last executing test programs: 6.929000255s ago: executing program 4 (id=1230): capset(0x0, 0x0) perf_event_open(&(0x7f0000002100)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0xe1, 0x80100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x810100, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1, 0x0, 0x0, 0x3}, 0x40000000) 5.999052001s ago: executing program 4 (id=1235): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6(0xa, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x87003, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000000)='./file0/../file0\x00', 0x0, 0x1adc51, 0x0) mount$bind(&(0x7f0000000280)='./file0\x00', &(0x7f0000002100)='./file0/file0\x00', 0x0, 0x2187017, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') r2 = open(&(0x7f0000000a40)='./bus\x00', 0x141a42, 0x0) sendfile(r2, r1, 0x0, 0x100801700) r3 = socket(0x15, 0x1, 0x7ff7fffc) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="200000001200010a0000000000000000800000000c0004000000000000000000"], 0x20}}, 0x0) getsockopt(r3, 0x15, 0x7, &(0x7f00000010c0)=""/4096, &(0x7f0000000180)=0x1000) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r4 = dup(r0) sendmmsg$inet(r4, &(0x7f0000001040)=[{{&(0x7f0000000100)={0x2, 0x0, @local}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000040)="02ba", 0x2}], 0x1}}, {{&(0x7f0000000140)={0x2, 0x0, @local}, 0x10, &(0x7f0000000080)=[{&(0x7f00000001c0)="981f", 0xffffffffffffff2c}], 0x1}}], 0x2, 0x0) 5.923066367s ago: executing program 4 (id=1236): socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0}, 0x90) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 5.560122267s ago: executing program 4 (id=1240): r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x62) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) r3 = socket$nl_audit(0x10, 0x3, 0x9) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r4, &(0x7f0000000040)={0x1d, r5}, 0x18) connect$can_j1939(r4, &(0x7f0000000080)={0x1d, r5}, 0x18) r6 = dup(r4) sendmsg$nl_generic(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[], 0x33fe0}}, 0x0) sendmsg$AUDIT_USER_AVC(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000005304", @ANYRES16=0x0], 0x14}, 0x1, 0x0, 0x0, 0x40081}, 0x0) 2.893993074s ago: executing program 2 (id=1273): mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r1, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000002740)={&(0x7f0000000040)={0x34, r2, 0x301, 0x0, 0x0, {0x4e}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) 2.250577406s ago: executing program 2 (id=1278): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000eb0000000001000000940000930600003e5f00000000000000"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r0}, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'netdevsim0\x00', 0x0}) sendmsg$nl_xfrm(r1, &(0x7f00000004c0)={0x0, 0xe00, &(0x7f0000000480)={&(0x7f0000000140)=ANY=[@ANYBLOB="44010000100001090000000000000000000a0000002000000000000000000000ac1e000100000000001e00000000000000000000000000000000a00000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fc0100000000000000000000000000000000000032000000e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000048000200656362286369706865725f6e756c6c29000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001c00", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00'], 0x144}}, 0x200000c0) 2.20761314s ago: executing program 1 (id=1279): socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x3fffc, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') syz_io_uring_setup(0x601f, &(0x7f0000000300), 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x200000005c832, 0xffffffffffffffff, 0x0) io_uring_setup(0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001580)=[{&(0x7f0000001200)=""/99, 0x63}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0xffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4844e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5bf, 0x0, @perf_config_ext={0x800}, 0x102844}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0x7, 0x17, &(0x7f0000001340)=ANY=[@ANYBLOB, @ANYBLOB="9eb001799c1402f31062b6ba6637f7cc6e6037661d688617dba83838eb5dae43ad882300f19ce829ec45ca830418bcd52cc726f06ef9be7961c08117430dfdfd0d900455ddb0798ab2f2d0c565cb0d1084dbd7ffe1a3d626416b713108ccbf5365042f5696", @ANYRESHEX=r1], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x4220}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='freezer.self_freezing\x00', 0x26e1, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f00000001c0), 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x7) r4 = socket$phonet(0x23, 0x2, 0x1) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000000, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4f4}, 0x0, 0x0, 0xffffffffffffffff, 0x2) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000004, 0x10012, r3, 0x0) ioctl$SIOCPNDELRESOURCE(r4, 0x89ef, 0x0) 2.032403564s ago: executing program 1 (id=1280): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000002780)=@delchain={0x408, 0x65, 0x0, 0x0, 0x0, {}, [@TCA_CHAIN={0x8}, @filter_kind_options=@f_flow={{0x9}, {0x3b0, 0x2, [@TCA_FLOW_KEYS={0x8}, @TCA_FLOW_ACT={0xa4, 0x9, 0x0, 0x1, [@m_tunnel_key={0x34, 0x0, 0x0, 0x0, {{0xf}, {0x4}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}, @m_skbedit={0x6c, 0x0, 0x0, 0x0, {{0xc}, {0xc, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PRIORITY={0x8}]}, {0x35, 