04/24 12:48:33 fetching corpus: 550, signal 183530/190173 (executing program) 2023/04/24 12:48:33 fetching corpus: 550, signal 183530/190328 (executing program) 2023/04/24 12:48:33 fetching corpus: 550, signal 183530/190447 (executing program) 2023/04/24 12:48:33 fetching corpus: 550, signal 183531/190599 (executing program) 2023/04/24 12:48:33 fetching corpus: 550, signal 183531/190736 (executing program) 2023/04/24 12:48:33 fetching corpus: 550, signal 183531/190897 (executing program) 2023/04/24 12:48:33 fetching corpus: 550, signal 183531/191058 (executing program) 2023/04/24 12:48:33 fetching corpus: 550, signal 183531/191222 (executing program) 2023/04/24 12:48:33 fetching corpus: 550, signal 183531/191385 (executing program) 2023/04/24 12:48:33 fetching corpus: 551, signal 183567/191559 (executing program) 2023/04/24 12:48:33 fetching corpus: 551, signal 183567/191732 (executing program) 2023/04/24 12:48:33 fetching corpus: 551, signal 183567/191880 (executing program) 2023/04/24 12:48:33 fetching corpus: 551, signal 183567/192033 (executing program) 2023/04/24 12:48:33 fetching corpus: 551, signal 183567/192186 (executing program) 2023/04/24 12:48:33 fetching corpus: 551, signal 183567/192324 (executing program) 2023/04/24 12:48:33 fetching corpus: 551, signal 183567/192466 (executing program) 2023/04/24 12:48:33 fetching corpus: 551, signal 183567/192596 (executing program) 2023/04/24 12:48:33 fetching corpus: 551, signal 183567/192737 (executing program) 2023/04/24 12:48:33 fetching corpus: 551, signal 183567/192885 (executing program) 2023/04/24 12:48:33 fetching corpus: 551, signal 183567/193014 (executing program) 2023/04/24 12:48:33 fetching corpus: 551, signal 183567/193145 (executing program) 2023/04/24 12:48:33 fetching corpus: 551, signal 183567/193306 (executing program) 2023/04/24 12:48:33 fetching corpus: 551, signal 183567/193447 (executing program) 2023/04/24 12:48:33 fetching corpus: 551, signal 183567/193580 (executing program) 2023/04/24 12:48:33 fetching corpus: 551, signal 183567/193710 (executing program) 2023/04/24 12:48:33 fetching corpus: 551, signal 183567/193835 (executing program) 2023/04/24 12:48:33 fetching corpus: 551, signal 183567/193986 (executing program) 2023/04/24 12:48:33 fetching corpus: 551, signal 183567/194162 (executing program) 2023/04/24 12:48:33 fetching corpus: 551, signal 183567/194329 (executing program) 2023/04/24 12:48:33 fetching corpus: 551, signal 183567/194468 (executing program) 2023/04/24 12:48:33 fetching corpus: 551, signal 183567/194630 (executing program) 2023/04/24 12:48:33 fetching corpus: 551, signal 183567/194786 (executing program) 2023/04/24 12:48:33 fetching corpus: 551, signal 183567/194927 (executing program) 2023/04/24 12:48:33 fetching corpus: 551, signal 183567/195077 (executing program) 2023/04/24 12:48:33 fetching corpus: 551, signal 183567/195218 (executing program) 2023/04/24 12:48:33 fetching corpus: 551, signal 183567/195364 (executing program) 2023/04/24 12:48:33 fetching corpus: 551, signal 183567/195501 (executing program) 2023/04/24 12:48:33 fetching corpus: 551, signal 183567/195646 (executing program) 2023/04/24 12:48:33 fetching corpus: 551, signal 183567/195796 (executing program) 2023/04/24 12:48:33 fetching corpus: 551, signal 183567/195942 (executing program) 2023/04/24 12:48:33 fetching corpus: 551, signal 183567/196099 (executing program) 2023/04/24 12:48:33 fetching corpus: 551, signal 183567/196235 (executing program) 2023/04/24 12:48:33 fetching corpus: 551, signal 183567/196394 (executing program) 2023/04/24 12:48:33 fetching corpus: 551, signal 183567/196563 (executing program) 2023/04/24 12:48:33 fetching corpus: 551, signal 183567/196713 (executing program) 2023/04/24 12:48:33 fetching corpus: 551, signal 183567/196845 (executing program) 2023/04/24 12:48:33 fetching corpus: 551, signal 183567/197004 (executing program) 2023/04/24 12:48:33 fetching corpus: 551, signal 183567/197161 (executing program) 2023/04/24 12:48:33 fetching corpus: 551, signal 183567/197315 (executing program) 2023/04/24 12:48:33 fetching corpus: 551, signal 183567/197451 (executing program) 2023/04/24 12:48:33 fetching corpus: 551, signal 183567/197603 (executing program) 2023/04/24 12:48:33 fetching corpus: 551, signal 183567/197764 (executing program) 2023/04/24 12:48:33 fetching corpus: 551, signal 183567/197915 (executing program) 2023/04/24 12:48:33 fetching corpus: 551, signal 183567/198067 (executing program) 2023/04/24 12:48:33 fetching corpus: 551, signal 183567/198223 (executing program) 2023/04/24 12:48:33 fetching corpus: 551, signal 183567/198241 (executing program) 2023/04/24 12:48:33 fetching corpus: 551, signal 183567/198241 (executing program) 2023/04/24 12:48:36 starting 6 fuzzer processes 12:48:36 executing program 0: nanosleep(&(0x7f0000000200)={0x8000000000000001}, 0x0) 12:48:36 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x800) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000100)=ANY=[], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) fallocate(0xffffffffffffffff, 0x100000011, 0x0, 0x2811fdff) r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16, @ANYBLOB="ff830500000000000000", @ANYRES32], 0x4}}, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r4, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40014}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000005c0), 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='trans=f', @ANYRESHEX, @ANYRESDEC]) lseek(r3, 0x0, 0x2) syz_emit_ethernet(0x218, &(0x7f00000006c0)={@multicast, @local, @val={@void, {0x8100, 0x6, 0x1, 0x2}}, {@ipv6={0x86dd, @udp={0x3, 0x6, "9b9c22", 0x1de, 0x11, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, @local, {[@srh={0x0, 0x8, 0x4, 0x4, 0x0, 0x40, 0x7, [@private2, @private0={0xfc, 0x0, '\x00', 0x1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1]}, @fragment={0x89, 0x0, 0x0, 0x0, 0x0, 0x2}, @routing={0x3a, 0x2, 0x0, 0x80, 0x0, [@private1={0xfc, 0x1, '\x00', 0x1}]}, @dstopts={0x5c, 0x14, '\x00', [@pad1, @hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x24}}, @enc_lim, @generic={0x6, 0x8b, "5ce00473b6d3ffc44f325517697663a71a44a360d04fec4a0944601df0102e46ba9ef826dbcb873d8173156472cbb935956144fe615bf5949cba978ceebb41aff1a867fafc6972427abb864591af88745ca25bc0c5d0013f453c48141b50610252fb14b0de3cd1b2eb56f8dcb7f0892514034c7c327b72f6414b4479907df2a308215179c61853c1ee7ed0"}]}, @fragment={0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x66}, @dstopts={0x67}, @routing={0x33, 0x4, 0x1, 0x7, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private0={0xfc, 0x0, '\x00', 0x1}]}], {0x4e23, 0x0, 0x8e, 0x0, @opaque="61ccac7bf2f0f94abd6f76473ce967e2fdfacdc4928c7d51bccf582b4881cb871a182b9d611b0b7dbb6006748319c391a45deed887e4f75671c0f3213d0b404157270dba40b3c9a1b7f005c51b769280261f56549abb707fb3cb466ea077b0bb471fec6f1501d7291b11ed4ecdfffae8ee8c4009ff52585555f66b0347f127e4ee949f78cab5"}}}}}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r5 = open(&(0x7f0000000000)='./bus\x00', 0x125000, 0x0) sendfile(r3, r5, 0x0, 0x1dd00) 12:48:36 executing program 4: syz_open_dev$sndmidi(0x0, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000000c0)="3c9997325e5a15388d750daf9c61bf1eeb67ec8443763f4c1b54e52f906ff2d5e0f54ac80432251174699e", 0x2b}, {0x0}, {&(0x7f00000006c0)="185a68dceab5a66c225d9e8162a35382cbe76e4c192be87359ec1b09fd0a060c43032e576244439bdca4", 0x2a}, {&(0x7f0000000380)="a04b1e9a", 0x4}, {0x0}, {0x0}], 0x6, &(0x7f0000002340)=ANY=[@ANYBLOB="2c040000c60c000000000100df25e58fa8406b1c3df358467fd2d447a8de4b136140d1aff8ecad08c4ae53c362ba7b1997bac11196506655b95927a7cadd3569c7c2d99a38e6262ce3edb010350ee7808870414b13982f24e2d074911ae9ca53bbb8a4167458d4e999e8361e52796159283cf61f3831c502946eaeff1b813ba7f6", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="240000000000000001000000010000000cc4e91ac8354ca64434a8f91cf9050b9789bbbbd8ea2dd5f0752430840b9d6eb0b3e57df246369c3cb6642803a8e941b32f8256d374f6b4fc9321666d2a1486985f49878874845442a5f994a952f69fba47735a50522a4e2da113c71280546f9cc35d312605058f01c91a34a2e9809a5243b0303fc117021fbfc39d21cdf3a49b7d06aca88452ec451d30c471abde5b8e8179c3132f370d4f88bbc75ce90a6857cb9ef6b7e10d3f64205e4891a4ce10787a1333a8a239d30bf161992b1afe001f7f2e17ce9b5fdc4484d7178007de", @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYBLOB="67c6e73244494eeb3b00a865f73482c41fabb831a24721e321a17e9e74d258c36815d7f6bc37be6c279be6a3fc7aaa7f240133bea73d2c564a2f47d10bcc3d35c62c686bc84f62c0811bba4fceb3386edbe85b9a8469c130aee181917b1c6769eef3c182112abb689b6471fc3f16058bdf0a0c422dbc6aa24a22802579be88815403"], 0x78, 0x40000}}], 0x1, 0x0) write$tcp_congestion(0xffffffffffffffff, &(0x7f0000000100)='westwood\x00', 0x9) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) move_pages(0x0, 0x198e, &(0x7f0000000080)=[&(0x7f0000fed000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil], 0x0, &(0x7f0000000040), 0x0) 12:48:36 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = open(&(0x7f0000000040)='./file0\x00', 0x780, 0x0) r2 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000580)='?', 0x1}], 0x1, 0x81806, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) copy_file_range(r1, &(0x7f0000000000)=0x1422, r3, &(0x7f0000000080)=0x100, 0x7bb, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) sendfile(r0, r0, 0x0, 0x80000000) ioctl$BTRFS_IOC_BALANCE(0xffffffffffffffff, 0x5000940c, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000140)={0x10}) ioctl$FS_IOC_ENABLE_VERITY(r4, 0x40806685, &(0x7f0000000380)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$IPCTNL_MSG_EXP_DELETE(r4, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x3c, 0x2, 0x2, 0x0, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASK={0x18, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}, @CTA_EXPECT_HELP_NAME={0xe, 0x6, 'irc-20000\x00'}]}, 0x3c}}, 0x4001) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000200)=""/199, 0xc7) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 12:48:36 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000191c0)={&(0x7f0000019140)='selinux_audited\x00'}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) unshare(0x6c060000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={0x0}, 0x10) 12:48:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b2c, &(0x7f0000000040)) [ 61.483855][ T5076] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=5076 'syz-fuzzer' [ 61.984650][ T5100] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 61.993892][ T5100] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 62.002634][ T5100] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 62.010996][ T5100] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 62.021394][ T5105] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 62.029279][ T5105] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 62.038774][ T5105] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 62.046578][ T5105] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 62.055826][ T5109] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 62.056220][ T5105] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 62.071171][ T5105] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 62.072142][ T5109] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 62.079100][ T5105] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 62.086084][ T5110] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 62.093272][ T5105] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 62.101184][ T5110] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 62.107318][ T5105] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 62.116808][ T5110] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 62.127871][ T5109] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 62.130683][ T5110] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 62.136008][ T5109] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 62.150833][ T5109] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 62.151769][ T48] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 62.160033][ T5109] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 62.166520][ T48] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 62.179029][ T4397] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 62.188150][ T48] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 62.195575][ T5109] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 62.195799][ T48] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 62.203104][ T5109] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 62.209962][ T4397] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 62.225194][ T48] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 62.232454][ T48] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 62.236701][ T5109] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 62.239641][ T4397] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 62.254102][ T4397] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 62.665183][ T5094] chnl_net:caif_netlink_parms(): no params data found [ 62.752556][ T5096] chnl_net:caif_netlink_parms(): no params data found [ 62.767330][ T5111] chnl_net:caif_netlink_parms(): no params data found [ 62.868375][ T5106] chnl_net:caif_netlink_parms(): no params data found [ 62.979950][ T5102] chnl_net:caif_netlink_parms(): no params data found [ 62.991562][ T5094] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.002241][ T5094] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.010061][ T5094] bridge_slave_0: entered allmulticast mode [ 63.019342][ T5094] bridge_slave_0: entered promiscuous mode [ 63.029537][ T5101] chnl_net:caif_netlink_parms(): no params data found [ 63.046026][ T5096] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.053376][ T5096] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.060559][ T5096] bridge_slave_0: entered allmulticast mode [ 63.067417][ T5096] bridge_slave_0: entered promiscuous mode [ 63.079234][ T5096] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.086360][ T5096] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.093846][ T5096] bridge_slave_1: entered allmulticast mode [ 63.100409][ T5096] bridge_slave_1: entered promiscuous mode [ 63.119724][ T5094] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.126950][ T5094] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.138113][ T5094] bridge_slave_1: entered allmulticast mode [ 63.144956][ T5094] bridge_slave_1: entered promiscuous mode [ 63.201009][ T5096] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 63.250831][ T5096] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 63.262394][ T5094] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 63.284908][ T5111] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.291999][ T5111] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.303237][ T5111] bridge_slave_0: entered allmulticast mode [ 63.309836][ T5111] bridge_slave_0: entered promiscuous mode [ 63.321119][ T5111] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.328413][ T5111] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.336248][ T5111] bridge_slave_1: entered allmulticast mode [ 63.343610][ T5111] bridge_slave_1: entered promiscuous mode [ 63.359902][ T5094] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 63.380199][ T5106] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.387456][ T5106] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.394705][ T5106] bridge_slave_0: entered allmulticast mode [ 63.401248][ T5106] bridge_slave_0: entered promiscuous mode [ 63.433409][ T5096] team0: Port device team_slave_0 added [ 63.448297][ T5106] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.455680][ T5106] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.463383][ T5106] bridge_slave_1: entered allmulticast mode [ 63.470004][ T5106] bridge_slave_1: entered promiscuous mode [ 63.493593][ T5096] team0: Port device team_slave_1 added [ 63.509666][ T5094] team0: Port device team_slave_0 added [ 63.533391][ T5111] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 63.551169][ T5102] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.558633][ T5102] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.565973][ T5102] bridge_slave_0: entered allmulticast mode [ 63.572546][ T5102] bridge_slave_0: entered promiscuous mode [ 63.581054][ T5094] team0: Port device team_slave_1 added [ 63.602419][ T5111] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 63.621622][ T5102] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.629741][ T5102] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.637240][ T5102] bridge_slave_1: entered allmulticast mode [ 63.644410][ T5102] bridge_slave_1: entered promiscuous mode [ 63.652507][ T5106] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 63.670871][ T5101] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.678029][ T5101] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.685557][ T5101] bridge_slave_0: entered allmulticast mode [ 63.692148][ T5101] bridge_slave_0: entered promiscuous mode [ 63.721274][ T5096] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 63.728424][ T5096] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.754757][ T5096] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 63.778126][ T5096] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 63.785364][ T5096] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.812391][ T5096] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 63.825421][ T5106] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 63.844904][ T5101] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.851999][ T5101] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.859375][ T5101] bridge_slave_1: entered allmulticast mode [ 63.874046][ T5101] bridge_slave_1: entered promiscuous mode [ 63.892978][ T5111] team0: Port device team_slave_0 added [ 63.920763][ T5094] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 63.928131][ T5094] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.954379][ T5094] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 63.967891][ T5094] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 63.975105][ T5094] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.001078][ T5094] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 64.021276][ T5111] team0: Port device team_slave_1 added [ 64.029916][ T5102] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 64.069256][ T5101] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 64.080228][ T5102] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 64.097879][ T5111] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 64.104888][ T5111] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.130827][ T5111] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 64.144587][ T5106] team0: Port device team_slave_0 added [ 64.155387][ T5106] team0: Port device team_slave_1 added [ 64.162604][ T5101] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 