0x6, "95dcc74d4393affe2ea7d03dde2ad7cdbb3ce93cf19573a4bd0ca7fc52668cfc303fdb063837788180f6420bfa78e12144"}, {0xc}, {0xc}}}]}, @TCA_FLOW_XOR={0x8}, @TCA_FLOW_EMATCHES={0x2f0, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x10}]}, @TCA_EMATCH_TREE_LIST={0x2d0, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10}, @TCF_EM_NBYTE={0x14, 0x0, 0x0, 0x0, {{}, {0x0, 0x1, 0x0, "bd"}}}, @TCF_EM_IPSET={0x10}, @TCF_EM_IPT={0xa8, 0x0, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_DATA={0x4}, @TCA_EM_IPT_MATCH_DATA={0x81, 0x5, "a76be08d91c8b97ef380ae3db16a20b3132c296f57657e232f80868d017fb69afa39f98c1606993a10b0391407bfaa93840b27d3c07b16d0667b6e8fdd5ee8b3e823d5466a3dae5c0ba3ee56080486af6ee09566fd175540c2121f77d41daed1a0b492ff4668296a5da5250d99b714834ed2c840ab44e5b464cf9f01c7"}, @TCA_EM_IPT_MATCH_NAME={0xb}, @TCA_EM_IPT_NFPROTO={0x5}]}}, @TCF_EM_IPT={0x114, 0x0, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_REVISION={0x5}, @TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_NFPROTO={0x5}, @TCA_EM_IPT_MATCH_NAME={0xb}, @TCA_EM_IPT_MATCH_REVISION={0x5}, @TCA_EM_IPT_MATCH_DATA={0x91, 0x5, "90c7adf778a4d9cf5d4b18fffd1012e51256f3cf177dbd19ef4d6b0f5b8c24468833ef68ef1560d1e3ef2ac0684862192e1b74ac5eb3882d4d63aadb44e088f9b81e9a5c24d475b98eb55aa89e7473f34bef10af73035ced81d6cb3c9e940ca704e0c35f5211864c56766c65040a101709ba7a4c5fc7d55164e20f1759bbeeb21bfe1766d25748ae8747c57b01"}, @TCA_EM_IPT_MATCH_DATA={0x39, 0x5, "559e0413491203c8d168d3f5b0b51ff6fa2209bfe93462b145f2295018c110d11bdd02ffa8a4b7db01b54b0c3d1f589c93891acf04"}, @TCA_EM_IPT_MATCH_NAME={0xb}]}}, @TCF_EM_CMP={0x18}, @TCF_EM_IPT={0xc4, 0x0, 0x0, 0x0, {{}, [@TCA_EM_IPT_NFPROTO={0x5}, @TCA_EM_IPT_MATCH_NAME={0xb}, @TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_MATCH_REVISION={0x5}, @TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_MATCH_DATA={0x89, 0x5, "d3ef4b5f0c02ddcee507cd158d1b495344bf07ac19644066441a023f304622f6f71d748435492c54444d2762f2653aaa21dbcce8f3084e75645a452f61d81e8867c854c93ebf0a8c9cbd810fbbb5632c16a0d0061120ef79baf0cffb4723d7aa427d62e8aea951750310311608cb05d7ddad5eb30d7c689f17a5983885bb12b6b9fc19042f"}]}}]}]}, @TCA_FLOW_RSHIFT={0x8}]}}, @TCA_CHAIN={0x8}, @filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ARP_OP={0x5}]}}]}, 0x408}}, 0x40000) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0xf30}, {&(0x7f00000007c0)=""/154, 0x60}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 2.032185604s ago: executing program 2 (id=1281): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=ANY=[@ANYBLOB="440000001800010000000000000000000a0000000000000000000000180016000d0001000a00000000000000000010000000000008000400", @ANYRES32, @ANYBLOB], 0x44}}, 0x0) 2.003467967s ago: executing program 2 (id=1284): syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) unshare(0x6040600) ioctl$USBDEVFS_CLEAR_HALT(0xffffffffffffffff, 0xc0105502, 0x0) 1.987822618s ago: executing program 1 (id=1285): preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xaa) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f00000000c0)='./bus\x00', 0xa08886, &(0x7f0000000040)=ANY=[], 0x3, 0x2b9, &(0x7f0000000ac0)="$eJzs3U1oE2kYwPGnH9t2u7QJy7KwC7v77PayigxNzkIbpBUxUNFGqgVhaicaMiYhE6Ip0kQQevHgxa+zCiKFgngQhFIPnqRFevPgrbcerCeLiCPp9COp6Qc1bQr9/w7tQ573mTx538mQvIFk/ujtK/GoY0TNjNS31El9txRksU78Ui8rCnLo6sTbv86cO38yFA73nFbtDfUHgqra/s/k4PXx/6Yyv5x93v6yWab9F+YXgnPTv0//Mf+1/3LM0ZijiWRGTR1KJjPmkG3p8F0nbqiesi3TsTSWcKx0WT5qJ1OpnJqJ4bbWVNpyHDUTOY1bOc0kNZPOqXnJjCXUMAxtaxVsbjz7ILRxNvJ00XVlIfPGdZsL4rpu8caWPWwPNba0/q5bsv63at0S9lDJRb1FxB7LRrIR77+XD0UlJrZY0ik++SLFc8R9OOEunSrFv9eCE+HZw69fqapfRu38cn0+G2korw+IT/xejceLe0+EewLqKa//SVpL64Pik98q1wcr1jfJ/x0l9Yb4ZPaiJMWWmcl/P831jd1bqR8NqB7rC6+r/1mG16bpyccarQ8AAAAAAAAAADth6KqK+/dGccDNEVVtW5f36it9PrB+f76z4v58o/zZWNvHDgAAAADAQeHkRuKmbVvpHwyKb+WrcZzqB81S2zYe3dj+4L97Nx/T0dUw0/2ukLKtdF72x/RuJ/g8sC/aKA9kefdpq8ENVX6mrAUfqnKcuuX+Nh5zfPD9sy2P0/Td/GxkavevSgAAAAB2w9qL/i7JR19k8wNH7tS6JwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADpodfOXYzP1KKS0Gvz6ulFq9M+/3xQEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPaVbwEAAP//u5TQrw==") ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0xf507, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r2 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000300), 0x16) r4 = dup3(r3, r1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f00000001c0)={'syztnl1\x00', &(0x7f0000000340)={'ip6tnl0\x00', 0x0, 0x4, 0xf6, 0x2, 0x1, 0x20, @remote, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x7800, 0x7, 0x3, 0x6}}) ioctl$sock_inet6_SIOCDELRT(r4, 0x890c, &(0x7f00000006c0)={@local, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @dev={0xfe, 0x80, '\x00', 0x1e}, 0x2, 0xf0, 0x0, 0x100, 0x7, 0x200000, r5}) sendfile(r4, r2, 0x0, 0x800008038) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x23, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000003f000000000000000300000018110000", @ANYRES32=0x1, @ANYRESDEC=r0, @ANYBLOB="0000000000000000b7080000ffffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000820000001811", @ANYRES32=r4, @ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x2, 0x0, &(0x7f0000000080), 0x41100, 0x46, '\x00', 0x0, 0x25, r3, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[r3, r1, 0x1, r3, r4], 0x0, 0x10, 0xfff}, 0x90) r6 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={@loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1, 