64.187497][ T5111] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 64.194556][ T5111] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.220757][ T5111] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 64.254081][ T5110] Bluetooth: hci2: command 0x0409 tx timeout [ 64.259188][ T5114] Bluetooth: hci4: command 0x0409 tx timeout [ 64.260980][ T5112] Bluetooth: hci0: command 0x0409 tx timeout [ 64.279680][ T5096] hsr_slave_0: entered promiscuous mode [ 64.286426][ T5096] hsr_slave_1: entered promiscuous mode [ 64.321761][ T5102] team0: Port device team_slave_0 added [ 64.332640][ T5102] team0: Port device team_slave_1 added [ 64.338415][ T5112] Bluetooth: hci5: command 0x0409 tx timeout [ 64.344938][ T5110] Bluetooth: hci1: command 0x0409 tx timeout [ 64.351249][ T5110] Bluetooth: hci3: command 0x0409 tx timeout [ 64.361076][ T5101] team0: Port device team_slave_0 added [ 64.371311][ T5094] hsr_slave_0: entered promiscuous mode [ 64.380183][ T5094] hsr_slave_1: entered promiscuous mode [ 64.387144][ T5094] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 64.396006][ T5094] Cannot create hsr debugfs directory [ 64.402095][ T5106] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 64.409178][ T5106] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.435323][ T5106] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 64.471782][ T5101] team0: Port device team_slave_1 added [ 64.486038][ T5106] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 64.493143][ T5106] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.520452][ T5106] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 64.558678][ T5111] hsr_slave_0: entered promiscuous mode [ 64.565213][ T5111] hsr_slave_1: entered promiscuous mode [ 64.571374][ T5111] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 64.579368][ T5111] Cannot create hsr debugfs directory [ 64.619833][ T5102] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 64.628135][ T5102] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.658363][ T5102] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 64.672248][ T5102] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 64.679773][ T5102] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.706120][ T5102] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 64.721538][ T5101] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 64.728968][ T5101] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.755255][ T5101] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 64.811088][ T5101] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 64.818230][ T5101] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.844381][ T5101] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 64.876142][ T5106] hsr_slave_0: entered promiscuous mode [ 64.882407][ T5106] hsr_slave_1: entered promiscuous mode [ 64.888832][ T5106] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 64.898716][ T5106] Cannot create hsr debugfs directory [ 65.000982][ T5101] hsr_slave_0: entered promiscuous mode [ 65.007631][ T5101] hsr_slave_1: entered promiscuous mode [ 65.014256][ T5101] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 65.021835][ T5101] Cannot create hsr debugfs directory [ 65.043056][ T5102] hsr_slave_0: entered promiscuous mode [ 65.049329][ T5102] hsr_slave_1: entered promiscuous mode [ 65.056027][ T5102] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 65.063854][ T5102] Cannot create hsr debugfs directory [ 65.340777][ T5096] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 65.363927][ T5096] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 65.376495][ T5096] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 65.387181][ T5096] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 65.434214][ T5094] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 65.445996][ T5094] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 65.457594][ T5094] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 65.477750][ T5094] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 65.565897][ T5111] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 65.600671][ T5111] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 65.610880][ T5111] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 65.620968][ T5111] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 65.684352][ T5096] 8021q: adding VLAN 0 to HW filter on device bond0 [ 65.728455][ T5102] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 65.741115][ T5153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 65.750925][ T5153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 65.773790][ T5096] 8021q: adding VLAN 0 to HW filter on device team0 [ 65.782902][ T5102] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 65.802224][ T5102] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 65.814997][ T5094] 8021q: adding VLAN 0 to HW filter on device bond0 [ 65.848941][ T5155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 65.872232][ T5155] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 65.882899][ T5155] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.890255][ T5155] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.907833][ T5155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 65.920402][ T5155] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 65.934305][ T5155] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.941425][ T5155] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.949720][ T5102] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 65.995474][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 66.005862][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 66.016000][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 66.026111][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 66.035762][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 66.044346][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 66.052043][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 66.060140][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 66.076060][ T5094] 8021q: adding VLAN 0 to HW filter on device team0 [ 66.095678][ T5106] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 66.105568][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 66.114626][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 66.124316][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 66.132666][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 66.161953][ T5096] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 66.174197][ T5096] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 66.195376][ T5106] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 66.210307][ T5154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 66.220208][ T5154] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 66.264492][ T5106] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 66.280156][ T5106] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 66.290083][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 66.308318][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 66.320423][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.327689][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.342902][ T5110] Bluetooth: hci4: command 0x041b tx timeout [ 66.348959][ T5110] Bluetooth: hci0: command 0x041b tx timeout [ 66.355363][ T5112] Bluetooth: hci2: command 0x041b tx timeout [ 66.362209][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 66.371383][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 66.380243][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.387372][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.399261][ T5101] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 66.412290][ T5111] 8021q: adding VLAN 0 to HW filter on device bond0 [ 66.423271][ T5110] Bluetooth: hci3: command 0x041b tx timeout [ 66.429330][ T5110] Bluetooth: hci5: command 0x041b tx timeout [ 66.436380][ T48] Bluetooth: hci1: command 0x041b tx timeout [ 66.443724][ T5111] 8021q: adding VLAN 0 to HW filter on device team0 [ 66.456452][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 66.465032][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 66.474122][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 66.483270][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 66.492387][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 66.501530][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 66.509710][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 66.518080][ T5101] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 66.537414][ T5101] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 66.547283][ T5101] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 66.573135][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 66.581295][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 66.591184][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 66.600419][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.607584][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.616040][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 66.626036][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 66.634620][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.641795][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.651342][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 66.659890][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 66.668796][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 66.714697][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 66.724793][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 66.734671][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 66.744216][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 66.782266][ T5102] 8021q: adding VLAN 0 to HW filter on device bond0 [ 66.805886][ T5096] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 66.820066][ T5111] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 66.831744][ T5111] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 66.855971][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 66.864518][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 66.871978][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 66.881485][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 66.890423][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 66.900215][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 66.908955][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 66.918337][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 66.926910][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 66.935672][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 66.944893][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 66.953678][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 66.986428][ T5094] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 67.008067][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 67.017378][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 67.033843][ T5102] 8021q: adding VLAN 0 to HW filter on device team0 [ 67.083459][ T5154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 67.091518][ T5154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 67.127911][ T5154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 67.142439][ T5154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 67.163615][ T5154] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.170748][ T5154] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.221908][ T5101] 8021q: adding VLAN 0 to HW filter on device bond0 [ 67.245012][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 67.259078][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 67.269353][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 67.284563][ T5159] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.291715][ T5159] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.308551][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 67.320293][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 67.334257][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 67.343327][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 67.364753][ T5096] veth0_vlan: entered promiscuous mode [ 67.382134][ T5101] 8021q: adding VLAN 0 to HW filter on device team0 [ 67.405936][ T5106] 8021q: adding VLAN 0 to HW filter on device bond0 [ 67.423598][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 67.432250][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 67.443708][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 67.451606][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 67.460775][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 67.468994][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 67.477260][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 67.485643][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 67.508014][ T5096] veth1_vlan: entered promiscuous mode [ 67.536448][ T5111] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 67.545386][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 67.554260][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 67.563783][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 67.572611][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 67.582103][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 67.598342][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 67.609714][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 67.626968][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 67.637988][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 67.647790][ T5158] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.655006][ T5158] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.663459][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 67.672115][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 67.680891][ T5158] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.687992][ T5158] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.721810][ T5106] 8021q: adding VLAN 0 to HW filter on device team0 [ 67.730958][ T5102] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 67.749573][ T5102] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 67.760430][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 67.770287][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 67.780667][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 67.789382][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 67.800878][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 67.811101][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 67.826698][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 67.838537][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 67.863261][ T5094] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 67.884074][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 67.891618][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 67.910531][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 67.931289][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 67.953627][ T5159] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.960765][ T5159] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.974681][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 67.984628][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 68.004348][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 68.026152][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 68.094062][ T5096] veth0_macvtap: entered promiscuous mode [ 68.110654][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 68.119254][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 68.129599][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 68.139441][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.146639][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 68.161819][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 68.171382][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 68.191188][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 68.201149][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 68.211137][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 68.223205][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 68.232445][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 68.256315][ T5096] veth1_macvtap: entered promiscuous mode [ 68.279205][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 68.288450][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 68.297799][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 68.306553][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 68.317565][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 68.326370][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 68.357511][ T5102] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 68.374256][ T5101] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 68.387608][ T5101] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 68.400361][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 68.412305][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 68.420941][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 68.423507][ T5110] Bluetooth: hci0: command 0x040f tx timeout [ 68.435034][ T5112] Bluetooth: hci2: command 0x040f tx timeout [ 68.441069][ T5112] Bluetooth: hci4: command 0x040f tx timeout [ 68.443705][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 68.455477][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 68.464915][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 68.473882][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 68.482418][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 68.491017][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 68.499401][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 68.504876][ T5110] Bluetooth: hci5: command 0x040f tx timeout [ 68.513206][ T5112] Bluetooth: hci1: command 0x040f tx timeout [ 68.519234][ T5112] Bluetooth: hci3: command 0x040f tx timeout [ 68.530044][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 68.539227][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 68.548058][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 68.556387][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 68.564957][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 68.573762][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 68.582095][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 68.603681][ T5096] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 68.620152][ T5106] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 68.634262][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 68.642719][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 68.652992][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 68.661918][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 68.671667][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 