0x2, 0x1ff, 0x0, 0x100, 0x5, 0x440000, r7}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0xfec0ffff00000000, 0xff02}, 0x0, r7}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000180), 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0xef84) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000002e40)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "7428dd", 0x28, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_na={0x89, 0x0, 0x0, 0x0, '\x00', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [{0x0, 0x2, "122b472e41e24b11f34b608816e5"}]}}}}}}, 0x0) 1.826052161s ago: executing program 2 (id=1288): sendmsg$802154_dgram(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@mcast2={0xff, 0x5}, @mcast1, @local, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0022}) socketpair(0x0, 0x1, 0x0, &(0x7f0000000580)) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x12, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000740), 0xffffffffffffffff) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x400) select(0x40, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x74) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01000005fc599208380003"], 0x4c}}, 0x0) timer_create(0x0, &(0x7f0000000240)={0x0, 0x22}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x34, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_USE_CQE_MODE_RX={0x5, 0x19, 0x1}, @ETHTOOL_A_COALESCE_TX_MAX_FRAMES={0x8, 0x7, 0xffffffff}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES_IRQ={0x8}, @ETHTOOL_A_COALESCE_STATS_BLOCK_USECS={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x801) r3 = socket$rxrpc(0x21, 0x2, 0x2) connect$rxrpc(r3, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0xb, {0x2, 0x0, @dev}}, 0x24) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x210000000013, &(0x7f0000000580)=0x100000001, 0x4) connect$inet(r4, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000600)=[@sack_perm], 0x8cbd752) socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = fcntl$getown(r0, 0x9) ptrace$PTRACE_GETSIGMASK(0x420a, r5, 0x8, &(0x7f0000000000)) r6 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x20, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) syz_io_uring_setup(0x6908, &(0x7f00000006c0), 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_SET_BPF(r6, 0x40042408, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) 1.774123116s ago: executing program 0 (id=1289): r0 = socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ac00000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1f, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001000000008000300", @ANYRES32=r1], 0x34}}, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x103902, 0x0) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) close_range(r2, 0xffffffffffffffff, 0x0) r3 = socket(0x15, 0x5, 0x0) getsockopt(r3, 0x200000000114, 0x2711, 0x0, &(0x7f0000000000)) 1.677558893s ago: executing program 0 (id=1291): prlimit64(0x0, 0x0, 0x0, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket(0x0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYRES64=r0], 0x7c}}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f00000018c0)={0x0, 0x2000000, &(0x7f0000000180)={&(0x7f0000001900)=ANY=[@ANYBLOB="280000001d000100000000000000000007000000", @ANYRES32=r4, @ANYBLOB="eeffffff0a000200aaaaaaaaaa1b"], 0x28}}, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000000)={&(0x7f000000c300)={{0x14}, [@NFT_MSG_NEWSET={0x3c, 0x12, 0xa, 0x9, 0x0, 0x0, {0x2}, [@NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x3}]}], {0x14}}, 0x64}}, 0x0) 1.676056454s ago: executing program 0 (id=1292): perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x62) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000f3ffffb0150000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r1) r2 = socket$nl_audit(0x10, 0x3, 0x9) r3 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000040)={0x1d, r4}, 0x18) connect$can_j1939(r3, &(0x7f0000000080)={0x1d, r4}, 0x18) r5 = dup(r3) sendmsg$nl_generic(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[], 0x33fe0}}, 0x0) sendmsg$AUDIT_USER_AVC(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000005304", @ANYRES16=0x0], 0x14}, 0x1, 0x0, 0x0, 0x40081}, 0x0) 764.032987ms ago: executing program 3 (id=1296): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) write$UHID_INPUT(r0, &(0x7f0000000940)={0x8, {"85f080a4933d55266e07e799aa0cc421388242df2a3c6b631b65b1c061edd2aa108c3528fe9b0bb3a53ab1200f5d01a68a4acdec8fee09648222f908c1fedc3000342e6139de28366c13509306d00ebcc67497181ac916db98af9d366b76e427d9ab5bb68095f0fb246df32b8af0783653136f8a04c03690312125c7ded6a24fda8685340c575ead69519e3583f89d467ec232d6a1ffd0463ba4ea3cbae5dae6654b5547b5458f02ac307729e57b09e134f68be44f88d72517b230b066f6315b5fb80206397bbff8cbc2a36e01c2e7b3aadb32bd3dd5288a69a991d9c674717e3abba7167280b2db3b1b8502afa4f3f296c532510c9d2dd79bb5eeb25adb5edddbdd069c09d14d15c2e7e1e2bd6c108fab3591bb22e97d6992236d2273c8bb95536f7118d007965008b125c7daac2814e6bbe1adbfa3572ad0b7ad5c26c8014118d8374ca9f285779dfee7715a403908146a74de61b3853914c89f444c12e7a38bdd46c4ed36eb806ea598f44d1dec9eff9e2476f43802211f0762b66673b45d236b2391ce322e30fb9c69fe0d514dc1f8b6e3979c1205fd5224b07d18a44fec4f6f1a6f65158bb6adcc295bf2dd7dea107f59d7e03c61fe5822292e45968956b931bdc4d6445ff1631e0b98e4b4448774dd4b9cd53a45896fdb3f03702778