68.679829][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 68.689376][ T5094] veth0_vlan: entered promiscuous mode [ 68.702111][ T5111] veth0_vlan: entered promiscuous mode [ 68.719571][ T5096] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 68.737660][ T5096] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.747768][ T5096] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.756862][ T5096] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.765892][ T5096] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.788207][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 68.804380][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 68.827214][ T5111] veth1_vlan: entered promiscuous mode [ 68.863684][ T5094] veth1_vlan: entered promiscuous mode [ 68.875443][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 68.884971][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 68.893898][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 68.904094][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 68.913181][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 68.987575][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 69.028678][ T5102] veth0_vlan: entered promiscuous mode [ 69.054942][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 69.064145][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 69.073807][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 69.082528][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 69.092163][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 69.101108][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 69.111075][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 69.126019][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 69.141696][ T5094] veth0_macvtap: entered promiscuous mode [ 69.160437][ T5111] veth0_macvtap: entered promiscuous mode [ 69.171350][ T5111] veth1_macvtap: entered promiscuous mode [ 69.205919][ T5094] veth1_macvtap: entered promiscuous mode [ 69.222072][ T5101] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 69.240403][ T5102] veth1_vlan: entered promiscuous mode [ 69.255978][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 69.266600][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 69.274973][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 69.283052][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 69.291058][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 69.299380][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 69.307222][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 69.314834][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 69.322281][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 69.332322][ T5111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 69.344623][ T5111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.357025][ T5111] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 69.388769][ T5106] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 69.442447][ T5155] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 69.452420][ T5155] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 69.470542][ T5155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 69.479702][ T5155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 69.495850][ T5155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 69.510299][ T5111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 69.521587][ T5111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.535109][ T5111] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 69.545948][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.548865][ T5094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 69.566259][ T5094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.571852][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.576194][ T5094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 69.576214][ T5094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.577978][ T5094] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 69.618441][ T5102] veth0_macvtap: entered promiscuous mode [ 69.630624][ T5102] veth1_macvtap: entered promiscuous mode [ 69.643847][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 69.660507][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 69.670377][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 69.684074][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 69.693519][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 69.702686][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 69.712636][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 69.722027][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 69.758826][ T5111] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.767996][ T5111] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.778430][ T5111] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.787450][ T5111] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.807492][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 69.840143][ T5094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 69.860580][ T5094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.872084][ T5094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 69.889888][ T5094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.902525][ T5094] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 69.931180][ T41] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.931328][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 69.953312][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 69.954921][ T41] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.966584][ T5102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 69.989132][ T5102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.999764][ T5102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 70.010661][ T5102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.021152][ T5102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 70.032076][ T5102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.044391][ T5102] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 70.060159][ T5094] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.071684][ T5094] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.080860][ T5094] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.089965][ T5094] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.108752][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 70.117301][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 70.126503][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 70.154692][ T5102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 70.165672][ T5102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.184760][ T5102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 70.195610][ T5102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.207205][ T5102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 70.217943][ T5102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.229980][ T5102] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 70.241132][ T5102] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.258516][ T5102] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.267950][ T5102] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.277114][ T5102] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.298680][ T5154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 70.318987][ T5154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 70.327956][ T5154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 70.337563][ T5154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 70.347688][ T5154] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 70.356835][ T5154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 70.366985][ T5101] veth0_vlan: entered promiscuous mode [ 70.409744][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 70.423893][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 70.439679][ T5106] veth0_vlan: entered promiscuous mode [ 70.482108][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 70.492046][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 70.503382][ T5112] Bluetooth: hci4: command 0x0419 tx timeout [ 70.509439][ T5112] Bluetooth: hci0: command 0x0419 tx timeout [ 70.515646][ T5110] Bluetooth: hci2: command 0x0419 tx timeout [ 70.527163][ T5101] veth1_vlan: entered promiscuous mode [ 70.555778][ T5198] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 70.573862][ T5112] Bluetooth: hci3: command 0x0419 tx timeout [ 70.574837][ T5198] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 70.579935][ T5112] Bluetooth: hci5: command 0x0419 tx timeout [ 70.587628][ T48] Bluetooth: hci1: command 0x0419 tx timeout [ 70.715195][ T27] audit: type=1804 audit(1682340525.551:2): pid=5203 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2545411535/syzkaller.f78fEG/0/bus" dev="sda1" ino=1156 res=1 errno=0 [ 71.181715][ T27] audit: type=1800 audit(1682340525.551:3): pid=5203 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1156 res=0 errno=0 [ 71.341095][ T5198] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 12:48:46 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x800) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000100)=ANY=[], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) fallocate(0xffffffffffffffff, 0x100000011, 0x0, 0x2811fdff) r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16, @ANYBLOB="ff830500000000000000", @ANYRES32], 0x4}}, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r4, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40014}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000005c0), 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='trans=f', @ANYRESHEX, @ANYRESDEC]) lseek(r3, 0x0, 0x2) syz_emit_ethernet(0x218, &(0x7f00000006c0)={@multicast, @local, @val={@void, {0x8100, 0x6, 0x1, 0x2}}, {@ipv6={0x86dd, @udp={0x3, 0x6, "9b9c22", 0x1de, 0x11, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, @local, {[@srh={0x0, 0x8, 0x4, 0x4, 0x0, 0x40, 0x7, [@private2, @private0={0xfc, 0x0, '\x00', 0x1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1]}, @fragment={0x89, 0x0, 0x0, 0x0, 0x0, 0x2}, @routing={0x3a, 0x2, 0x0, 0x80, 0x0, [@private1={0xfc, 0x1, '\x00', 0x1}]}, @dstopts={0x5c, 0x14, '\x00', [@pad1, @hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x24}}, @enc_lim, @generic={0x6, 0x8b, "5ce00473b6d3ffc44f325517697663a71a44a360d04fec4a0944601df0102e46ba9ef826dbcb873d8173156472cbb935956144fe615bf5949cba978ceebb41aff1a867fafc6972427abb864591af88745ca25bc0c5d0013f453c48141b50610252fb14b0de3cd1b2eb56f8dcb7f0892514034c7c327b72f6414b4479907df2a308215179c61853c1ee7ed0"}]}, @fragment={0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x66}, @dstopts={0x67}, @routing={0x33, 0x4, 0x1, 0x7, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private0={0xfc, 0x0, '\x00', 0x1}]}], {0x4e23, 0x0, 0x8e, 0x0, @opaque="61ccac7bf2f0f94abd6f76473ce967e2fdfacdc4928c7d51bccf582b4881cb871a182b9d611b0b7dbb6006748319c391a45deed887e4f75671c0f3213d0b404157270dba40b3c9a1b7f005c51b769280261f56549abb707fb3cb466ea077b0bb471fec6f1501d7291b11ed4ecdfffae8ee8c4009ff52585555f66b0347f127e4ee949f78cab5"}}}}}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r5 = open(&(0x7f0000000000)='./bus\x00', 0x125000, 0x0) sendfile(r3, r5, 0x0, 0x1dd00) [ 71.393190][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 71.423646][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 71.431942][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 71.457533][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 71.477859][ T5106] veth1_vlan: entered promiscuous mode [ 71.724473][ T27] audit: type=1804 audit(1682340526.471:4): pid=5207 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2545411535/syzkaller.f78fEG/1/bus" dev="sda1" ino=1156 res=1 errno=0 [ 71.975035][ T1213] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.981816][ T1213] ieee802154 phy1 wpan1: encryption failed: -22 12:48:47 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x800) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000100)=ANY=[], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) fallocate(0xffffffffffffffff, 0x100000011, 0x0, 0x2811fdff) r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16, @ANYBLOB="ff830500000000000000", @ANYRES32], 0x4}}, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r4, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40014}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000005c0), 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='trans=f', @ANYRESHEX, @ANYRESDEC]) lseek(r3, 0x0, 0x2) syz_emit_ethernet(0x218, &(0x7f00000006c0)={@multicast, @local, @val={@void, {0x8100, 0x6, 0x1, 0x2}}, {@ipv6={0x86dd, @udp={0x3, 0x6, "9b9c22", 0x1de, 0x11, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, @local, {[@srh={0x0, 0x8, 0x4, 0x4, 0x0, 0x40, 0x7, [@private2, @private0={0xfc, 0x0, '\x00', 0x1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1]}, @fragment={0x89, 0x0, 0x0, 0x0, 0x0, 0x2}, @routing={0x3a, 0x2, 0x0, 0x80, 0x0, [@private1={0xfc, 0x1, '\x00', 0x1}]}, @dstopts={0x5c, 0x14, '\x00', [@pad1, @hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x24}}, @enc_lim, @generic={0x6, 0x8b, "5ce00473b6d3ffc44f325517697663a71a44a360d04fec4a0944601df0102e46ba9ef826dbcb873d8173156472cbb935956144fe615bf5949cba978ceebb41aff1a867fafc6972427abb864591af88745ca25bc0c5d0013f453c48141b50610252fb14b0de3cd1b2eb56f8dcb7f0892514034c7c327b72f6414b4479907df2a308215179c61853c1ee7ed0"}]}, @fragment={0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x66}, @dstopts={0x67}, @routing={0x33, 0x4, 0x1, 0x7, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private0={0xfc, 0x0, '\x00', 0x1}]}], {0x4e23, 0x0, 0x8e, 0x0, @opaque="61ccac7bf2f0f94abd6f76473ce967e2fdfacdc4928c7d51bccf582b4881cb871a182b9d611b0b7dbb6006748319c391a45deed887e4f75671c0f3213d0b404157270dba40b3c9a1b7f005c51b769280261f56549abb707fb3cb466ea077b0bb471fec6f1501d7291b11ed4ecdfffae8ee8c4009ff52585555f66b0347f127e4ee949f78cab5"}}}}}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r5 = open(&(0x7f0000000000)='./bus\x00', 0x125000, 0x0) sendfile(r3, r5, 0x0, 0x1dd00) [ 72.279878][ T27] audit: type=1800 audit(1682340526.471:5): pid=5207 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1156 res=0 errno=0 [ 72.287453][ T41] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 72.308042][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 72.348293][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 72.366853][ T5152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 72.376283][ T5152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 72.392357][ T41] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 72.401800][ T5152] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 72.430536][ T5152] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 72.468100][ T5101] veth0_macvtap: entered promiscuous mode [ 72.615082][ T27] audit: type=1804 audit(1682340527.441:6): pid=5212 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2545411535/syzkaller.f78fEG/2/bus" dev="sda1" ino=1156 res=1 errno=0 [ 72.971763][ T5101] veth1_macvtap: entered promiscuous mode [ 73.112009][ T27] audit: type=1800 audit(1682340527.441:7): pid=5212 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1156 res=0 errno=0 12:48:48 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x800) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000100)=ANY=[], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) fallocate(0xffffffffffffffff, 0x100000011, 0x0, 0x2811fdff) r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16, @ANYBLOB="ff830500000000000000", @ANYRES32], 0x4}}, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r4, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40014}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000005c0), 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='trans=f', @ANYRESHEX, @ANYRESDEC]) lseek(r3, 0x0, 0x2) syz_emit_ethernet(0x218, &(0x7f00000006c0)={@multicast, @local, @val={@void, {0x8100, 0x6, 0x1, 0x2}}, {@ipv6={0x86dd, @udp={0x3, 0x6, "9b9c22", 0x1de, 0x11, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, @local, {[@srh={0x0, 0x8, 0x4, 0x4, 0x0, 0x40, 0x7, [@private2, @private0={0xfc, 0x0, '\x00', 0x1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1]}, @fragment={0x89, 0x0, 0x0, 0x0, 0x0, 0x2}, @routing={0x3a, 0x2, 0x0, 0x80, 0x0, [@private1={0xfc, 0x1, '\x00', 0x1}]}, @dstopts={0x5c, 0x14, '\x00', [@pad1, @hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x24}}, @enc_lim, @generic={0x6, 0x8b, "5ce00473b6d3ffc44f325517697663a71a44a360d04fec4a0944601df0102e46ba9ef826dbcb873d8173156472cbb935956144fe615bf5949cba978ceebb41aff1a867fafc6972427abb864591af88745ca25bc0c5d0013f453c48141b50610252fb14b0de3cd1b2eb56f8dcb7f0892514034c7c327b72f6414b4479907df2a308215179c61853c1ee7ed0"}]}, @fragment={0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x66}, @dstopts={0x67}, @routing={0x33, 0x4, 0x1, 0x7, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private0={0xfc, 0x0, '\x00', 0x1}]}], {0x4e23, 0x0, 0x8e, 0x0, @opaque="61ccac7bf2f0f94abd6f76473ce967e2fdfacdc4928c7d51bccf582b4881cb871a182b9d611b0b7dbb6006748319c391a45deed887e4f75671c0f3213d0b404157270dba40b3c9a1b7f005c51b769280261f56549abb707fb3cb466ea077b0bb471fec6f1501d7291b11ed4ecdfffae8ee8c4009ff52585555f66b0347f127e4ee949f78cab5"}}}}}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r5 = open(&(0x7f0000000000)='./bus\x00', 0x125000, 0x0) sendfile(r3, r5, 0x0, 0x1dd00) [ 73.278409][ T5106] veth0_macvtap: entered promiscuous mode [ 73.285818][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 73.333190][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 73.341232][ T5198] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 73.362596][ T5198] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 73.457853][ T27] audit: type=1804 audit(1682340528.331:8): pid=5216 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2545411535/syzkaller.f78fEG/3/bus" dev="sda1" ino=1156 res=1 errno=0 [ 74.013830][ T27] audit: type=1800 audit(1682340528.331:9): pid=5216 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1156 res=0 errno=0 [ 74.169754][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 74.182234][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 74.207154][ T5101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 12:48:49 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x800) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000100)=ANY=[], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) fallocate(0xffffffffffffffff, 0x100000011, 0x0, 0x2811fdff) r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16, @ANYBLOB="ff830500000000000000", @ANYRES32], 0x4}}, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r4, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40014}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000005c0), 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='trans=f', @ANYRESHEX, @ANYRESDEC]) lseek(r3, 0x0, 0x2) syz_emit_ethernet(0x218, &(0x7f00000006c0)={@multicast, @local, @val={@void, {0x8100, 0x6, 0x1, 0x2}}, {@ipv6={0x86dd, @udp={0x3, 0x6, "9b9c22", 0x1de, 0x11, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, @local, {[@srh={0x0, 0x8, 0x4, 0x4, 0x0, 0x40, 0x7, [@private2, @private0={0xfc, 0x0, '\x00', 0x1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1]}, @fragment={0x89, 0x0, 0x0, 0x0, 0x0, 0x2}, @routing={0x3a, 0x2, 0x0, 0x80, 0x0, [@private1={0xfc, 0x1, '\x00', 0x1}]}, @dstopts={0x5c, 0x14, '\x00', [@pad1, @hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x24}}, @enc_lim, @generic={0x6, 0x8b, "5ce00473b6d3ffc44f325517697663a71a44a360d04fec4a0944601df0102e46ba9ef826dbcb873d8173156472cbb935956144fe615bf5949cba978ceebb41aff1a867fafc6972427abb864591af88745ca25bc0c5d0013f453c48141b50610252fb14b0de3cd1b2eb56f8dcb7f0892514034c7c327b72f6414b4479907df2a308215179c61853c1ee7ed0"}]}, @fragment={0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x66}, @dstopts={0x67}, @routing={0x33, 0x4, 0x1, 0x7, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private0={0xfc, 0x0, '\x00', 0x1}]}], {0x4e23, 0x0, 0x8e, 0x0, @opaque="61ccac7bf2f0f94abd6f76473ce967e2fdfacdc4928c7d51bccf582b4881cb871a182b9d611b0b7dbb6006748319c391a45deed887e4f75671c0f3213d0b404157270dba40b3c9a1b7f005c51b769280261f56549abb707fb3cb466ea077b0bb471fec6f1501d7291b11ed4ecdfffae8ee8c4009ff52585555f66b0347f127e4ee949f78cab5"}}}}}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r5 = open(&(0x7f0000000000)='./bus\x00', 0x125000, 0x0) sendfile(r3, r5, 0x0, 0x1dd00) [ 74.249219][ T5101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.270835][ T5101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.284408][ T5101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.294580][ T5101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.305599][ T5101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.315772][ T5101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.326462][ T5101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.338249][ T5101] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 74.350392][ T5106] veth1_macvtap: entered promiscuous mode [ 74.902946][ T27] audit: type=1804 audit(1682340529.311:10): pid=5222 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2545411535/syzkaller.f78fEG/4/bus" dev="sda1" ino=1156 res=1 errno=0 [ 75.094025][ T5198] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 75.108185][ T5198] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 75.116796][ T27] audit: type=1800 audit(1682340529.311:11): pid=5222 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1156 res=0 errno=0 12:48:50 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x800) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000100)=ANY=[], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) fallocate(0xffffffffffffffff, 0x100000011, 0x0, 0x2811fdff) r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16, @ANYBLOB="ff830500000000000000", @ANYRES32], 0x4}}, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r4, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40014}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000005c0), 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='trans=f', @ANYRESHEX, @ANYRESDEC]) lseek(r3, 0x0, 0x2) syz_emit_ethernet(0x218, &(0x7f00000006c0)={@multicast, @local, @val={@void, {0x8100, 0x6, 0x1, 0x2}}, {@ipv6={0x86dd, @udp={0x3, 0x6, "9b9c22", 0x1de, 0x11, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, @local, {[@srh={0x0, 0x8, 0x4, 0x4, 0x0, 0x40, 0x7, [@private2, @private0={0xfc, 0x0, '\x00', 0x1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1]}, @fragment={0x89, 0x0, 0x0, 0x0, 0x0, 0x2}, @routing={0x3a, 0x2, 0x0, 0x80, 0x0, [@private1={0xfc, 0x1, '\x00', 0x1}]}, @dstopts={0x5c, 0x14, '\x00', [@pad1, @hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x24}}, @enc_lim, @generic={0x6, 0x8b, "5ce00473b6d3ffc44f325517697663a71a44a360d04fec4a0944601df0102e46ba9ef826dbcb873d8173156472cbb935956144fe615bf5949cba978ceebb41aff1a867fafc6972427abb864591af88745ca25bc0c5d0013f453c48141b50610252fb14b0de3cd1b2eb56f8dcb7f0892514034c7c327b72f6414b4479907df2a308215179c61853c1ee7ed0"}]}, @fragment={0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x66}, @dstopts={0x67}, @routing={0x33, 0x4, 0x1, 0x7, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private0={0xfc, 0x0, '\x00', 0x1}]}], {0x4e23, 0x0, 0x8e, 0x0, @opaque="61ccac7bf2f0f94abd6f76473ce967e2fdfacdc4928c7d51bccf582b4881cb871a182b9d611b0b7dbb6006748319c391a45deed887e4f75671c0f3213d0b404157270dba40b3c9a1b7f005c51b769280261f56549abb707fb3cb466ea077b0bb471fec6f1501d7291b11ed4ecdfffae8ee8c4009ff52585555f66b0347f127e4ee949f78cab5"}}}}}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r5 = open(&(0x7f0000000000)='./bus\x00', 0x125000, 0x0) sendfile(r3, r5, 0x0, 0x1dd00) [ 75.116848][ T5198] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 75.147019][ T5198] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 75.156345][ T5198] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 75.166862][ T5198] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 75.202602][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.213831][ T5101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.233788][ T5101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.238442][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.244219][ T5101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.261778][ T5101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.271900][ T5101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.286727][ T5101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.760115][ T5101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.818737][ T5101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.886123][ T5101] batman_adv: batadv0: Interface activated: batadv_slave_1 12:48:51 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x800) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000100)=ANY=[], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) fallocate(0xffffffffffffffff, 0x100000011, 0x0, 0x2811fdff) r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16, @ANYBLOB="ff830500000000000000", @ANYRES32], 0x4}}, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r4, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40014}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000005c0), 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='trans=f', @ANYRESHEX, @ANYRESDEC]) lseek(r3, 0x0, 0x2) syz_emit_ethernet(0x218, &(0x7f00000006c0)={@multicast, @local, @val={@void, {0x8100, 0x6, 0x1, 0x2}}, {@ipv6={0x86dd, @udp={0x3, 0x6, "9b9c22", 0x1de, 0x11, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, @local, {[@srh={0x0, 0x8, 0x4, 0x4, 0x0, 0x40, 0x7, [@private2, @private0={0xfc, 0x0, '\x00', 0x1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1]}, @fragment={0x89, 0x0, 0x0, 0x0, 0x0, 0x2}, @routing={0x3a, 0x2, 0x0, 0x80, 0x0, [@private1={0xfc, 0x1, '\x00', 0x1}]}, @dstopts={0x5c, 0x14, '\x00', [@pad1, @hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x24}}, @enc_lim, @generic={0x6, 0x8b, "5ce00473b6d3ffc44f325517697663a71a44a360d04fec4a0944601df0102e46ba9ef826dbcb873d8173156472cbb935956144fe615bf5949cba978ceebb41aff1a867fafc6972427abb864591af88745ca25bc0c5d0013f453c48141b50610252fb14b0de3cd1b2eb56f8dcb7f0892514034c7c327b72f6414b4479907df2a308215179c61853c1ee7ed0"}]}, @fragment={0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x66}, @dstopts={0x67}, @routing={0x33, 0x4, 0x1, 0x7, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private0={0xfc, 0x0, '\x00', 0x1}]}], {0x4e23, 0x0, 0x8e, 0x0, @opaque="61ccac7bf2f0f94abd6f76473ce967e2fdfacdc4928c7d51bccf582b4881cb871a182b9d611b0b7dbb6006748319c391a45deed887e4f75671c0f3213d0b404157270dba40b3c9a1b7f005c51b769280261f56549abb707fb3cb466ea077b0bb471fec6f1501d7291b11ed4ecdfffae8ee8c4009ff52585555f66b0347f127e4ee949f78cab5"}}}}}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r5 = open(&(0x7f0000000000)='./bus\x00', 0x125000, 0x0) sendfile(r3, r5, 0x0, 0x1dd00) [ 76.121793][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 76.131807][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 76.160403][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 76.176315][ T5101] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.196370][ T5101] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.213029][ T5101] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.304346][ T27] kauditd_printk_skb: 2 callbacks suppressed [ 76.304618][ T27] audit: type=1804 audit(1682340531.181:14): pid=5235 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2545411535/syzkaller.f78fEG/6/bus" dev="sda1" ino=1153 res=1 errno=0 [ 76.779189][ T5101] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 12:48:52 executing program 0: nanosleep(&(0x7f0000000200)={0x8000000000000001}, 0x0) 12:48:52 executing program 4: syz_open_dev$sndmidi(0x0, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000000c0)="3c9997325e5a15388d750daf9c61bf1eeb67ec8443763f4c1b54e52f906ff2d5e0f54ac80432251174699e", 0x2b}, {0x0}, {&(0x7f00000006c0)="185a68dceab5a66c225d9e8162a35382cbe76e4c192be87359ec1b09fd0a060c43032e576244439bdca4", 0x2a}, {&(0x7f0000000380)="a04b1e9a", 0x4}, {0x0}, {0x0}], 0x6, &(0x7f0000002340)=ANY=[@ANYBLOB="2c040000c60c000000000100df25e58fa8406b1c3df358467fd2d447a8de4b136140d1aff8ecad08c4ae53c362ba7b1997bac11196506655b95927a7cadd3569c7c2d99a38e6262ce3edb010350ee7808870414b13982f24e2d074911ae9ca53bbb8a4167458d4e999e8361e52796159283cf61f3831c502946eaeff1b813ba7f6", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="240000000000000001000000010000000cc4e91ac8354ca64434a8f91cf9050b9789bbbbd8ea2dd5f0752430840b9d6eb0b3e57df246369c3cb6642803a8e941b32f8256d374f6b4fc9321666d2a1486985f49878874845442a5f994a952f69fba47735a50522a4e2da113c71280546f9cc35d312605058f01c91a34a2e9809a5243b0303fc117021fbfc39d21cdf3a49b7d06aca88452ec451d30c471abde5b8e8179c3132f370d4f88bbc75ce90a6857cb9ef6b7e10d3f64205e4891a4ce10787a1333a8a239d30bf161992b1afe001f7f2e17ce9b5fdc4484d7178007de", @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYBLOB="67c6e73244494eeb3b00a865f73482c41fabb831a24721e321a17e9e74d258c36815d7f6bc37be6c279be6a3fc7aaa7f240133bea73d2c564a2f47d10bcc3d35c62c686bc84f62c0811bba4fceb3386edbe85b9a8469c130aee181917b1c6769eef3c182112abb689b6471fc3f16058bdf0a0c422dbc6aa24a22802579be88815403"], 0x78, 0x40000}}], 0x1, 0x0) write$tcp_congestion(0xffffffffffffffff, &(0x7f0000000100)='westwood\x00', 0x9) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) move_pages(0x0, 0x198e, &(0x7f0000000080)=[&(0x7f0000fed000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil], 0x0, &(0x7f0000000040), 0x0) 12:48:52 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x800) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000100)=ANY=[], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) fallocate(0xffffffffffffffff, 0x100000011, 0x0, 0x2811fdff) r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16, @ANYBLOB="ff830500000000000000", @ANYRES32], 0x4}}, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r4, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40014}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000005c0), 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='trans=f', @ANYRESHEX, @ANYRESDEC]) lseek(r3, 0x0, 0x2) syz_emit_ethernet(0x218, &(0x7f00000006c0)={@multicast, @local, @val={@void, {0x8100, 0x6, 0x1, 0x2}}, {@ipv6={0x86dd, @udp={0x3, 0x6, "9b9c22", 0x1de, 0x11, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, @local, {[@srh={0x0, 0x8, 0x4, 0x4, 0x0, 0x40, 0x7, [@private2, @private0={0xfc, 0x0, '\x00', 0x1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1]}, @fragment={0x89, 0x0, 0x0, 0x0, 0x0, 0x2}, @routing={0x3a, 0x2, 0x0, 0x80, 0x0, [@private1={0xfc, 0x1, '\x00', 0x1}]}, @dstopts={0x5c, 0x14, '\x00', [@pad1, @hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x24}}, @enc_lim, @generic={0x6, 0x8b, "5ce00473b6d3ffc44f325517697663a71a44a360d04fec4a0944601df0102e46ba9ef826dbcb873d8173156472cbb935956144fe615bf5949cba978ceebb41aff1a867fafc6972427abb864591af88745ca25bc0c5d0013f453c48141b50610252fb14b0de3cd1b2eb56f8dcb7f0892514034c7c327b72f6414b4479907df2a308215179c61853c1ee7ed0"}]}, @fragment={0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x66}, @dstopts={0x67}, @routing={0x33, 0x4, 0x1, 0x7, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private0={0xfc, 0x0, '\x00', 0x1}]}], {0x4e23, 0x0, 0x8e, 0x0, @opaque="61ccac7bf2f0f94abd6f76473ce967e2fdfacdc4928c7d51bccf582b4881cb871a182b9d611b0b7dbb6006748319c391a45deed887e4f75671c0f3213d0b404157270dba40b3c9a1b7f005c51b769280261f56549abb707fb3cb466ea077b0bb471fec6f1501d7291b11ed4ecdfffae8ee8c4009ff52585555f66b0347f127e4ee949f78cab5"}}}}}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r5 = open(&(0x7f0000000000)='./bus\x00', 0x125000, 0x0) sendfile(r3, r5, 0x0, 0x1dd00) [ 77.083389][ T27] audit: type=1800 audit(1682340531.181:15): pid=5235 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1153 res=0 errno=0 [ 77.105063][ T2539] cfg80211: failed to load regulatory.db 12:48:52 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = open(&(0x7f0000000040)='./file0\x00', 0x780, 0x0) r2 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000580)='?', 0x1}], 0x1, 0x81806, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) copy_file_range(r1, &(0x7f0000000000)=0x1422, r3, &(0x7f0000000080)=0x100, 0x7bb, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) sendfile(r0, r0, 0x0, 0x80000000) ioctl$BTRFS_IOC_BALANCE(0xffffffffffffffff, 0x5000940c, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000140)={0x10}) ioctl$FS_IOC_ENABLE_VERITY(r4, 0x40806685, &(0x7f0000000380)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$IPCTNL_MSG_EXP_DELETE(r4, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x3c, 0x2, 0x2, 0x0, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASK={0x18, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}, @CTA_EXPECT_HELP_NAME={0xe, 0x6, 'irc-20000\x00'}]}, 0x3c}}, 0x4001) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000200)=""/199, 0xc7) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) [ 77.205019][ T5106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.221542][ T5106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.251057][ T5106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.355640][ T27] audit: type=1804 audit(1682340532.231:16): pid=5247 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2545411535/syzkaller.f78fEG/7/bus" dev="sda1" ino=1161 res=1 errno=0 [ 77.409089][ T5106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.910480][ T5106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 78.023892][ T27] audit: type=1800 audit(1682340532.231:17): pid=5247 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1161 res=0 errno=0 [ 78.072824][ T5106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.082854][ T5106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 78.102812][ T5106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.112679][ T5106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 78.123269][ T5106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.186499][ T5106] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 78.236121][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 78.274364][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 78.306200][ T5106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 78.336418][ T5106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.362929][ T5106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 78.389957][ T5106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.399865][ T5106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 78.410523][ T5106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.421443][ T5106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 78.431982][ T5106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.443619][ T5106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 78.454813][ T5106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.468776][ T5106] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 78.481307][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 78.494454][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 78.518254][ T5106] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.528223][ T5106] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.538506][ T5106] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.547300][ T5106] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.566757][ T5228] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 78.576795][ T5228] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 78.628038][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 78.669924][ T41] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 78.686944][ T41] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 78.712214][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 78.784007][ T5248] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 78.792055][ T5248] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 78.810506][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 78.821821][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 78.823337][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 78.842641][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 78.918721][ T5256] warning: `syz-executor.5' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 12:48:53 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000191c0)={&(0x7f0000019140)='selinux_audited\x00'}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) unshare(0x6c060000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={0x0}, 0x10) 12:48:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b2c, &(0x7f0000000040)) 12:48:53 executing program 0: nanosleep(&(0x7f0000000200)={0x8000000000000001}, 0x0) 12:48:53 executing program 4: syz_open_dev$sndmidi(0x0, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000000c0)="3c9997325e5a15388d750daf9c61bf1eeb67ec8443763f4c1b54e52f906ff2d5e0f54ac80432251174699e", 0x2b}, {0x0}, {&(0x7f00000006c0)="185a68dceab5a66c225d9e8162a35382cbe76e4c192be87359ec1b09fd0a060c43032e576244439bdca4", 0x2a}, {&(0x7f0000000380)="a04b1e9a", 0x4}, {0x0}, {0x0}], 