741ae2b45a25bf9a23fc02fb97a630f132bf9def6c6d4a7baeb62972f1a814f6f2377bcfc78e2e86368c138510a04cedf7175af8c2034fae7413e3ace8c71ab9a0af1ca7042011a6ed028e205648535dabf3b2f85196ae18d36b839e3cd54ae4933ad529888fdac7bb8a70c72bc0fc81ba06506f2d5bc7686e219bbe5283959cbef9950e071cb6d9f341fc624a5110341f26cebd7100599a06e61f66fae120c7fc2b34c6221200eba75bd1277114671a3fa8f058b27fd897b052f4a52afcea814df526181c75c4497210a2b8b74e26601561e78735387cf123654b0295d1d60556956b36d96dd038866c4b4db31ebdcddd4829bbc2850cd4901389e6ea6e86041e0efa1158f334e7afda0e11c2fb0e6df6364cb95659f506d5c7e63fb67c8116577d15e4a4b1fc4c27de2e52586cb1f52be9c3601f5066549de8bdc3ec07d1a84caf1961323ec2487a37b751aeabafcd647ce2dae5d9499c0f969467e6cabad198669ac96bd1488954eff0854ee0c83d7b596d273625bdb16270782321071fda5d980ded78ffa9dc2b56037d7cbf942547f48a5131f1991f6c17ae1ed5120ca6878f98e68e7997a9a2b70be640a70a34adb80de286c6692abb5f092e4e3a15a83217e03d02a4054f34af3a65ff6b36f395b76a0579cffafd5d3bb0e704c935caecf3a7ab756c23fd60c9fe3f4fb2be7504f5bae22b116ff1588dcf02b327d31bf0488dba8af5b33ccf2d7d87f43bbc48fcd4f191ad6af9313ad38b8b29674bfabd6651bc1f6ce5abb4a2f1413194f96b26d7d6edc4e013fba549075c97eef508af5ca7873664b058b7bcf455a8a04b591d29fab6366c844bb75576bac2d52323e747303d00a5736c9812922b0e17bcec9135550736b54cf6407d61e22e62d7bb75f62935b665acf33e75f688c36ef416f1b890d0f0c8ad1df00e02ec45967834d5649c8e7143978622fa3704672970b7993a87e97d3d926a14265647bc8b8c9e6f83e29572608d24b42c2635ef4abbd0af83860e99c90d7471cf6e8ce99507f5ec2bc572212fa9ee3f5a9dfa3815fe55f0bbb119acce062ae37f2ff921707abba139bccdf42bfd174d29b540161b4113c4e1a13f3a628c638ec4d3a884dfbc093e23ec0d0671b46b41dc8b42d950c8615ba5ee87f49b5d0910ffa4871207995001920db05a95199967f097ba7b55bbd271d818690c4238406b40a3dfc42fa56a67173b53a96b543326c56738b6d043195934018696f5ab49347e5148a78f2d1369a71afab8330273d46ecfba4ee05802a5385649851db949dbfb39e290941641c50b1ac20fb3102754a760b097f464ddb0b83f8168badfa71db6621dcf22fb081e3403f3bac5c7e65905aca52885c807f8ddab18bb2f12ef952c50483c0e251968bc70ff0d42a638ca744dea4c7ebb4fea777cf663bb4f1505ed79730c45bc86e488a13f924377a8e2ee6670a02ca52874ae1c42a35d55b9765757047b2cc3742aa51fa3e43fb2c113c92ad213bad252c1a82966dd016f12a7f1c3900c0f1ab455035163f31899bdd30f3ff43ad17d9e45bb7438c1c986712736f24be14f71ab1bfe92a25ec07f086ee8c7971b8077a13e58a8e8bea39c8e06b251909f02cb0080abf020f27ca160eb26c082dda1fa54ea4094dfdbcb2fa7bddccb67a844e8075f4cc08dad35757006d051e183dced336bc0c2502f93ffc87dca622286ba174c24e1f53f27dc2777baafe170348b0e8d3e743b3aa906bc0764bbe7da08ff403efe2212627d672250658bb513b7312517d1f88c61c7ba5f9647cd619281c5b390b48606ee39fb4171103df2e09d7cfd56c06c721f7c24ad8cce383623fc2dcb15ac56438ea331820ae59c8c474e36fc73f7b1b3b86df1b42490815513681aafbf7e871b4b9686efae6c45ecfca60a640a6f071dfd31f9437c3d03086164b48c1ed802986864bfe0d49bdd7709662262368dbc3ecc05eb240ecc41904c76d78ab5c52b66af5a720fdd6a92f52be0676427a56e32e5bc5085b25f90add28a76f2fce6f8f0ef74f4659698549646bd63175adf77b5cdcfe676e1b1a9af15102946554ba6136cbc83c6268ee40318f3c9d4718025688b35d2265bf60bf889ff629f7834586ef46eab7a9176337536bb6001e676546b987f36b1fe4b9f6e46a8ce73eb22ebbb9c14d8e2b43ea77ef887e5a26448f4086fa819a25e27725ac10298851c8bc45f2ce4430b07917ade5ea8c434c3f2576effbeb521173736e5c9557450643068b0c0fb132a7e99de6ca292246a9937fa7d7e06e59cf59ce5b9f842629049931146af40a8a1256ba373a88d09dc00cdf4453cc6ba78572bf3e1f2352a978cdbad60220cb8ac37d7f614a306492a4b5eee9244b0ca84b6cf2e23013bfb1cb92bf6d126fe550e58c19f84e7a4081437b75b31b2b9fb658dcd8ba077962e0f3359721a148d4fefe5c97941ca9688cb85adf38fd10f5811cdd8e074a21bbfc9541c71465b08d7321281b68ed52bfab789b9c83849c09d52376d419b1e7ba367603236e119cdf4a7b7cf9d81f2229601deace53cea2f14a05f7fa0ca04b39e31c6453e332f4bd0915c0e09e28f4d1125c390c6ff0833a04b6fc37855e65de90333e505b9eb66e00686a3ed499cfb7b8b215dbdc9787b5baa724cfa71ee6745b41e203de8b7794757ac328ec5567540b951b50530c3d4ee34705ea1c66fd6591e88561083e86d48c45ef3b83a3029319d8f3d8e65ce14c1dc3cb92d0a7dbeb609a8d2793928caa079f0fbbb2bc90b9f058cc048f4032041d14c5bca00e99b3027ec3a50c4957199cf016a4594069af8659df0973f20ffb15dbc265ac5b8a2203e90b114a3e9441e357c60ce0b550a7fe66fc34f5702ac8e8992a22e89194c1df69e81a9b7ad3d2634ea8c0388588192fd47d8e803b10044d558617fb2921b69eb4d85c051f86ef63a2f4382b9becd870fb2ecadca6902712b88680792e2f2ec89591cfebb6db3ad31c2a339af10465fcf7988519d382218df52261234f26a6f66ad0d1859de505d0fe819caf2f8d30aa9fd1228ac91d11ca67f1f8d50c8eefa5c441514321507dff6c6ea3cff6f340a1c11e0c40f419e8e60fc94d8828fa47a96cdf7ee4f61e23f40751b25cf9ca1295041a350f83f0e679515d6b4b46e2c9ce8999e07f835abc1663cefcf728df37831f4e17f8c8a4feaf1fbf44c38c9313284404a50ba4cd8abe835b33bfecb02cd6c9d7f435853b4c8d505ab83cf46512739116694765658bae64b3127152d216055aef9b25c70a8a3b302752d7b1e8791c657b9f3fc9001ef299fd1a349491ae6ee9940149160507fc4130fb825d47d97dc2c243209d2403583ac3ef6ddbedcaa76432255487c0a06e59e043e572ab3aec002af6a6b6a2dc9cfaeefa70557886c4d12924a0388f2f1bc8e89e4cfa69705d1ef3c4658f8616278b588011d9dd914beec0b151d65b6524fba3e3f235d58373e021699b07622a51504eade747e0b2f9cf38bc167cabc8cb18c708d1337e25648707e8c0872876514c7a49c0b2aaee5ed9e9ecfcbcc23e032c4deb63e48e7120188056468fad31448e4b42e7d62fbcfc1c2cfb01fcf0db5e8a162bdb9bd820c763f17b96c23f32db9d1c1d74ddbe657b4f9595a9796982a0742153111b15e484d8ffebe47ce0a78a41e470a341616ec2eb6eef813fb415fab50fa965bec6a5977a0ade4fed67f86fc24e11b0e2f5364079f7c7c35b560cac726dbc80f29dbd248f7ecda0286a23ef172a28c96d9bdb1f598eab31c6baf0321312da23920c074b9d2d2e442