0x6, &(0x7f0000002340)=ANY=[@ANYBLOB="2c040000c60c000000000100df25e58fa8406b1c3df358467fd2d447a8de4b136140d1aff8ecad08c4ae53c362ba7b1997bac11196506655b95927a7cadd3569c7c2d99a38e6262ce3edb010350ee7808870414b13982f24e2d074911ae9ca53bbb8a4167458d4e999e8361e52796159283cf61f3831c502946eaeff1b813ba7f6", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="240000000000000001000000010000000cc4e91ac8354ca64434a8f91cf9050b9789bbbbd8ea2dd5f0752430840b9d6eb0b3e57df246369c3cb6642803a8e941b32f8256d374f6b4fc9321666d2a1486985f49878874845442a5f994a952f69fba47735a50522a4e2da113c71280546f9cc35d312605058f01c91a34a2e9809a5243b0303fc117021fbfc39d21cdf3a49b7d06aca88452ec451d30c471abde5b8e8179c3132f370d4f88bbc75ce90a6857cb9ef6b7e10d3f64205e4891a4ce10787a1333a8a239d30bf161992b1afe001f7f2e17ce9b5fdc4484d7178007de", @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYBLOB="67c6e73244494eeb3b00a865f73482c41fabb831a24721e321a17e9e74d258c36815d7f6bc37be6c279be6a3fc7aaa7f240133bea73d2c564a2f47d10bcc3d35c62c686bc84f62c0811bba4fceb3386edbe85b9a8469c130aee181917b1c6769eef3c182112abb689b6471fc3f16058bdf0a0c422dbc6aa24a22802579be88815403"], 0x78, 0x40000}}], 0x1, 0x0) write$tcp_congestion(0xffffffffffffffff, &(0x7f0000000100)='westwood\x00', 0x9) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) move_pages(0x0, 0x198e, &(0x7f0000000080)=[&(0x7f0000fed000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil], 0x0, &(0x7f0000000040), 0x0) 12:48:53 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = open(&(0x7f0000000040)='./file0\x00', 0x780, 0x0) r2 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000580)='?', 0x1}], 0x1, 0x81806, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) copy_file_range(r1, &(0x7f0000000000)=0x1422, r3, &(0x7f0000000080)=0x100, 0x7bb, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) sendfile(r0, r0, 0x0, 0x80000000) ioctl$BTRFS_IOC_BALANCE(0xffffffffffffffff, 0x5000940c, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000140)={0x10}) ioctl$FS_IOC_ENABLE_VERITY(r4, 0x40806685, &(0x7f0000000380)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$IPCTNL_MSG_EXP_DELETE(r4, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x3c, 0x2, 0x2, 0x0, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASK={0x18, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}, @CTA_EXPECT_HELP_NAME={0xe, 0x6, 'irc-20000\x00'}]}, 0x3c}}, 0x4001) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000200)=""/199, 0xc7) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 12:48:53 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x800) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000100)=ANY=[], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) fallocate(0xffffffffffffffff, 0x100000011, 0x0, 0x2811fdff) r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16, @ANYBLOB="ff830500000000000000", @ANYRES32], 0x4}}, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r4, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40014}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000005c0), 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='trans=f', @ANYRESHEX, @ANYRESDEC]) lseek(r3, 0x0, 0x2) syz_emit_ethernet(0x218, &(0x7f00000006c0)={@multicast, @local, @val={@void, {0x8100, 0x6, 0x1, 0x2}}, {@ipv6={0x86dd, @udp={0x3, 0x6, "9b9c22", 0x1de, 0x11, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, @local, {[@srh={0x0, 0x8, 0x4, 0x4, 0x0, 0x40, 0x7, [@private2, @private0={0xfc, 0x0, '\x00', 0x1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1]}, @fragment={0x89, 0x0, 0x0, 0x0, 0x0, 0x2}, @routing={0x3a, 0x2, 0x0, 0x80, 0x0, [@private1={0xfc, 0x1, '\x00', 0x1}]}, @dstopts={0x5c, 0x14, '\x00', [@pad1, @hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x24}}, @enc_lim, @generic={0x6, 0x8b, "5ce00473b6d3ffc44f325517697663a71a44a360d04fec4a0944601df0102e46ba9ef826dbcb873d8173156472cbb935956144fe615bf5949cba978ceebb41aff1a867fafc6972427abb864591af88745ca25bc0c5d0013f453c48141b50610252fb14b0de3cd1b2eb56f8dcb7f0892514034c7c327b72f6414b4479907df2a308215179c61853c1ee7ed0"}]}, @fragment={0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x66}, @dstopts={0x67}, @routing={0x33, 0x4, 0x1, 0x7, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private0={0xfc, 0x0, '\x00', 0x1}]}], {0x4e23, 0x0, 0x8e, 0x0, @opaque="61ccac7bf2f0f94abd6f76473ce967e2fdfacdc4928c7d51bccf582b4881cb871a182b9d611b0b7dbb6006748319c391a45deed887e4f75671c0f3213d0b404157270dba40b3c9a1b7f005c51b769280261f56549abb707fb3cb466ea077b0bb471fec6f1501d7291b11ed4ecdfffae8ee8c4009ff52585555f66b0347f127e4ee949f78cab5"}}}}}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r5 = open(&(0x7f0000000000)='./bus\x00', 0x125000, 0x0) sendfile(r3, r5, 0x0, 0x1dd00) 12:48:53 executing program 0: nanosleep(&(0x7f0000000200)={0x8000000000000001}, 0x0) 12:48:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b2c, &(0x7f0000000040)) 12:48:54 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = open(&(0x7f0000000040)='./file0\x00', 0x780, 0x0) r2 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000580)='?', 0x1}], 0x1, 0x81806, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) copy_file_range(r1, &(0x7f0000000000)=0x1422, r3, &(0x7f0000000080)=0x100, 0x7bb, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) sendfile(r0, r0, 0x0, 0x80000000) ioctl$BTRFS_IOC_BALANCE(0xffffffffffffffff, 0x5000940c, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000140)={0x10}) ioctl$FS_IOC_ENABLE_VERITY(r4, 0x40806685, &(0x7f0000000380)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$IPCTNL_MSG_EXP_DELETE(r4, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x3c, 0x2, 0x2, 0x0, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASK={0x18, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}, @CTA_EXPECT_HELP_NAME={0xe, 0x6, 'irc-20000\x00'}]}, 0x3c}}, 0x4001) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000200)=""/199, 0xc7) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) [ 79.276593][ T27] audit: type=1804 audit(1682340534.101:18): pid=5272 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2545411535/syzkaller.f78fEG/8/bus" dev="sda1" ino=1161 res=1 errno=0 12:48:54 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x800) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000100)=ANY=[], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) fallocate(0xffffffffffffffff, 0x100000011, 0x0, 0x2811fdff) r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16, @ANYBLOB="ff830500000000000000", @ANYRES32], 0x4}}, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r4, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40014}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000005c0), 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='trans=f', @ANYRESHEX, @ANYRESDEC]) lseek(r3, 0x0, 0x2) syz_emit_ethernet(0x218, &(0x7f00000006c0)={@multicast, @local, @val={@void, {0x8100, 0x6, 0x1, 0x2}}, {@ipv6={0x86dd, @udp={0x3, 0x6, "9b9c22", 0x1de, 0x11, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, @local, {[@srh={0x0, 0x8, 0x4, 0x4, 0x0, 0x40, 0x7, [@private2, @private0={0xfc, 0x0, '\x00', 0x1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1]}, @fragment={0x89, 0x0, 0x0, 0x0, 0x0, 0x2}, @routing={0x3a, 0x2, 0x0, 0x80, 0x0, [@private1={0xfc, 0x1, '\x00', 0x1}]}, @dstopts={0x5c, 0x14, '\x00', [@pad1, @hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x24}}, @enc_lim, @generic={0x6, 0x8b, "5ce00473b6d3ffc44f325517697663a71a44a360d04fec4a0944601df0102e46ba9ef826dbcb873d8173156472cbb935956144fe615bf5949cba978ceebb41aff1a867fafc6972427abb864591af88745ca25bc0c5d0013f453c48141b50610252fb14b0de3cd1b2eb56f8dcb7f0892514034c7c327b72f6414b4479907df2a308215179c61853c1ee7ed0"}]}, @fragment={0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x66}, @dstopts={0x67}, @routing={0x33, 0x4, 0x1, 0x7, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private0={0xfc, 0x0, '\x00', 0x1}]}], {0x4e23, 0x0, 0x8e, 0x0, @opaque="61ccac7bf2f0f94abd6f76473ce967e2fdfacdc4928c7d51bccf582b4881cb871a182b9d611b0b7dbb6006748319c391a45deed887e4f75671c0f3213d0b404157270dba40b3c9a1b7f005c51b769280261f56549abb707fb3cb466ea077b0bb471fec6f1501d7291b11ed4ecdfffae8ee8c4009ff52585555f66b0347f127e4ee949f78cab5"}}}}}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r5 = open(&(0x7f0000000000)='./bus\x00', 0x125000, 0x0) sendfile(r3, r5, 0x0, 0x1dd00) [ 79.897332][ T27] audit: type=1800 audit(1682340534.101:19): pid=5272 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1161 res=0 errno=0 12:48:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b2c, &(0x7f0000000040)) 12:48:54 executing program 4: syz_open_dev$sndmidi(0x0, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000000c0)="3c9997325e5a15388d750daf9c61bf1eeb67ec8443763f4c1b54e52f906ff2d5e0f54ac80432251174699e", 0x2b}, {0x0}, {&(0x7f00000006c0)="185a68dceab5a66c225d9e8162a35382cbe76e4c192be87359ec1b09fd0a060c43032e576244439bdca4", 0x2a}, {&(0x7f0000000380)="a04b1e9a", 0x4}, {0x0}, {0x0}], 0x6, &(0x7f0000002340)=ANY=[@ANYBLOB="2c040000c60c000000000100df25e58fa8406b1c3df358467fd2d447a8de4b136140d1aff8ecad08c4ae53c362ba7b1997bac11196506655b95927a7cadd3569c7c2d99a38e6262ce3edb010350ee7808870414b13982f24e2d074911ae9ca53bbb8a4167458d4e999e8361e52796159283cf61f3831c502946eaeff1b813ba7f6", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="240000000000000001000000010000000cc4e91ac8354ca64434a8f91cf9050b9789bbbbd8ea2dd5f0752430840b9d6eb0b3e57df246369c3cb6642803a8e941b32f8256d374f6b4fc9321666d2a1486985f49878874845442a5f994a952f69fba47735a50522a4e2da113c71280546f9cc35d312605058f01c91a34a2e9809a5243b0303fc117021fbfc39d21cdf3a49b7d06aca88452ec451d30c471abde5b8e8179c3132f370d4f88bbc75ce90a6857cb9ef6b7e10d3f64205e4891a4ce10787a1333a8a239d30bf161992b1afe001f7f2e17ce9b5fdc4484d7178007de", @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYBLOB="67c6e73244494eeb3b00a865f73482c41fabb831a24721e321a17e9e74d258c36815d7f6bc37be6c279be6a3fc7aaa7f240133bea73d2c564a2f47d10bcc3d35c62c686bc84f62c0811bba4fceb3386edbe85b9a8469c130aee181917b1c6769eef3c182112abb689b6471fc3f16058bdf0a0c422dbc6aa24a22802579be88815403"], 0x78, 0x40000}}], 0x1, 0x0) write$tcp_congestion(0xffffffffffffffff, &(0x7f0000000100)='westwood\x00', 0x9) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) move_pages(0x0, 0x198e, &(0x7f0000000080)=[&(0x7f0000fed000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil], 0x0, &(0x7f0000000040), 0x0) [ 80.473530][ T27] audit: type=1804 audit(1682340535.181:20): pid=5289 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2545411535/syzkaller.f78fEG/9/bus" dev="sda1" ino=1173 res=1 errno=0 [ 81.172874][ T27] audit: type=1800 audit(1682340535.181:21): pid=5289 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1173 res=0 errno=0 12:48:57 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000191c0)={&(0x7f0000019140)='selinux_audited\x00'}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) unshare(0x6c060000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={0x0}, 0x10) 12:48:57 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000191c0)={&(0x7f0000019140)='selinux_audited\x00'}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) unshare(0x6c060000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={0x0}, 0x10) 12:48:57 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000191c0)={&(0x7f0000019140)='selinux_audited\x00'}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) unshare(0x6c060000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={0x0}, 0x10) 12:48:57 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000191c0)={&(0x7f0000019140)='selinux_audited\x00'}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) unshare(0x6c060000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={0x0}, 0x10) 12:48:57 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000007c1830e12e73c28269e142f8696316857dc0af18890a1cf9b8935cfaf8fe49a832025af7aaa9d59ad5107cc8f38f8da570d2979d86f6f9e05e46b940f2f15bf4dccc096508cc9da3f30b52130abdd0fa129c6c6488a65368de5a9726ebd6a8ef032def69c128b399aaab7714c90a34f8746713dbb516f94d5109e016123f9c4d6d4018921ca77d2b49fbef77063efb92fa87b6c7eac8c898a3fa9ebc7717cbb066802a0bc4bf86ea34a781b4eb0abeb8e89d9768a4edb72d4d91025d3631047d32aad146bcfb2ee6a7a0dfbf1484a5c82ecba56bb23eec81391bf49d58909e69f211feab6c2b7055311f086fa5fe99765d7c31da45050421a3865e3c175d10c302df85b66881401bfcfb39000000000000000000de0000a4af350085"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000191c0)={&(0x7f0000019140)='selinux_audited\x00'}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) unshare(0x6c060000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={0x0}, 0x10) 12:48:57 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = open(&(0x7f0000000040)='./file0\x00', 0x780, 0x0) r2 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000580)='?', 0x1}], 0x1, 0x81806, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) copy_file_range(r1, &(0x7f0000000000)=0x1422, r3, &(0x7f0000000080)=0x100, 0x7bb, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) sendfile(r0, r0, 0x0, 0x80000000) ioctl$BTRFS_IOC_BALANCE(0xffffffffffffffff, 0x5000940c, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000140)={0x10}) ioctl$FS_IOC_ENABLE_VERITY(r4, 0x40806685, &(0x7f0000000380)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$IPCTNL_MSG_EXP_DELETE(r4, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x3c, 0x2, 0x2, 0x0, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASK={0x18, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}, @CTA_EXPECT_HELP_NAME={0xe, 0x6, 'irc-20000\x00'}]}, 0x3c}}, 0x4001) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000200)=""/199, 0xc7) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 12:48:57 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = open(&(0x7f0000000040)='./file0\x00', 0x780, 0x0) r2 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000580)='?', 0x1}], 0x1, 0x81806, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) copy_file_range(r1, &(0x7f0000000000)=0x1422, r3, &(0x7f0000000080)=0x100, 0x7bb, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) sendfile(r0, r0, 0x0, 0x80000000) ioctl$BTRFS_IOC_BALANCE(0xffffffffffffffff, 0x5000940c, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000140)={0x10}) ioctl$FS_IOC_ENABLE_VERITY(r4, 0x40806685, &(0x7f0000000380)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$IPCTNL_MSG_EXP_DELETE(r4, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x3c, 0x2, 0x2, 0x0, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASK={0x18, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}, @CTA_EXPECT_HELP_NAME={0xe, 0x6, 'irc-20000\x00'}]}, 0x3c}}, 0x4001) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000200)=""/199, 0xc7) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 12:48:58 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = open(&(0x7f0000000040)='./file0\x00', 0x780, 0x0) r2 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000580)='?', 0x1}], 0x1, 0x81806, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) copy_file_range(r1, &(0x7f0000000000)=0x1422, r3, &(0x7f0000000080)=0x100, 0x7bb, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) sendfile(r0, r0, 0x0, 0x80000000) ioctl$BTRFS_IOC_BALANCE(0xffffffffffffffff, 0x5000940c, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000140)={0x10}) ioctl$FS_IOC_ENABLE_VERITY(r4, 0x40806685, &(0x7f0000000380)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$IPCTNL_MSG_EXP_DELETE(r4, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x3c, 0x2, 0x2, 0x0, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASK={0x18, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}, @CTA_EXPECT_HELP_NAME={0xe, 0x6, 'irc-20000\x00'}]}, 0x3c}}, 0x4001) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000200)=""/199, 0xc7) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 12:48:58 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000007c1830e12e73c28269e142f8696316857dc0af18890a1cf9b8935cfaf8fe49a832025af7aaa9d59ad5107cc8f38f8da570d2979d86f6f9e05e46b940f2f15bf4dccc096508cc9da3f30b52130abdd0fa129c6c6488a65368de5a9726ebd6a8ef032def69c128b399aaab7714c90a34f8746713dbb516f94d5109e016123f9c4d6d4018921ca77d2b49fbef77063efb92fa87b6c7eac8c898a3fa9ebc7717cbb066802a0bc4bf86ea34a781b4eb0abeb8e89d9768a4edb72d4d91025d3631047d32aad146bcfb2ee6a7a0dfbf1484a5c82ecba56bb23eec81391bf49d58909e69f211feab6c2b7055311f086fa5fe99765d7c31da45050421a3865e3c175d10c302df85b66881401bfcfb39000000000000000000de0000a4af350085"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000191c0)={&(0x7f0000019140)='selinux_audited\x00'}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) unshare(0x6c060000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={0x0}, 0x10) 12:48:58 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000191c0)={&(0x7f0000019140)='selinux_audited\x00'}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) unshare(0x6c060000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={0x0}, 0x10) 12:48:58 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = open(&(0x7f0000000040)='./file0\x00', 0x780, 0x0) r2 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000580)='?', 0x1}], 0x1, 0x81806, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) copy_file_range(r1, &(0x7f0000000000)=0x1422, r3, &(0x7f0000000080)=0x100, 0x7bb, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) sendfile(r0, r0, 0x0, 0x80000000) ioctl$BTRFS_IOC_BALANCE(0xffffffffffffffff, 0x5000940c, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000140)={0x10}) ioctl$FS_IOC_ENABLE_VERITY(r4, 0x40806685, &(0x7f0000000380)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$IPCTNL_MSG_EXP_DELETE(r4, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x3c, 0x2, 0x2, 0x0, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASK={0x18, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}, @CTA_EXPECT_HELP_NAME={0xe, 0x6, 'irc-20000\x00'}]}, 0x3c}}, 0x4001) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000200)=""/199, 0xc7) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 12:48:58 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000191c0)={&(0x7f0000019140)='selinux_audited\x00'}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) unshare(0x6c060000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={0x0}, 0x10) 12:48:58 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000191c0)={&(0x7f0000019140)='selinux_audited\x00'}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) unshare(0x6c060000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={0x0}, 0x10) 12:48:58 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000191c0)={&(0x7f0000019140)='selinux_audited\x00'}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) unshare(0x6c060000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={0x0}, 0x10) 12:48:58 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = open(&(0x7f0000000040)='./file0\x00', 0x780, 0x0) r2 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000580)='?', 0x1}], 0x1, 0x81806, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) copy_file_range(r1, &(0x7f0000000000)=0x1422, r3, &(0x7f0000000080)=0x100, 0x7bb, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) sendfile(r0, r0, 0x0, 0x80000000) ioctl$BTRFS_IOC_BALANCE(0xffffffffffffffff, 0x5000940c, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000140)={0x10}) ioctl$FS_IOC_ENABLE_VERITY(r4, 