717f2c21001142a39c2da6b8bd9d06b05a6a8deae1bd1be4108a636ddbebc682d113e715f2f3ee506abc28b1c654b3d2d28e02f73b171ed0deed71dda90ce4a0b728cc75cb576385e7418b545b992b1dd98e2ee53355f464f9250a2a03b3d1e4d2ac1aa71d01de2573530324e14d15a507883411ddbd37be21dc929db9b11f11010e4d2a04c7325a5ae6d24d19900ff97a8a89438f8676457a78cff05201528f4358fe67f61288bf042a8f3c2e0f8b4997b8fb74996b80d465489b2d7807a945eba72a945e8cf8625dbad6f6f6e30537b29e558ca8a8b0625f578c766d34f2d28d704715f94df1f6318a308042aa494baa295640679f1eab1e6a8308af8ce6441d5ad8a2f3d477eb5307af0dfae6644493f1434030b8361621340ad3dcefa6d8f090ed3929d89ad9c0ba01a6903033428dd8f98619304b1803187d2a6130bf1e009b5eb0e7e21c75594b3b8470f3106c92a9e55bfeb026091ced127a90a1f1247f3c07e36d3572923e0de3f73518d0369a25fcd4e65d243b7eab91063a7bfd8bc8ac9e39fbbb32b5c9517886287a18eacd8dbfda9b91db693cb12e42cba5988280e09e51e72b91a0f360656d8f21cc1eb3248ac345ad51d1a6172b18419277851dab01e028c7e8e2cf34095efd28267852a08fccf61c45b5e46930160daf50282be058274e7ff58c48b60b86d0c8cc886ab8778a2a2b5fa2557ad7bf7f01f2175523ce758871d334c20a9839f7a89fe2867c06289c8a2f6456ac7e4fbadee53ac41aee68214bc76669853baa4f58255b39ba581414f2e8c4b49303f8936a33bae5cbc96b29a5c724d5b50e1614144c2acd03bd90de891c3d36ce040d57543682ecbfcae66c4153c337c3a5d01896524c8e0c27e9a08919821ca27bbfe3fc9ba24a823aeec8d4ad8ef8a65c585bee4dcf1acaa3da501a8c11a23b2e22920c1ad0129a038b31fe16c2abc80589dbf7c37211afc5d1a6db908bc5fe8a692060069fcbcdcba7c523d3c424aa3b0c6556387e0e51bcde9e5f850abf62d2c2101c3a2786a0cb94932877a09cb6b64aa61da8cab3b423e7adc4c4700418a65e87225710e1691f6d9cb2eb63cce5b605ce0a4a89cf519767e00845397c5e381141a0ed8a89b01064b495ec8d1e2da37433bf1597d919a69610d2ad26bdf6fca8de422bb2cb80d0516206e8194ee51445a3dcb5dee33c0c310b4751e68e58bebda2fb586985a5a5b06456756f44e6dbfef4bb99ca732f00fb9ea35775f7419681bfbe6f43dc7c4650c13b63d93c1d490bf0173f287a4309531f13ecb1a775d0bd881a", 0x1000}}, 0x1006) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) socket(0xa, 0x6, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x10d, 0xc3, 0x0, &(0x7f0000000000)) 620.760309ms ago: executing program 3 (id=1297): r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) mount_setattr(r0, &(0x7f0000001d80)='.\x00', 0x0, &(0x7f0000001dc0)={0xb}, 0x20) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000001800dd8d00000000000000000200000000000005000000000600150002000000100016800c0008"], 0x34}}, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='devices.list\x00', 0x275a, 0x2) 619.101219ms ago: executing program 1 (id=1298): mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r1, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000002740)={&(0x7f0000000040)={0x34, r2, 0x301, 0x0, 0x0, {0x4e}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) 616.96239ms ago: executing program 0 (id=1299): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=ANY=[@ANYBLOB="440000001800010000000000000000000a0000000000000000000000180016000d0001000a00000000000000000010000000000008000400", @ANYRES32], 0x44}}, 0x0) 597.115201ms ago: executing program 0 (id=1300): perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r0 = syz_io_uring_setup(0x24fd, &(0x7f00000002c0)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000440)={&(0x7f0000000340)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x0, {0x2, 0x0, @multicast1}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000480)="10ab119b497ad23a1c1142ce24b27ffa12477294d5f95fbf8890c08a1c7a02944cf58f9e6725ddafac32a98ed3ec927d19a01a193c99058915996d97a79d6e364c97cd620d3e639b4374dae2de1c616415fbc228c3f6bbaacf237291ea1c763bc9f9405da6d699a83194b49c8848fe72407cbcd06881dbc687e9a9967c4031632fbbb883db18c6b0c40a546715fa886040c2", 0x5d}], 0x100000000000000f}, 0x0, 0x80840, 0x1}) io_uring_enter(r0, 0x1d2d, 0x900, 0x0, 0x0, 0x0) 549.941345ms ago: executing program 3 (id=1301): r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001b80)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}]}, @NFT_MSG_NEWSETELEM={0x3c, 0xc, 0xa, 0x101, 0x0, 0x0, {0x7}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}]}]}]}], {0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0xc0}}, 0x0) (fail_nth: 6) 505.684009ms ago: executing program 2 (id=1302): bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f0000000040)=0xd758, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000009c0)={'vcan0\x00', 0x0}) setsockopt$SO_J1939_FILTER(0xffffffffffffffff, 0x6b, 0x1, 0x0, 0x0) socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r3, &(0x7f0000000080)={0x1d, r2, 0x0, {0x0, 0xf0, 0x1}}, 0x18) r4 = socket$nl_route(0x10, 0x3, 0x0) bind$can_j1939(r1, &(0x7f0000000200)={0x1d, r2}, 0x18) r5 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000f00)=@newtfilter={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x74, r6}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="22c6d1e79116f0f06a7dc97b00"], 0x1, 0x237, &(0x7f0000000300)="$eJzs3EGLG2UYB/DHbW23W9rsQQQF8UUvehm68RMEaUEMKGsj6kGYuhMNGZMlE1YiYnvz6ucoHr0J6hfYizfv3vYieOlBjDTJtkmNiOA62vx+EN4nvPnDM2QSnglkTt758uN+t8q6+Ti2tlNsRdyJexG796uFJxbr1qy+EMvuxMuXf/nxubfefe/1Vrt9fT+lG62brzRTSlef//aTz7564fvx5be/vvrNxTjeff/k5+ZPx08fP3Py282PelXqVWkwHKc83RoOx/mtskgHvaqfpfRmWeRVkXqDqhit7HfL4eHhJOWDgys7h6OiqlI+mKR+MUnjYRqPJin/MO8NUpZl6cpO8Fc6d/f381bdXXC2RqNWfi4iLv1hp3O3loYAgFqZ/zeZ+X8T3J//dxaf31XmfwAAAAAAAAAAAAAA+D+4N502ptNp43Q9fVyMiO2IOH1ed5+cDe//Zlv64952RPnFUeeoM1/n+61u9KKMIq5FI36dnQ8L8/rGa+3r19LMbnxX3l7kbx91zq3m96IRu+vze/N8Ws0/GTvL+WY04qn1+eba/IV46cWlfBaN+OGDGEYZB7Pz+mH+872UXn2j/Uj+0ux1AAAA8DjI0gNrr9+z7M/25/m/8fvAI9fX5+PZ8/UeOwAAAGyKavJpPy/LYqRQKBQPirq/mQAAgH/aw6G/7k4AAAAAAAAAAAAAAAAAAABgc/0btxOr+xgBAAAAAAAAAAAAAAAAAAAAAADgv+L3AAAA///u3zAA") socketpair$unix(0x1, 