0x40806685, &(0x7f0000000380)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$IPCTNL_MSG_EXP_DELETE(r4, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x3c, 0x2, 0x2, 0x0, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASK={0x18, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}, @CTA_EXPECT_HELP_NAME={0xe, 0x6, 'irc-20000\x00'}]}, 0x3c}}, 0x4001) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000200)=""/199, 0xc7) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 12:48:58 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = open(&(0x7f0000000040)='./file0\x00', 0x780, 0x0) r2 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000580)='?', 0x1}], 0x1, 0x81806, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) copy_file_range(r1, &(0x7f0000000000)=0x1422, r3, &(0x7f0000000080)=0x100, 0x7bb, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) sendfile(r0, r0, 0x0, 0x80000000) ioctl$BTRFS_IOC_BALANCE(0xffffffffffffffff, 0x5000940c, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000140)={0x10}) ioctl$FS_IOC_ENABLE_VERITY(r4, 0x40806685, &(0x7f0000000380)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$IPCTNL_MSG_EXP_DELETE(r4, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x3c, 0x2, 0x2, 0x0, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASK={0x18, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}, @CTA_EXPECT_HELP_NAME={0xe, 0x6, 'irc-20000\x00'}]}, 0x3c}}, 0x4001) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000200)=""/199, 0xc7) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 12:48:59 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000191c0)={&(0x7f0000019140)='selinux_audited\x00'}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) unshare(0x6c060000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={0x0}, 0x10) 12:48:59 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000191c0)={&(0x7f0000019140)='selinux_audited\x00'}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) unshare(0x6c060000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={0x0}, 0x10) 12:48:59 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = open(&(0x7f0000000040)='./file0\x00', 0x780, 0x0) r2 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000580)='?', 0x1}], 0x1, 0x81806, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) copy_file_range(r1, &(0x7f0000000000)=0x1422, r3, &(0x7f0000000080)=0x100, 0x7bb, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) sendfile(r0, r0, 0x0, 0x80000000) ioctl$BTRFS_IOC_BALANCE(0xffffffffffffffff, 0x5000940c, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000140)={0x10}) ioctl$FS_IOC_ENABLE_VERITY(r4, 0x40806685, &(0x7f0000000380)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$IPCTNL_MSG_EXP_DELETE(r4, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x3c, 0x2, 0x2, 0x0, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASK={0x18, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}, @CTA_EXPECT_HELP_NAME={0xe, 0x6, 'irc-20000\x00'}]}, 0x3c}}, 0x4001) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000200)=""/199, 0xc7) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 12:48:59 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = open(&(0x7f0000000040)='./file0\x00', 0x780, 0x0) r2 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000580)='?', 0x1}], 0x1, 0x81806, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) copy_file_range(r1, &(0x7f0000000000)=0x1422, r3, &(0x7f0000000080)=0x100, 0x7bb, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) sendfile(r0, r0, 0x0, 0x80000000) ioctl$BTRFS_IOC_BALANCE(0xffffffffffffffff, 0x5000940c, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000140)={0x10}) ioctl$FS_IOC_ENABLE_VERITY(r4, 0x40806685, &(0x7f0000000380)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$IPCTNL_MSG_EXP_DELETE(r4, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x3c, 0x2, 0x2, 0x0, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASK={0x18, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}, @CTA_EXPECT_HELP_NAME={0xe, 0x6, 'irc-20000\x00'}]}, 0x3c}}, 0x4001) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000200)=""/199, 0xc7) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 12:48:59 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000191c0)={&(0x7f0000019140)='selinux_audited\x00'}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) unshare(0x6c060000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={0x0}, 0x10) 12:48:59 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000191c0)={&(0x7f0000019140)='selinux_audited\x00'}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) unshare(0x6c060000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={0x0}, 0x10) 12:48:59 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = open(&(0x7f0000000040)='./file0\x00', 0x780, 0x0) r2 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000580)='?', 0x1}], 0x1, 0x81806, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) copy_file_range(r1, &(0x7f0000000000)=0x1422, r3, &(0x7f0000000080)=0x100, 0x7bb, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) sendfile(r0, r0, 0x0, 0x80000000) ioctl$BTRFS_IOC_BALANCE(0xffffffffffffffff, 0x5000940c, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000140)={0x10}) ioctl$FS_IOC_ENABLE_VERITY(r4, 0x40806685, &(0x7f0000000380)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$IPCTNL_MSG_EXP_DELETE(r4, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x3c, 0x2, 0x2, 0x0, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASK={0x18, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}, @CTA_EXPECT_HELP_NAME={0xe, 0x6, 'irc-20000\x00'}]}, 0x3c}}, 0x4001) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000200)=""/199, 0xc7) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 12:48:59 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = open(&(0x7f0000000040)='./file0\x00', 0x780, 0x0) r2 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000580)='?', 0x1}], 0x1, 0x81806, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) copy_file_range(r1, &(0x7f0000000000)=0x1422, r3, &(0x7f0000000080)=0x100, 0x7bb, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) sendfile(r0, r0, 0x0, 0x80000000) ioctl$BTRFS_IOC_BALANCE(0xffffffffffffffff, 0x5000940c, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000140)={0x10}) ioctl$FS_IOC_ENABLE_VERITY(r4, 0x40806685, &(0x7f0000000380)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$IPCTNL_MSG_EXP_DELETE(r4, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x3c, 0x2, 0x2, 0x0, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASK={0x18, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}, @CTA_EXPECT_HELP_NAME={0xe, 0x6, 'irc-20000\x00'}]}, 0x3c}}, 0x4001) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000200)=""/199, 0xc7) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 12:48:59 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = open(&(0x7f0000000040)='./file0\x00', 0x780, 0x0) r2 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000580)='?', 0x1}], 0x1, 0x81806, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) copy_file_range(r1, &(0x7f0000000000)=0x1422, r3, &(0x7f0000000080)=0x100, 0x7bb, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) sendfile(r0, r0, 0x0, 0x80000000) ioctl$BTRFS_IOC_BALANCE(0xffffffffffffffff, 0x5000940c, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000140)={0x10}) ioctl$FS_IOC_ENABLE_VERITY(r4, 0x40806685, &(0x7f0000000380)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$IPCTNL_MSG_EXP_DELETE(r4, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x3c, 0x2, 0x2, 0x0, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASK={0x18, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}, @CTA_EXPECT_HELP_NAME={0xe, 0x6, 'irc-20000\x00'}]}, 0x3c}}, 0x4001) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000200)=""/199, 0xc7) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 12:48:59 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x800) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000100)=ANY=[], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) fallocate(0xffffffffffffffff, 0x100000011, 0x0, 0x2811fdff) r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16, @ANYBLOB="ff830500000000000000", @ANYRES32], 0x4}}, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r4, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40014}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000005c0), 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='trans=f', @ANYRESHEX, @ANYRESDEC]) lseek(r3, 0x0, 0x2) syz_emit_ethernet(0x218, &(0x7f00000006c0)={@multicast, @local, @val={@void, {0x8100, 0x6, 0x1, 0x2}}, {@ipv6={0x86dd, @udp={0x3, 0x6, "9b9c22", 0x1de, 0x11, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, @local, {[@srh={0x0, 0x8, 0x4, 0x4, 0x0, 0x40, 0x7, [@private2, @private0={0xfc, 0x0, '\x00', 0x1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1]}, @fragment={0x89, 0x0, 0x0, 0x0, 0x0, 0x2}, @routing={0x3a, 0x2, 0x0, 0x80, 0x0, [@private1={0xfc, 0x1, '\x00', 0x1}]}, @dstopts={0x5c, 0x14, '\x00', [@pad1, @hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x24}}, @enc_lim, @generic={0x6, 0x8b, "5ce00473b6d3ffc44f325517697663a71a44a360d04fec4a0944601df0102e46ba9ef826dbcb873d8173156472cbb935956144fe615bf5949cba978ceebb41aff1a867fafc6972427abb864591af88745ca25bc0c5d0013f453c48141b50610252fb14b0de3cd1b2eb56f8dcb7f0892514034c7c327b72f6414b4479907df2a308215179c61853c1ee7ed0"}]}, @fragment={0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x66}, @dstopts={0x67}, @routing={0x33, 0x4, 0x1, 0x7, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private0={0xfc, 0x0, '\x00', 0x1}]}], {0x4e23, 0x0, 0x8e, 0x0, @opaque="61ccac7bf2f0f94abd6f76473ce967e2fdfacdc4928c7d51bccf582b4881cb871a182b9d611b0b7dbb6006748319c391a45deed887e4f75671c0f3213d0b404157270dba40b3c9a1b7f005c51b769280261f56549abb707fb3cb466ea077b0bb471fec6f1501d7291b11ed4ecdfffae8ee8c4009ff52585555f66b0347f127e4ee949f78cab5"}}}}}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r5 = open(&(0x7f0000000000)='./bus\x00', 0x125000, 0x0) sendfile(r3, r5, 0x0, 0x1dd00) 12:48:59 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = open(&(0x7f0000000040)='./file0\x00', 0x780, 0x0) r2 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000580)='?', 0x1}], 0x1, 0x81806, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) copy_file_range(r1, &(0x7f0000000000)=0x1422, r3, &(0x7f0000000080)=0x100, 0x7bb, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) sendfile(r0, r0, 0x0, 0x80000000) ioctl$BTRFS_IOC_BALANCE(0xffffffffffffffff, 0x5000940c, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000140)={0x10}) ioctl$FS_IOC_ENABLE_VERITY(r4, 0x40806685, &(0x7f0000000380)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$IPCTNL_MSG_EXP_DELETE(r4, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x3c, 0x2, 0x2, 0x0, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASK={0x18, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}, @CTA_EXPECT_HELP_NAME={0xe, 0x6, 'irc-20000\x00'}]}, 0x3c}}, 0x4001) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000200)=""/199, 0xc7) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 12:48:59 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = open(&(0x7f0000000040)='./file0\x00', 0x780, 0x0) r2 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000580)='?', 0x1}], 0x1, 0x81806, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) copy_file_range(r1, &(0x7f0000000000)=0x1422, r3, &(0x7f0000000080)=0x100, 0x7bb, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) sendfile(r0, r0, 0x0, 0x80000000) ioctl$BTRFS_IOC_BALANCE(0xffffffffffffffff, 0x5000940c, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000140)={0x10}) ioctl$FS_IOC_ENABLE_VERITY(r4, 0x40806685, &(0x7f0000000380)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$IPCTNL_MSG_EXP_DELETE(r4, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x3c, 0x2, 0x2, 0x0, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASK={0x18, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}, @CTA_EXPECT_HELP_NAME={0xe, 0x6, 'irc-20000\x00'}]}, 0x3c}}, 0x4001) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000200)=""/199, 0xc7) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 12:49:00 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x800) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000100)=ANY=[], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) fallocate(0xffffffffffffffff, 0x100000011, 0x0, 0x2811fdff) r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16, @ANYBLOB="ff830500000000000000", @ANYRES32], 0x4}}, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r4, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40014}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000005c0), 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='trans=f', @ANYRESHEX, @ANYRESDEC]) lseek(r3, 0x0, 0x2) syz_emit_ethernet(0x218, &(0x7f00000006c0)={@multicast, @local, @val={@void, {0x8100, 0x6, 0x1, 0x2}}, {@ipv6={0x86dd, @udp={0x3, 0x6, "9b9c22", 0x1de, 0x11, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, @local, {[@srh={0x0, 0x8, 0x4, 0x4, 0x0, 0x40, 0x7, [@private2, @private0={0xfc, 0x0, '\x00', 0x1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1]}, @fragment={0x89, 0x0, 0x0, 0x0, 0x0, 0x2}, @routing={0x3a, 0x2, 0x0, 0x80, 0x0, [@private1={0xfc, 0x1, '\x00', 0x1}]}, @dstopts={0x5c, 0x14, '\x00', [@pad1, @hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x24}}, @enc_lim, @generic={0x6, 0x8b, "5ce00473b6d3ffc44f325517697663a71a44a360d04fec4a0944601df0102e46ba9ef826dbcb873d8173156472cbb935956144fe615bf5949cba978ceebb41aff1a867fafc6972427abb864591af88745ca25bc0c5d0013f453c48141b50610252fb14b0de3cd1b2eb56f8dcb7f0892514034c7c327b72f6414b4479907df2a308215179c61853c1ee7ed0"}]}, @fragment={0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x66}, @dstopts={0x67}, @routing={0x33, 0x4, 0x1, 0x7, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private0={0xfc, 0x0, '\x00', 0x1}]}], {0x4e23, 0x0, 0x8e, 0x0, @opaque="61ccac7bf2f0f94abd6f76473ce967e2fdfacdc4928c7d51bccf582b4881cb871a182b9d611b0b7dbb6006748319c391a45deed887e4f75671c0f3213d0b404157270dba40b3c9a1b7f005c51b769280261f56549abb707fb3cb466ea077b0bb471fec6f1501d7291b11ed4ecdfffae8ee8c4009ff52585555f66b0347f127e4ee949f78cab5"}}}}}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r5 = open(&(0x7f0000000000)='./bus\x00', 0x125000, 0x0) sendfile(r3, r5, 0x0, 0x1dd00) [ 85.278947][ T27] audit: type=1804 audit(1682340540.151:22): pid=5375 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir1412106590/syzkaller.vGfHqg/13/bus" dev="sda1" ino=1156 res=1 errno=0 12:49:01 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x800) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000100)=ANY=[], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) fallocate(0xffffffffffffffff, 0x100000011, 0x0, 0x2811fdff) r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16, @ANYBLOB="ff830500000000000000", @ANYRES32], 0x4}}, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r4, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40014}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000005c0), 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='trans=f', @ANYRESHEX, @ANYRESDEC]) lseek(r3, 0x0, 0x2) syz_emit_ethernet(0x218, &(0x7f00000006c0)={@multicast, @local, @val={@void, {0x8100, 0x6, 0x1, 0x2}}, {@ipv6={0x86dd, @udp={0x3, 0x6, "9b9c22", 0x1de, 0x11, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, @local, {[@srh={0x0, 0x8, 0x4, 0x4, 0x0, 0x40, 0x7, [@private2, @private0={0xfc, 0x0, '\x00', 0x1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1]}, @fragment={0x89, 0x0, 0x0, 0x0, 0x0, 0x2}, @routing={0x3a, 0x2, 0x0, 0x80, 0x0, [@private1={0xfc, 0x1, '\x00', 0x1}]}, @dstopts={0x5c, 0x14, '\x00', [@pad1, @hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x24}}, @enc_lim, @generic={0x6, 0x8b, "5ce00473b6d3ffc44f325517697663a71a44a360d04fec4a0944601df0102e46ba9ef826dbcb873d8173156472cbb935956144fe615bf5949cba978ceebb41aff1a867fafc6972427abb864591af88745ca25bc0c5d0013f453c48141b50610252fb14b0de3cd1b2eb56f8dcb7f0892514034c7c327b72f6414b4479907df2a308215179c61853c1ee7ed0"}]}, @fragment={0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x66}, @dstopts={0x67}, @routing={0x33, 0x4, 0x1, 0x7, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private0={0xfc, 0x0, '\x00', 0x1}]}], {0x4e23, 0x0, 0x8e, 0x0, @opaque="61ccac7bf2f0f94abd6f76473ce967e2fdfacdc4928c7d51bccf582b4881cb871a182b9d611b0b7dbb6006748319c391a45deed887e4f75671c0f3213d0b404157270dba40b3c9a1b7f005c51b769280261f56549abb707fb3cb466ea077b0bb471fec6f1501d7291b11ed4ecdfffae8ee8c4009ff52585555f66b0347f127e4ee949f78cab5"}}}}}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r5 = open(&(0x7f0000000000)='./bus\x00', 0x125000, 0x0) sendfile(r3, r5, 0x0, 0x1dd00) [ 86.130931][ T27] audit: type=1800 audit(1682340540.151:23): pid=5375 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=1156 res=0 errno=0 12:49:01 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = open(&(0x7f0000000040)='./file0\x00', 0x780, 0x0) r2 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000580)='?', 0x1}], 0x1, 0x81806, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) copy_file_range(r1, &(0x7f0000000000)=0x1422, r3, &(0x7f0000000080)=0x100, 0x7bb, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) sendfile(r0, r0, 0x0, 0x80000000) ioctl$BTRFS_IOC_BALANCE(0xffffffffffffffff, 0x5000940c, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000140)={0x10}) ioctl$FS_IOC_ENABLE_VERITY(r4, 0x40806685, &(0x7f0000000380)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$IPCTNL_MSG_EXP_DELETE(r4, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x3c, 0x2, 0x2, 0x0, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASK={0x18, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}, @CTA_EXPECT_HELP_NAME={0xe, 0x6, 'irc-20000\x00'}]}, 0x3c}}, 0x4001) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000200)=""/199, 0xc7) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 12:49:01 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = open(&(0x7f0000000040)='./file0\x00', 0x780, 0x0) r2 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000580)='?', 0x1}], 0x1, 0x81806, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) copy_file_range(r1, &(0x7f0000000000)=0x1422, r3, &(0x7f0000000080)=0x100, 0x7bb, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) sendfile(r0, r0, 0x0, 0x80000000) ioctl$BTRFS_IOC_BALANCE(0xffffffffffffffff, 0x5000940c, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000140)={0x10}) ioctl$FS_IOC_ENABLE_VERITY(r4, 0x40806685, &(0x7f0000000380)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$IPCTNL_MSG_EXP_DELETE(r4, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x3c, 0x2, 0x2, 0x0, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASK={0x18, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}, @CTA_EXPECT_HELP_NAME={0xe, 0x6, 'irc-20000\x00'}]}, 0x3c}}, 0x4001) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000200)=""/199, 0xc7) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) [ 87.187968][ T27] audit: type=1804 audit(1682340541.311:24): pid=5382 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2545411535/syzkaller.f78fEG/13/bus" dev="sda1" ino=1158 res=1 errno=0 [ 88.197800][ T27] audit: type=1800 audit(1682340541.311:25): pid=5382 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1158 res=0 errno=0 [ 88.250801][ T27] audit: type=1804 audit(1682340542.391:26): pid=5388 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir1412106590/syzkaller.vGfHqg/14/bus" dev="sda1" ino=1156 res=1 errno=0 [ 88.311127][ T27] audit: type=1800 audit(1682340542.391:27): pid=5388 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=1156 res=0 errno=0 12:49:05 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x800) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000100)=ANY=[], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) fallocate(0xffffffffffffffff, 0x100000011, 0x0, 0x2811fdff) r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16, @ANYBLOB="ff830500000000000000", @ANYRES32], 0x4}}, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r4, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40014}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000005c0), 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='trans=f', @ANYRESHEX, @ANYRESDEC]) lseek(r3, 0x0, 0x2) syz_emit_ethernet(0x218, &(0x7f00000006c0)={@multicast, @local, @val={@void, {0x8100, 0x6, 0x1, 0x2}}, {@ipv6={0x86dd, @udp={0x3, 0x6, "9b9c22", 0x1de, 0x11, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, @local, {[@srh={0x0, 0x8, 0x4, 0x4, 0x0, 0x40, 0x7, [@private2, @private0={0xfc, 0x0, '\x00', 0x1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1]}, @fragment={0x89, 0x0, 0x0, 0x0, 0x0, 0x2}, @routing={0x3a, 0x2, 0x0, 0x80, 0x0, [@private1={0xfc, 0x1, '\x00', 0x1}]}, @dstopts={0x5c, 0x14, '\x00', [@pad1, @hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x24}}, @enc_lim, @generic={0x6, 0x8b, "5ce00473b6d3ffc44f325517697663a71a44a360d04fec4a0944601df0102e46ba9ef826dbcb873d8173156472cbb935956144fe615bf5949cba978ceebb41aff1a867fafc6972427abb864591af88745ca25bc0c5d0013f453c48141b50610252fb14b0de3cd1b2eb56f8dcb7f0892514034c7c327b72f6414b4479907df2a308215179c61853c1ee7ed0"}]}, @fragment={0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x66}, @dstopts={0x67}, @routing={0x33, 0x4, 0x1, 0x7, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private0={0xfc, 0x0, '\x00', 0x1}]}], {0x4e23, 0x0, 0x8e, 0x0, @opaque="61ccac7bf2f0f94abd6f76473ce967e2fdfacdc4928c7d51bccf582b4881cb871a182b9d611b0b7dbb6006748319c391a45deed887e4f75671c0f3213d0b404157270dba40b3c9a1b7f005c51b769280261f56549abb707fb3cb466ea077b0bb471fec6f1501d7291b11ed4ecdfffae8ee8c4009ff52585555f66b0347f127e4ee949f78cab5"}}}}}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r5 = open(&(0x7f0000000000)='./bus\x00', 0x125000, 0x0) sendfile(r3, r5, 0x0, 0x1dd00) 12:49:05 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x800) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000100)=ANY=[], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) fallocate(0xffffffffffffffff, 0x100000011, 0x0, 0x2811fdff) r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16, @ANYBLOB="ff830500000000000000", @ANYRES32], 0x4}}, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r4, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40014}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000005c0), 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='trans=f', @ANYRESHEX, @ANYRESDEC]) lseek(r3, 0x0, 0x2) syz_emit_ethernet(0x218, &(0x7f00000006c0)={@multicast, @local, @val={@void, {0x8100, 0x6, 0x1, 0x2}}, {@ipv6={0x86dd, @udp={0x3, 0x6, "9b9c22", 0x1de, 0x11, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, @local, {[@srh={0x0, 0x8, 0x4, 0x4, 0x0, 0x40, 0x7, [@private2, @private0={0xfc, 0x0, '\x00', 0x1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1]}, @fragment={0x89, 0x0, 0x0, 0x0, 0x0, 0x2}, @routing={0x3a, 0x2, 0x0, 0x80, 0x0, [@private1={0xfc, 0x1, '\x00', 0x1}]}, @dstopts={0x5c, 0x14, '\x00', [@pad1, @hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x24}}, @enc_lim, @generic={0x6, 0x8b, "5ce00473b6d3ffc44f325517697663a71a44a360d04fec4a0944601df0102e46ba9ef826dbcb873d8173156472cbb935956144fe615bf5949cba978ceebb41aff1a867fafc6972427abb864591af88745ca25bc0c5d0013f453c48141b50610252fb14b0de3cd1b2eb56f8dcb7f0892514034c7c327b72f6414b4479907df2a308215179c61853c1ee7ed0"}]}, @fragment={0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x66}, @dstopts={0x67}, @routing={0x33, 0x4, 0x1, 0x7, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private0={0xfc, 0x0, '\x00', 0x1}]}], {0x4e23, 0x0, 0x8e, 0x0, @opaque="61ccac7bf2f0f94abd6f76473ce967e2fdfacdc4928c7d51bccf582b4881cb871a182b9d611b0b7dbb6006748319c391a45deed887e4f75671c0f3213d0b404157270dba40b3c9a1b7f005c51b769280261f56549abb707fb3cb466ea077b0bb471fec6f1501d7291b11ed4ecdfffae8ee8c4009ff52585555f66b0347f127e4ee949f78cab5"}}}}}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r5 = open(&(0x7f0000000000)='./bus\x00', 0x125000, 0x0) sendfile(r3, r5, 0x0, 0x1dd00) 12:49:05 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x800) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000100)=ANY=[], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) fallocate(0xffffffffffffffff, 0x100000011, 0x0, 0x2811fdff) r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16, @ANYBLOB="ff830500000000000000", @ANYRES32], 0x4}}, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r4, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40014}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000005c0), 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='trans=f', @ANYRESHEX, @ANYRESDEC]) lseek(r3, 0x0, 0x2) syz_emit_ethernet(0x218, &(0x7f00000006c0)={@multicast, @local, @val={@void, {0x8100, 0x6, 0x1, 0x2}}, {@ipv6={0x86dd, @udp={0x3, 0x6, "9b9c22", 0x1de, 0x11, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, @local, {[@srh={0x0, 0x8, 0x4, 0x4, 0x0, 0x40, 0x7, [@private2, @private0={0xfc, 0x0, '\x00', 0x1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1]}, @fragment={0x89, 0x0, 0x0, 0x0, 0x0, 0x2}, @routing={0x3a, 0x2, 0x0, 0x80, 0x0, [@private1={0xfc, 0x1, '\x00', 0x1}]}, @dstopts={0x5c, 0x14, '\x00', [@pad1, @hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x24}}, @enc_lim, @generic={0x6, 0x8b, "5ce00473b6d3ffc44f325517697663a71a44a360d04fec4a0944601df0102e46ba9ef826dbcb873d8173156472cbb935956144fe615bf5949cba978ceebb41aff1a867fafc6972427abb864591af88745ca25bc0c5d0013f453c48141b50610252fb14b0de3cd1b2eb56f8dcb7f0892514034c7c327b72f6414b4479907df2a308215179c61853c1ee7ed0"}]}, @fragment={0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x66}, @dstopts={0x67}, @routing={0x33, 0x4, 0x1, 0x7, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private0={0xfc, 0x0, '\x00', 0x1}]}], {0x4e23, 0x0, 0x8e, 0x0, @opaque="61ccac7bf2f0f94abd6f76473ce967e2fdfacdc4928c7d51bccf582b4881cb871a182b9d611b0b7dbb6006748319c391a45deed887e4f75671c0f3213d0b404157270dba40b3c9a1b7f005c51b769280261f56549abb707fb3cb466ea077b0bb471fec6f1501d7291b11ed4ecdfffae8ee8c4009ff52585555f66b0347f127e4ee949f78cab5"}}}}}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r5 = open(&(0x7f0000000000)='./bus\x00', 0x125000, 0x0) sendfile(r3, r5, 0x0, 0x1dd00) 12:49:05 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x800) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000100)=ANY=[], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) fallocate(0xffffffffffffffff, 0x100000011, 0x0, 0x2811fdff) r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16, @ANYBLOB="ff830500000000000000", @ANYRES32], 0x4}}, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r4, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40014}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000005c0), 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='trans=f', @ANYRESHEX, @ANYRESDEC]) lseek(r3, 0x0, 0x2) syz_emit_ethernet(0x218, &(0x7f00000006c0)={@multicast, @local, @val={@void, {0x8100, 0x6, 0x1, 0x2}}, {@ipv6={0x86dd, @udp={0x3, 0x6, "9b9c22", 0x1de, 0x11, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, @local, {[@srh={0x0, 0x8, 0x4, 0x4, 0x0, 0x40, 0x7, [@private2, @private0={0xfc, 0x0, '\x00', 0x1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1]}, @fragment={0x89, 0x0, 0x0, 0x0, 0x0, 0x2}, @routing={0x3a, 0x2, 0x0, 0x80, 0x0, [@private1={0xfc, 0x1, '\x00', 0x1}]}, @dstopts={0x5c, 0x14, '\x00', [@pad1, @hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x24}}, @enc_lim, @generic={0x6, 0x8b, "5ce00473b6d3ffc44f325517697663a71a44a360d04fec4a0944601df0102e46ba9ef826dbcb873d8173156472cbb935956144fe615bf5949cba978ceebb41aff1a867fafc6972427abb864591af88745ca25bc0c5d0013f453c48141b50610252fb14b0de3cd1b2eb56f8dcb7f0892514034c7c327b72f6414b4479907df2a308215179c61853c1ee7ed0"}]}, @fragment={0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x66}, @dstopts={0x67}, @routing={0x33, 0x4, 0x1, 0x7, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private0={0xfc, 0x0, '\x00', 0x1}]}], {0x4e23, 0x0, 0x8e, 0x0, @opaque="61ccac7bf2f0f94abd6f76473ce967e2fdfacdc4928c7d51bccf582b4881cb871a182b9d611b0b7dbb6006748319c391a45deed887e4f75671c0f3213d0b404157270dba40b3c9a1b7f005c51b769280261f56549abb707fb3cb466ea077b0bb471fec6f1501d7291b11ed4ecdfffae8ee8c4009ff52585555f66b0347f127e4ee949f78cab5"}}}}}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r5 = open(&(0x7f0000000000)='./bus\x00', 0x125000, 0x0) sendfile(r3, r5, 0x0, 0x1dd00) 12:49:05 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x800) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000100)=ANY=[], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) fallocate(0xffffffffffffffff, 0x100000011, 0x0, 0x2811fdff) r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16, @ANYBLOB="ff830500000000000000", @ANYRES32], 0x4}}, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r4, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40014}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000005c0), 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='trans=f', @ANYRESHEX, @ANYRESDEC]) lseek(r3, 0x0, 0x2) syz_emit_ethernet(0x218, &(0x7f00000006c0)={@multicast, @local, @val={@void, {0x8100, 0x6, 0x1, 0x2}}, {@ipv6={0x86dd, @udp={0x3, 0x6, "9b9c22", 0x1de, 0x11, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, @local, {[@srh={0x0, 0x8, 0x4, 0x4, 0x0, 0x40, 0x7, [@private2, @private0={0xfc, 0x0, '\x00', 0x1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1]}, @fragment={0x89, 0x0, 0x0, 0x0, 0x0, 0x2}, @routing={0x3a, 0x2, 0x0, 0x80, 0x0, [@private1={0xfc, 0x1, '\x00', 0x1}]}, @dstopts={0x5c, 0x14, '\x00', [@pad1, @hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x24}}, @enc_lim, @generic={0x6, 0x8b, "5ce00473b6d3ffc44f325517697663a71a44a360d04fec4a0944601df0102e46ba9ef826dbcb873d8173156472cbb935956144fe615bf5949cba978ceebb41aff1a867fafc6972427abb864591af88745ca25bc0c5d0013f453c48141b50610252fb14b0de3cd1b2eb56f8dcb7f0892514034c7c327b72f6414b4479907df2a308215179c61853c1ee7ed0"}]}, @fragment={0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x66}, @dstopts={0x67}, @routing={0x33, 0x4, 0x1, 0x7, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private0={0xfc, 0x0, '\x00', 0x1}]}], {0x4e23, 0x0, 0x8e, 0x0, @opaque="61ccac7bf2f0f94abd6f76473ce967e2fdfacdc4928c7d51bccf582b4881cb871a182b9d611b0b7dbb6006748319c391a45deed887e4f75671c0f3213d0b404157270dba40b3c9a1b7f005c51b769280261f56549abb707fb3cb466ea077b0bb471fec6f1501d7291b11ed4ecdfffae8ee8c4009ff52585555f66b0347f127e4ee949f78cab5"}}}}}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r5 = open(&(0x7f0000000000)='./bus\x00', 0x125000, 0x0) sendfile(r3, r5, 0x0, 0x1dd00) 12:49:05 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuset.effective_mems\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0xfe6f) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0xfffffffe, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f848100000005e140602000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x700, &(0x7f0000000500)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) [ 96.588257][ T27] audit: type=1804 audit(1682340549.541:28): pid=5414 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir1412106590/syzkaller.vGfHqg/15/bus" dev="sda1" ino=1183 res=1 errno=0 12:49:11 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuset.effective_mems\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0xfe6f) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0xfffffffe, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f848100000005e140602000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x700, &(0x7f0000000500)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) [ 96.698747][ T27] audit: type=1800 audit(1682340549.541:29): pid=5414 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=1183 res=0 errno=0 [ 96.726537][ T27] audit: type=1804 audit(1682340551.441:30): pid=5408 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir4073195529/syzkaller.VQgvnX/7/bus" dev="sda1" ino=1184 res=1 errno=0 12:49:11 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x800) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000100)=ANY=[], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) fallocate(0xffffffffffffffff, 0x100000011, 0x0, 0x2811fdff) r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16, @ANYBLOB="ff830500000000000000", @ANYRES32], 0x4}}, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r4, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40014}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000005c0), 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='trans=f', @ANYRESHEX, @ANYRESDEC]) lseek(r3, 0x0, 0x2) syz_emit_ethernet(0x218, &(0x7f00000006c0)={@multicast, @local, @val={@void, {0x8100, 0x6, 0x1, 0x2}}, {@ipv6={0x86dd, @udp={0x3, 0x6, "9b9c22", 0x1de, 0x11, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, @local, {[@srh={0x0, 0x8, 0x4, 0x4, 0x0, 0x40, 0x7, [@private2, @private0={0xfc, 0x0, '\x00', 0x1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1]}, @fragment={0x89, 0x0, 0x0, 0x0, 0x0, 0x2}, @routing={0x3a, 0x2, 0x0, 0x80, 0x0, [@private1={0xfc, 0x1, '\x00', 0x1}]}, @dstopts={0x5c, 0x14, '\x00', [@pad1, @hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x24}}, @enc_lim, @generic={0x6, 0x8b, "5ce00473b6d3ffc44f325517697663a71a44a360d04fec4a0944601df0102e46ba9ef826dbcb873d8173156472cbb935956144fe615bf5949cba978ceebb41aff1a867fafc6972427abb864591af88745ca25bc0c5d0013f453c48141b50610252fb14b0de3cd1b2eb56f8dcb7f0892514034c7c327b72f6414b4479907df2a308215179c61853c1ee7ed0"}]}, @fragment={0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x66}, @dstopts={0x67}, @routing={0x33, 0x4, 0x1, 0x7, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private0={0xfc, 0x0, '\x00', 0x1}]}], {0x4e23, 0x0, 0x8e, 0x0, @opaque="61ccac7bf2f0f94abd6f76473ce967e2fdfacdc4928c7d51bccf582b4881cb871a182b9d611b0b7dbb6006748319c391a45deed887e4f75671c0f3213d0b404157270dba40b3c9a1b7f005c51b769280261f56549abb707fb3cb466ea077b0bb471fec6f1501d7291b11ed4ecdfffae8ee8c4009ff52585555f66b0347f127e4ee949f78cab5"}}}}}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r5 = open(&(0x7f0000000000)='./bus\x00', 0x125000, 0x0) sendfile(r3, r5, 0x0, 0x1dd00) 12:49:11 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x800) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000100)=ANY=[], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) fallocate(0xffffffffffffffff, 0x100000011, 0x0, 0x2811fdff) r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16, @ANYBLOB="ff830500000000000000", @ANYRES32], 0x4}}, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r4, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40014}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000005c0), 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='trans=f', @ANYRESHEX, @ANYRESDEC]) lseek(r3, 0x0, 0x2) syz_emit_ethernet(0x218, &(0x7f00000006c0)={@multicast, @local, @val={@void, {0x8100, 0x6, 0x1, 0x2}}, {@ipv6={0x86dd, @udp={0x3, 0x6, "9b9c22", 0x1de, 0x11, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, @local, {[@srh={0x0, 0x8, 0x4, 0x4, 0x0, 0x40, 0x7, [@private2, @private0={0xfc, 0x0, '\x00', 0x1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1]}, @fragment={0x89, 0x0, 0x0, 0x0, 0x0, 0x2}, @routing={0x3a, 0x2, 0x0, 0x80, 0x0, [@private1={0xfc, 0x1, '\x00', 0x1}]}, @dstopts={0x5c, 0x14, '\x00', [@pad1, @hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x24}}, @enc_lim, @generic={0x6, 0x8b, "5ce00473b6d3ffc44f325517697663a71a44a360d04fec4a0944601df0102e46ba9ef826dbcb873d8173156472cbb935956144fe615bf5949cba978ceebb41aff1a867fafc6972427abb864591af88745ca25bc0c5d0013f453c48141b50610252fb14b0de3cd1b2eb56f8dcb7f0892514034c7c327b72f6414b4479907df2a308215179c61853c1ee7ed0"}]}, @fragment={0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x66}, @dstopts={0x67}, @routing={0x33, 0x4, 0x1, 0x7, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private0={0xfc, 0x0, '\x00', 0x1}]}], {0x4e23, 0x0, 0x8e, 0x0, @opaque="61ccac7bf2f0f94abd6f76473ce967e2fdfacdc4928c7d51bccf582b4881cb871a182b9d611b0b7dbb6006748319c391a45deed887e4f75671c0f3213d0b404157270dba40b3c9a1b7f005c51b769280261f56549abb707fb3cb466ea077b0bb471fec6f1501d7291b11ed4ecdfffae8ee8c4009ff52585555f66b0347f127e4ee949f78cab5"}}}}}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r5 = open(&(0x7f0000000000)='./bus\x00', 0x125000, 0x0) sendfile(r3, r5, 0x0, 0x1dd00) 12:49:11 executing program 4: syz_mount_image$nilfs2(&(0x7f00000000c0), &(0x7f0000000100)='./file1\x00', 0x4800, &(0x7f0000000040)=ANY=[], 0x1, 0xda6, &(0x7f0000003c80)="$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") r0 = open(&(0x7f0000000000)='./bus\x00', 0x14937e, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x147042, 0x0) ftruncate(r1, 0x2007fff) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r0, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000002c40)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) 12:49:11 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x800) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000100)=ANY=[], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) fallocate(0xffffffffffffffff, 0x100000011, 0x0, 0x2811fdff) r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16, @ANYBLOB="ff830500000000000000", @ANYRES32], 0x4}}, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r4, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40014}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000005c0), 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='trans=f', @ANYRESHEX, @ANYRESDEC]) lseek(r3, 0x0, 0x2) syz_emit_ethernet(0x218, &(0x7f00000006c0)={@multicast, @local, @val={@void, {0x8100, 