0x0, 0x0, 0x0) 127.582159ms ago: executing program 1 (id=1303): r0 = socket$packet(0x11, 0x2, 0x300) socket$inet6_sctp(0xa, 0x1, 0x84) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r3 = dup(r2) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000002c0)='cpuset.mem_exclusive\x00', 0x2, 0x0) write$P9_RLERRORu(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB='S\x00\x00\x00\a\x00\x00B\x00\a'], 0x53) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="048000006e6f3d", @ANYRESHEX=r3, @ANYBLOB=',k']) syz_mount_image$iso9660(&(0x7f0000000140), &(0x7f0000000000)='./file0\x00', 0x2000c12, &(0x7f0000000100)=ANY=[], 0x2, 0x9f3, &(0x7f0000001ac0)="$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") mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r6) r7 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_IPV6_RTHDR(r7, 0x29, 0x39, &(0x7f0000000300)=ANY=[@ANYRESHEX], 0x18) connect$inet6(r7, &(0x7f0000000080)={0xa, 0x0, 0x0, @private2}, 0x1c) writev(r7, &(0x7f00000000c0)=[{&(0x7f0000000100)=',', 0xffdf}], 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) r8 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) getsockopt$TIPC_GROUP_JOIN(r8, 0x10f, 0x87, &(0x7f0000000000), &(0x7f0000000080)=0x4) socket$kcm(0x10, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) 77.798204ms ago: executing program 0 (id=1304): memfd_create(&(0x7f0000000200)='\xfb\"a&\x8fe\x11\x8c\xd64\xf9 \x00\x00\x00\x00\x00\x12\x1a\'<\xf5\xbeV\x12\xaal\xfa\xf0o\xd8\xb1,\xbd>M\xe3\x98?\xd9\x96\xab\xc7\x06\xfd\x9b\xab\xc8\x1e\x89]\x13bZ\x8d /#k\x95\x9eLV(\x8a\x0e\x93\x93Vc]mP\xbativ\xce\xa4K\xfb\xf2\xe0\xbf\x9d\xa1\xa2\xcd\xb39\xb4\x17a9\x1c\x82\x1aLT\xd0\xb9\x1a\xafB\x95\xb4\xcf\x91X\x8c\x87\xc2\xa1\x1b\xfe\xe7\xbc\xf7\xeb\xdeL\x1d\x98Zq\xcc%\x98\xb0Yc\xec\xb7\xb5m(9\xde\xd3\xefB\xd4\xee\xb5\xee\xe0\xaa\xdd\x00\xb1jOB\xdas\xe3\xb47}%)\xb9\xbf{\xce\x94^\xec\xdf\xbcW\xe0I\x0e\xa4\x1e}\x06\vK\xed\x11\x880\x0e\x9c\xaeVU\x88\xb0\x842kgA]\x1e\x88\xecif\xee]\x8b\xc6\"\xcej\x84\x06\x8a\x99\x80\xd7\xcf\x96\xed\x89\x1e6\x93+\xec#\x1d2\xb8\x80Z\xf7\x06\xbe\xc9[L\xc5\xc9\xff\xb3\xc1+U\xa5\x87\xf7r\xc5j\xec\x1b\xaa\x996\x14e\xcf\x8axQ\x8fXeT\'0.\x85\xa2\xc8\xb3c\t\xe8\x1a\x89\xecL\xcf\xd8\xb5\xfb\xbc\tX\x88\xbe\xf4@[\xb2\xd5\x8c\xb9\x0e\x17\x8b\xce\xd09\xd2\xfb\x9e\xef\xabR\x88\x17\x9et\xf7\x9c\x01\x91\xacH\xdb\xf9\xcb\x7fh\x83>\x8e\xe1=\xedR\xc9\xe68h\x19\xaf\x92\x03\xe5\x86\xf0\xfb6\xc7\xe5\xa8\x91\xecZ\xbdI\x11LY\x94\x93', 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x4}}], 0x400000000000181, 0x9200000000000000) recvmmsg(0xffffffffffffffff, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000880)=""/23, 0x17}], 0x1}}], 0x1, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/4, 0x4}], 0x27}) io_uring_enter(0xffffffffffffffff, 0x567, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000480)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(r3, &(0x7f0000000d00)=[{{&(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10, 0x0}}], 0x1, 0x20000080) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x28, r5, 0x7, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}]}]}, 0x28}}, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f00000002c0)="d5e7b29a09a384fb1f755d317f5582a645eb8ef02f32e085916c3124f7c02cbb7a746da75abeda9aed4139824675b1805b41cb447f8b2803688a8d77e23ea8528f4bac0fe4bc7881b416e838bf644e0b0edec072d7d0669cf1bea48218319a4f9d8328b0e3415c096814436477684af11ced09028e6094f27656ce2dbd7c68e6a72d5f65e347c2dd7e1db71ffdea77655212fd7007e7721f2d875745815603cdb80caae14fdc09053af246bfd2552e65d42279308e71b8630c8871dd515b588ea4a7173fb1637841f3c4355e4ed1d19c7b7a", &(0x7f00000000c0)=""/25}, 0x20) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000500)='./file0\x00', 0x3) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000004680)=ANY=[@ANYBLOB="7400000010000104fffffffe0000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000004400128009000100766c616e00000000340002800600723800000000280003800c00010000000000000000000c00010007000000000000000c000100270000000000000008000500", @ANYRES32=r6, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB], 0x74}}, 0x0) r8 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_group_source_req(r8, 0x29, 0x2c, &(0x7f00000005c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 77.679074ms ago: executing program 3 (id=1305): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000b00)={0xb, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @remote}}]}, 0x190) syz_emit_ethernet(0x0, 0x0, 0x0) 77.606854ms ago: executing program 4 (id=1241): perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0xc1) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) write$tun(0xffffffffffffffff, 0x0, 0xfce) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x49d6, &(0x7f0000000080)={0x0, 0x10000000, 0x10, 0x2, 0x329}, &(0x7f0000000240), &(0x7f00000001c0)) 71.437774ms ago: executing program 3 (id=1306): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) write$UHID_INPUT(r0, &(0x7f0000000940)={0x8, {"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", 0x1000}}, 0x1006) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) socket(0xa, 