0x6, 0x1, 0x2}}, {@ipv6={0x86dd, @udp={0x3, 0x6, "9b9c22", 0x1de, 0x11, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, @local, {[@srh={0x0, 0x8, 0x4, 0x4, 0x0, 0x40, 0x7, [@private2, @private0={0xfc, 0x0, '\x00', 0x1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1]}, @fragment={0x89, 0x0, 0x0, 0x0, 0x0, 0x2}, @routing={0x3a, 0x2, 0x0, 0x80, 0x0, [@private1={0xfc, 0x1, '\x00', 0x1}]}, @dstopts={0x5c, 0x14, '\x00', [@pad1, @hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x24}}, @enc_lim, @generic={0x6, 0x8b, "5ce00473b6d3ffc44f325517697663a71a44a360d04fec4a0944601df0102e46ba9ef826dbcb873d8173156472cbb935956144fe615bf5949cba978ceebb41aff1a867fafc6972427abb864591af88745ca25bc0c5d0013f453c48141b50610252fb14b0de3cd1b2eb56f8dcb7f0892514034c7c327b72f6414b4479907df2a308215179c61853c1ee7ed0"}]}, @fragment={0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x66}, @dstopts={0x67}, @routing={0x33, 0x4, 0x1, 0x7, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private0={0xfc, 0x0, '\x00', 0x1}]}], {0x4e23, 0x0, 0x8e, 0x0, @opaque="61ccac7bf2f0f94abd6f76473ce967e2fdfacdc4928c7d51bccf582b4881cb871a182b9d611b0b7dbb6006748319c391a45deed887e4f75671c0f3213d0b404157270dba40b3c9a1b7f005c51b769280261f56549abb707fb3cb466ea077b0bb471fec6f1501d7291b11ed4ecdfffae8ee8c4009ff52585555f66b0347f127e4ee949f78cab5"}}}}}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r5 = open(&(0x7f0000000000)='./bus\x00', 0x125000, 0x0) sendfile(r3, r5, 0x0, 0x1dd00) 12:49:11 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x800) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000100)=ANY=[], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) fallocate(0xffffffffffffffff, 0x100000011, 0x0, 0x2811fdff) r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16, @ANYBLOB="ff830500000000000000", @ANYRES32], 0x4}}, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r4, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40014}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000005c0), 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='trans=f', @ANYRESHEX, @ANYRESDEC]) lseek(r3, 0x0, 0x2) syz_emit_ethernet(0x218, &(0x7f00000006c0)={@multicast, @local, @val={@void, {0x8100, 0x6, 0x1, 0x2}}, {@ipv6={0x86dd, @udp={0x3, 0x6, "9b9c22", 0x1de, 0x11, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, @local, {[@srh={0x0, 0x8, 0x4, 0x4, 0x0, 0x40, 0x7, [@private2, @private0={0xfc, 0x0, '\x00', 0x1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1]}, @fragment={0x89, 0x0, 0x0, 0x0, 0x0, 0x2}, @routing={0x3a, 0x2, 0x0, 0x80, 0x0, [@private1={0xfc, 0x1, '\x00', 0x1}]}, @dstopts={0x5c, 0x14, '\x00', [@pad1, @hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x24}}, @enc_lim, @generic={0x6, 0x8b, "5ce00473b6d3ffc44f325517697663a71a44a360d04fec4a0944601df0102e46ba9ef826dbcb873d8173156472cbb935956144fe615bf5949cba978ceebb41aff1a867fafc6972427abb864591af88745ca25bc0c5d0013f453c48141b50610252fb14b0de3cd1b2eb56f8dcb7f0892514034c7c327b72f6414b4479907df2a308215179c61853c1ee7ed0"}]}, @fragment={0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x66}, @dstopts={0x67}, @routing={0x33, 0x4, 0x1, 0x7, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private0={0xfc, 0x0, '\x00', 0x1}]}], {0x4e23, 0x0, 0x8e, 0x0, @opaque="61ccac7bf2f0f94abd6f76473ce967e2fdfacdc4928c7d51bccf582b4881cb871a182b9d611b0b7dbb6006748319c391a45deed887e4f75671c0f3213d0b404157270dba40b3c9a1b7f005c51b769280261f56549abb707fb3cb466ea077b0bb471fec6f1501d7291b11ed4ecdfffae8ee8c4009ff52585555f66b0347f127e4ee949f78cab5"}}}}}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r5 = open(&(0x7f0000000000)='./bus\x00', 0x125000, 0x0) sendfile(r3, r5, 0x0, 0x1dd00) [ 96.837838][ T27] audit: type=1800 audit(1682340551.441:31): pid=5408 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1184 res=0 errno=0 [ 96.915109][ T27] audit: type=1804 audit(1682340551.441:32): pid=5410 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1845321049/syzkaller.SRXwKQ/10/bus" dev="sda1" ino=1185 res=1 errno=0 [ 96.943134][ T5425] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 96.956964][ T5425] netlink: 'syz-executor.0': attribute type 10 has an invalid length. 12:49:15 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x800) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000100)=ANY=[], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) fallocate(0xffffffffffffffff, 0x100000011, 0x0, 0x2811fdff) r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16, @ANYBLOB="ff830500000000000000", @ANYRES32], 0x4}}, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r4, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40014}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000005c0), 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='trans=f', @ANYRESHEX, @ANYRESDEC]) lseek(r3, 0x0, 0x2) syz_emit_ethernet(0x218, &(0x7f00000006c0)={@multicast, @local, @val={@void, {0x8100, 0x6, 0x1, 0x2}}, {@ipv6={0x86dd, @udp={0x3, 0x6, "9b9c22", 0x1de, 0x11, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, @local, {[@srh={0x0, 0x8, 0x4, 0x4, 0x0, 0x40, 0x7, [@private2, @private0={0xfc, 0x0, '\x00', 0x1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1]}, @fragment={0x89, 0x0, 0x0, 0x0, 0x0, 0x2}, @routing={0x3a, 0x2, 0x0, 0x80, 0x0, [@private1={0xfc, 0x1, '\x00', 0x1}]}, @dstopts={0x5c, 0x14, '\x00', [@pad1, @hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x24}}, @enc_lim, @generic={0x6, 0x8b, "5ce00473b6d3ffc44f325517697663a71a44a360d04fec4a0944601df0102e46ba9ef826dbcb873d8173156472cbb935956144fe615bf5949cba978ceebb41aff1a867fafc6972427abb864591af88745ca25bc0c5d0013f453c48141b50610252fb14b0de3cd1b2eb56f8dcb7f0892514034c7c327b72f6414b4479907df2a308215179c61853c1ee7ed0"}]}, @fragment={0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x66}, @dstopts={0x67}, @routing={0x33, 0x4, 0x1, 0x7, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private0={0xfc, 0x0, '\x00', 0x1}]}], {0x4e23, 0x0, 0x8e, 0x0, @opaque="61ccac7bf2f0f94abd6f76473ce967e2fdfacdc4928c7d51bccf582b4881cb871a182b9d611b0b7dbb6006748319c391a45deed887e4f75671c0f3213d0b404157270dba40b3c9a1b7f005c51b769280261f56549abb707fb3cb466ea077b0bb471fec6f1501d7291b11ed4ecdfffae8ee8c4009ff52585555f66b0347f127e4ee949f78cab5"}}}}}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r5 = open(&(0x7f0000000000)='./bus\x00', 0x125000, 0x0) sendfile(r3, r5, 0x0, 0x1dd00) 12:49:15 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x800) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000100)=ANY=[], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) fallocate(0xffffffffffffffff, 0x100000011, 0x0, 0x2811fdff) r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16, @ANYBLOB="ff830500000000000000", @ANYRES32], 0x4}}, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r4, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40014}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000005c0), 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='trans=f', @ANYRESHEX, @ANYRESDEC]) lseek(r3, 0x0, 0x2) syz_emit_ethernet(0x218, &(0x7f00000006c0)={@multicast, @local, @val={@void, {0x8100, 0x6, 0x1, 0x2}}, {@ipv6={0x86dd, @udp={0x3, 0x6, "9b9c22", 0x1de, 0x11, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, @local, {[@srh={0x0, 0x8, 0x4, 0x4, 0x0, 0x40, 0x7, [@private2, @private0={0xfc, 0x0, '\x00', 0x1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1]}, @fragment={0x89, 0x0, 0x0, 0x0, 0x0, 0x2}, @routing={0x3a, 0x2, 0x0, 0x80, 0x0, [@private1={0xfc, 0x1, '\x00', 0x1}]}, @dstopts={0x5c, 0x14, '\x00', [@pad1, @hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x24}}, @enc_lim, @generic={0x6, 0x8b, "5ce00473b6d3ffc44f325517697663a71a44a360d04fec4a0944601df0102e46ba9ef826dbcb873d8173156472cbb935956144fe615bf5949cba978ceebb41aff1a867fafc6972427abb864591af88745ca25bc0c5d0013f453c48141b50610252fb14b0de3cd1b2eb56f8dcb7f0892514034c7c327b72f6414b4479907df2a308215179c61853c1ee7ed0"}]}, @fragment={0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x66}, @dstopts={0x67}, @routing={0x33, 0x4, 0x1, 0x7, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private0={0xfc, 0x0, '\x00', 0x1}]}], {0x4e23, 0x0, 0x8e, 0x0, @opaque="61ccac7bf2f0f94abd6f76473ce967e2fdfacdc4928c7d51bccf582b4881cb871a182b9d611b0b7dbb6006748319c391a45deed887e4f75671c0f3213d0b404157270dba40b3c9a1b7f005c51b769280261f56549abb707fb3cb466ea077b0bb471fec6f1501d7291b11ed4ecdfffae8ee8c4009ff52585555f66b0347f127e4ee949f78cab5"}}}}}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r5 = open(&(0x7f0000000000)='./bus\x00', 0x125000, 0x0) sendfile(r3, r5, 0x0, 0x1dd00) 12:49:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}]}, @ETHTOOL_A_LINKMODES_MASTER_SLAVE_CFG={0x5}]}, 0x34}}, 0x0) 12:49:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000100)={0x0, 0x5, 0x6, 0x1}) 12:49:15 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x800) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000100)=ANY=[], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) fallocate(0xffffffffffffffff, 0x100000011, 0x0, 0x2811fdff) r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16, @ANYBLOB="ff830500000000000000", @ANYRES32], 0x4}}, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r4, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40014}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000005c0), 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='trans=f', @ANYRESHEX, @ANYRESDEC]) lseek(r3, 0x0, 0x2) syz_emit_ethernet(0x218, &(0x7f00000006c0)={@multicast, @local, @val={@void, {0x8100, 0x6, 0x1, 0x2}}, {@ipv6={0x86dd, @udp={0x3, 0x6, "9b9c22", 0x1de, 0x11, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, @local, {[@srh={0x0, 0x8, 0x4, 0x4, 0x0, 0x40, 0x7, [@private2, @private0={0xfc, 0x0, '\x00', 0x1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1]}, @fragment={0x89, 0x0, 0x0, 0x0, 0x0, 0x2}, @routing={0x3a, 0x2, 0x0, 0x80, 0x0, [@private1={0xfc, 0x1, '\x00', 0x1}]}, @dstopts={0x5c, 0x14, '\x00', [@pad1, @hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x24}}, @enc_lim, @generic={0x6, 0x8b, "5ce00473b6d3ffc44f325517697663a71a44a360d04fec4a0944601df0102e46ba9ef826dbcb873d8173156472cbb935956144fe615bf5949cba978ceebb41aff1a867fafc6972427abb864591af88745ca25bc0c5d0013f453c48141b50610252fb14b0de3cd1b2eb56f8dcb7f0892514034c7c327b72f6414b4479907df2a308215179c61853c1ee7ed0"}]}, @fragment={0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x66}, @dstopts={0x67}, @routing={0x33, 0x4, 0x1, 0x7, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private0={0xfc, 0x0, '\x00', 0x1}]}], {0x4e23, 0x0, 0x8e, 0x0, @opaque="61ccac7bf2f0f94abd6f76473ce967e2fdfacdc4928c7d51bccf582b4881cb871a182b9d611b0b7dbb6006748319c391a45deed887e4f75671c0f3213d0b404157270dba40b3c9a1b7f005c51b769280261f56549abb707fb3cb466ea077b0bb471fec6f1501d7291b11ed4ecdfffae8ee8c4009ff52585555f66b0347f127e4ee949f78cab5"}}}}}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r5 = open(&(0x7f0000000000)='./bus\x00', 0x125000, 0x0) sendfile(r3, r5, 0x0, 0x1dd00) [ 100.568201][ T5425] bridge0: port 3(team0) entered blocking state [ 100.577995][ T27] audit: type=1800 audit(1682340551.441:33): pid=5410 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1185 res=0 errno=0 [ 100.599049][ T5425] bridge0: port 3(team0) entered disabled state [ 100.628895][ T5450] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 101.994919][ T5425] team0: entered allmulticast mode [ 102.412471][ T5425] team_slave_0: entered allmulticast mode 12:49:17 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000d9747539666ecf2d31df1d6739ef3c097451a377668717111502"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r2, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) write$damon_init_regions(0xffffffffffffffff, 0x0, 0x0) io_uring_setup(0x0, 0x0) mkdir(0x0, 0x0) add_key(&(0x7f0000000100)='big_key\x00', &(0x7f0000000080)={'syz', 0x0, 0x10}, &(0x7f00000001c0)="b8", 0xfffff, 0xfffffffffffffffc) [ 103.042808][ T5425] team_slave_1: entered allmulticast mode [ 103.053821][ T27] audit: type=1804 audit(1682340551.441:34): pid=5411 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2545411535/syzkaller.f78fEG/14/bus" dev="sda1" ino=1186 res=1 errno=0 [ 103.132557][ T5425] team0: entered promiscuous mode [ 103.193194][ T27] audit: type=1800 audit(1682340551.441:35): pid=5411 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1186 res=0 errno=0 [ 103.222807][ T5425] team_slave_0: entered promiscuous mode [ 103.228737][ T5425] team_slave_1: entered promiscuous mode [ 103.237088][ T5450] ------------[ cut here ]------------ [ 103.242971][ T5450] WARNING: CPU: 0 PID: 5450 at arch/x86/kvm/mmu/tdp_mmu.c:943 kvm_tdp_mmu_invalidate_all_roots+0x2bd/0x370 [ 103.254984][ T5450] Modules linked in: [ 103.258912][ T5450] CPU: 0 PID: 5450 Comm: syz-executor.1 Not tainted 6.3.0-rc7-next-20230421-syzkaller #0 [ 103.268811][ T5450] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/14/2023 [ 103.278942][ T5450] RIP: 0010:kvm_tdp_mmu_invalidate_all_roots+0x2bd/0x370 [ 103.286066][ T5450] Code: 00 e8 a7 67 64 00 49 8d 7c 24 18 31 f6 e8 eb 23 ec 08 31 ff 89 c3 89 c6 e8 b0 63 64 00 85 db 0f 85 00 fe ff ff e8 83 67 64 00 <0f> 0b e9 f4 fd ff ff 48 89 ef e8 94 46 b7 00 e9 88 fd ff ff e8 4a [ 103.305773][ T5450] RSP: 0018:ffffc900058cfc80 EFLAGS: 00010216 [ 103.311871][ T5450] RAX: 000000000003c5c4 RBX: 0000000000000000 RCX: ffffc90003fd1000 [ 103.319954][ T5450] RDX: 0000000000040000 RSI: ffffffff811f7dcd RDI: 0000000000000005 [ 103.328006][ T5450] RBP: ffffc90005a0a788 R08: 0000000000000005 R09: 0000000000000000 [ 103.336077][ T5450] R10: 0000000000000000 R11: 0000000000000000 R12: ffffc90005a01000 [ 103.344125][ T5450] R13: 0000000000000000 R14: 0000000000000004 R15: ffffc90005a019d8 [ 103.352132][ T5450] FS: 00007f9d234a7700(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 [ 103.361159][ T5450] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 103.367807][ T5450] CR2: 0000000020404030 CR3: 0000000057ad1000 CR4: 00000000003506f0 [ 103.375876][ T5450] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 103.383927][ T5450] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 103.391934][ T5450] Call Trace: [ 103.395313][ T5450] [ 103.398275][ T5450] kvm_mmu_uninit_tdp_mmu+0x16/0x100 [ 103.403704][ T5450] kvm_mmu_uninit_vm+0x6a/0x70 [ 103.408511][ T5450] kvm_arch_destroy_vm+0x369/0x490 [ 103.413745][ T5450] ? kvm_arch_pre_destroy_vm+0x20/0x20 [ 103.419259][ T5450] kvm_dev_ioctl+0x11be/0x1bb0 [ 103.424143][ T5450] ? kvm_stat_data_open+0x380/0x380 [ 103.429376][ T5450] ? receive_fd+0x110/0x110 [ 103.433998][ T5450] ? bpf_lsm_file_ioctl+0x9/0x10 [ 103.438986][ T5450] ? kvm_stat_data_open+0x380/0x380 [ 103.444293][ T5450] __x64_sys_ioctl+0x197/0x210 [ 103.449098][ T5450] do_syscall_64+0x39/0xb0 [ 103.450883][ T27] audit: type=1804 audit(1682340551.441:36): pid=5412 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir1264893821/syzkaller.ecpjr8/7/bus" dev="sda1" ino=1187 res=1 errno=0 [ 103.453607][ T5450] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 103.453643][ T5450] RIP: 0033:0x7f9d2268c169 [ 103.453664][ T5450] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 103.453688][ T5450] RSP: 002b:00007f9d234a7168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 103.453713][ T5450] RAX: ffffffffffffffda RBX: 00007f9d227abf80 RCX: 00007f9d2268c169 [ 103.453730][ T5450] RDX: 0000000000000000 RSI: 000000000000ae01 RDI: 0000000000000003 [ 103.453745][ T5450] RBP: 00007f9d226e7ca1 R08: 0000000000000000 R09: 0000000000000000 [ 103.453769][ T5450] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 103.453785][ T5450] R13: 00007ffc948a073f R14: 00007f9d234a7300 R15: 0000000000022000 [ 103.453818][ T5450] [ 103.453829][ T5450] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 103.453841][ T5450] CPU: 0 PID: 5450 Comm: syz-executor.1 Not tainted 6.3.0-rc7-next-20230421-syzkaller #0 [ 103.453867][ T5450] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/14/2023 [ 103.453880][ T5450] Call Trace: [ 103.453886][ T5450] [ 103.453893][ T5450] dump_stack_lvl+0xd9/0x150 [ 103.453930][ T5450] panic+0x686/0x730 [ 103.453964][ T5450] ? panic_smp_self_stop+0xa0/0xa0 [ 103.453999][ T5450] ? show_trace_log_lvl+0x285/0x390 [ 103.454051][ T5450] ? kvm_tdp_mmu_invalidate_all_roots+0x2bd/0x370 [ 103.454092][ T5450] check_panic_on_warn+0xb1/0xc0 [ 103.454128][ T5450] __warn+0xf2/0x390 [ 103.454162][ T5450] ? kvm_tdp_mmu_invalidate_all_roots+0x2bd/0x370 [ 103.454200][ T5450] report_bug+0x2da/0x500 [ 103.454236][ T5450] handle_bug+0x3c/0x70 [ 103.454266][ T5450] exc_invalid_op+0x18/0x50 [ 103.454296][ T5450] asm_exc_invalid_op+0x1a/0x20 [ 103.454323][ T5450] RIP: 0010:kvm_tdp_mmu_invalidate_all_roots+0x2bd/0x370 [ 103.454363][ T5450] Code: 00 e8 a7 67 64 00 49 8d 7c 24 18 31 f6 e8 eb 23 ec 08 31 ff 89 c3 89 c6 e8 b0 63 64 00 85 db 0f 85 00 fe ff ff e8 83 67 64 00 <0f> 0b e9 f4 fd ff ff 48 89 ef e8 94 46 b7 00 e9 88 fd ff ff e8 4a [ 103.454383][ T5450] RSP: 0018:ffffc900058cfc80 EFLAGS: 00010216 [ 103.454402][ T5450] RAX: 000000000003c5c4 RBX: 0000000000000000 RCX: ffffc90003fd1000 [ 103.454418][ T5450] RDX: 0000000000040000 RSI: ffffffff811f7dcd RDI: 0000000000000005 [ 103.454433][ T5450] RBP: ffffc90005a0a788 R08: 0000000000000005 R09: 0000000000000000 [ 103.454449][ T5450] R10: 0000000000000000 R11: 0000000000000000 R12: ffffc90005a01000 [ 103.454463][ T5450] R13: 0000000000000000 R14: 0000000000000004 R15: ffffc90005a019d8 [ 103.454488][ T5450] ? kvm_tdp_mmu_invalidate_all_roots+0x2bd/0x370 [ 103.454535][ T5450] kvm_mmu_uninit_tdp_mmu+0x16/0x100 [ 103.454571][ T5450] kvm_mmu_uninit_vm+0x6a/0x70 [ 103.454602][ T5450] kvm_arch_destroy_vm+0x369/0x490 [ 103.454632][ T5450] ? kvm_arch_pre_destroy_vm+0x20/0x20 [ 103.454668][ T5450] kvm_dev_ioctl+0x11be/0x1bb0 [ 103.454705][ T5450] ? kvm_stat_data_open+0x380/0x380 [ 103.454730][ T5450] ? receive_fd+0x110/0x110 [ 103.454775][ T5450] ? bpf_lsm_file_ioctl+0x9/0x10 [ 103.454819][ T5450] ? kvm_stat_data_open+0x380/0x380 [ 103.454847][ T5450] __x64_sys_ioctl+0x197/0x210 [ 103.454875][ T5450] do_syscall_64+0x39/0xb0 [ 103.454904][ T5450] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 103.454933][ T5450] RIP: 0033:0x7f9d2268c169 [ 103.454950][ T5450] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 103.454970][ T5450] RSP: 002b:00007f9d234a7168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 103.454992][ T5450] RAX: ffffffffffffffda RBX: 00007f9d227abf80 RCX: 00007f9d2268c169 [ 103.455008][ T5450] RDX: 0000000000000000 RSI: 000000000000ae01 RDI: 0000000000000003 [ 103.455023][ T5450] RBP: 00007f9d226e7ca1 R08: 0000000000000000 R09: 0000000000000000 [ 103.455037][ T5450] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 103.455052][ T5450] R13: 00007ffc948a073f R14: 00007f9d234a7300 R15: 0000000000022000 [ 103.455082][ T5450] [ 103.478895][ T5450] Kernel Offset: disabled [ 103.869204][ T5450] Rebooting in 86400 seconds..