0x6, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x10d, 0xc3, 0x0, &(0x7f0000000000)) 61.030205ms ago: executing program 4 (id=1307): r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) madvise(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xd) mlock2(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x0) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='io.stat\x00', 0x275a, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYRES16, @ANYRES64], 0x28}}, 0x0) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ff5000/0x3000)=nil) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) r3 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) r4 = socket(0x2, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r4, 0x8919, &(0x7f0000000000)) getdents64(r3, 0x0, 0x0) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000640)={{{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@local, 0x0, 0xfffd, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x32}, 0x0, @in6=@dev}}, 0xe8) sendmmsg$inet6(r5, &(0x7f0000000300)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x0) mmap$qrtrtun(&(0x7f000034e000/0x4000)=nil, 0x4000, 0x300000f, 0x10, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ioctl$SIOCSIFHWADDR(r1, 0x8913, &(0x7f0000000900)={'bridge0\x00', @random='\x00\x00\x00 \x00'}) sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="6c001a00000072539d5049eaac4d271b488281c97d3ecb39cf45e9c6aaa5d98be8b23d061d2af270c1cc65cf42dee4", @ANYRES16=r0, @ANYBLOB="0000000000000000000003000000580001800d0001007564703a73797a320000000044000400200001000a00000000000000ff01000000000000000000000000000100000000200002000a00000000000000fc0200"/102], 0x6c}}, 0x0) r6 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xc4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xdc2}, 0x1, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x6c, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x2c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x10}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'pimreg0\x00'}]}]}]}], {0x14, 0x10}}, 0xa0}}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r6, 0x40042409, 0x1) creat(&(0x7f0000000440)='./file0\x00', 0x0) mount$cgroup(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500), 0x0, &(0x7f0000000600)={[{@none}, {@name={'name', 0x3d, '9p\x00'}}]}) 60.764125ms ago: executing program 3 (id=1308): preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xaa) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f00000000c0)='./bus\x00', 0xa08886, &(0x7f0000000040)=ANY=[], 0x3, 0x2b9, &(0x7f0000000ac0)="$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") ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0xf507, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r2 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000300), 0x16) r4 = dup3(r3, r1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f00000001c0)={'syztnl1\x00', &(0x7f0000000340)={'ip6tnl0\x00', 0x0, 0x4, 0xf6, 0x2, 0x1, 0x20, @remote, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x7800, 0x7, 0x3, 0x6}}) ioctl$sock_inet6_SIOCDELRT(r4, 0x890c, &(0x7f00000006c0)={@local, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @dev={0xfe, 0x80, '\x00', 0x1e}, 0x2, 0xf0, 0x0, 0x100, 0x7, 0x200000, r5}) sendfile(r4, r2, 0x0, 0x800008038) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x23, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000003f000000000000000300000018110000", @ANYRES32=0x1, @ANYRESDEC=r0, @ANYBLOB="0000000000000000b7080000ffffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000820000001811", @ANYRES32=r4, @ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x2, 0x0, &(0x7f0000000080), 0x41100, 0x46, '\x00', 0x0, 0x25, r3, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[r3, r1, 0x1, r3, r4], 0x0, 0x10, 0xfff}, 0x90) r6 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={@loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1, 0x2, 0x1ff, 0x0, 0x100, 0x5, 0x440000, r7}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0xfec0ffff00000000, 0xff02}, 0x0, r7}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000180), 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0xef84) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000002e40)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "7428dd", 0x28, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_na={0x89, 0x0, 0x0, 0x0, '\x00', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [{0x0, 0x2, "122b472e41e24b11f34b608816e5"}]}}}}}}, 0x0) 0s ago: executing program 1 (id=1309): perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x62) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000f3ffffb0150000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r1) r2 = socket$nl_audit(0x10, 0x3, 0x9) r3 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000040)={0x1d, r4}, 0x18) connect$can_j1939(r3, &(0x7f0000000080)={0x1d, r4}, 0x18) r5 = dup(r3) sendmsg$nl_generic(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[], 0x33fe0}}, 0x0) sendmsg$AUDIT_USER_AVC(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000005304", @ANYRES16=0x0], 0x14}, 0x1, 0x0, 0x0, 0x40081}, 0x0) kernel console output (not intermixed with test programs): f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 90.331262][ T6205] RSP: 002b:00007f1c0e0a9048 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 90.339693][ T6205] RAX: ffffffffffffffda RBX: 00007f1c0f181038 RCX: 00007f1c0eff2bd9 [ 90.347745][ T6205] RDX: 0000000000000000 RSI: 0000000000007a98 RDI: 0000000000000006 [ 90.355742][ T6205] RBP: 00007f1c0e0a90a0 R08: 0000000000000000 R09: 0000000000000000 [ 90.363723][ T6205] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 90.371792][ T6205] R13: 000000000000006e R14: 00007f1c0f181038 R15: 00007ffc5f131848 [ 90.379783][ T6205] [ 90.395622][ T3191] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.465673][ T6169] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.472898][ T6169] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.480206][ T6169] bridge_slave_0: entered allmulticast mode [ 90.486917][ T6169] bridge_slave_0: entered promiscuous mode [ 90.494526][ T6169] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.501650][ T6169] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.509349][ T6169] bridge_slave_1: entered allmulticast mode [ 90.515757][ T6169] bridge_slave_1: entered promiscuous mode [ 90.526779][ T3191] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.560697][ T6216] program syz.4.734 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 90.579012][ T6169] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 90.608570][ T3191] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.619172][ T6218] loop3: detected capacity change from 0 to 2048 [ 90.630783][ T6169] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 90.648930][ T6218] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 90.681810][ T6080] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 90.722119][ T3191] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.734076][ T6080] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 90.752915][ T6080] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 90.766787][ T6080] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 90.773881][ T6218] loop3: detected capacity change from 2048 to 2046 [ 90.784056][ T6169] team0: Port device team_slave_0 added [ 90.790852][ T6169] team0: Port device team_slave_1 added [ 90.818918][ T6169] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 90.826011][ T6169] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 90.852312][ T6169] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 90.852999][ T6217] EXT4-fs error (device loop3): ext4_find_extent:936: inode #18: comm syz.3.736: pblk 128 bad header/extent: invalid magic - magic 0, entries 0, max 0(0), depth 0(0) [ 90.880023][ T6217] EXT4-fs error (device loop3): ext4_find_extent:936: inode #18: comm syz.3.736: pblk 128 bad header/extent: invalid magic - magic 0, entries 0, max 0(0), depth 0(0) [ 90.898742][ T6169] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 90.905711][ T6169] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 90.931796][ T6169] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 90.949764][ T3191] bridge_slave_1: left allmulticast mode [ 90.955476][ T3191] bridge_slave_1: left promiscuous mode [ 90.961257][ T3191] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.972528][ T3191] bridge_slave_0: left allmulticast mode [ 90.978312][ T3191] bridge_slave_0: left promiscuous mode [ 90.984200][ T3191] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.080579][ T3191] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 91.092855][ T3191] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 91.104636][ T3191] bond0 (unregistering): Released all slaves [ 91.152599][ T6169] hsr_slave_0: entered promiscuous mode [ 91.165929][ T6169] hsr_slave_1: entered promiscuous mode [ 91.176878][ T6169] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 91.185374][ T6169] Cannot create hsr debugfs directory [ 91.194048][ T3191] hsr_slave_0: left promiscuous mode [ 91.200731][ T3191] hsr_slave_1: left promiscuous mode [ 91.201597][ T6253] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 91.213908][ T3191] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 91.221603][ T3191] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 91.231502][ T3191] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 91.232782][ T6255] netlink: 8 bytes leftover after parsing attributes in process `syz.1.747'. [ 91.239159][ T3191] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 91.261810][ T3191] veth1_macvtap: left promiscuous mode [ 91.267416][ T3191] veth0_macvtap: left promiscuous mode [ 91.273113][ T3191] veth1_vlan: left promiscuous mode [ 91.278469][ T3191] veth0_vlan: left promiscuous mode [ 91.399862][ T3191] team0 (unregistering): Port device team_slave_1 removed [ 91.419549][ T4916] EXT4-fs error (device loop3): ext4_readdir:260: inode #2: block 16: comm syz-executor: path /81/file1: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=2048 fake=0 [ 91.443834][ T3191] team0 (unregistering): Port device team_slave_0 removed [ 91.458719][ T36] EXT4-fs error (device loop3): ext4_find_extent:936: inode #18: comm kworker/u8:2: pblk 128 bad header/extent: invalid magic - magic 0, entries 0, max 0(0), depth 0(0) [ 91.476361][ T36] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2 with error 117 [ 91.488769][ T36] EXT4-fs (loop3): This should not happen!! Data will be lost [ 91.488769][ T36] [ 91.499420][ T36] EXT4-fs error (device loop3): ext4_find_extent:936: inode #18: comm kworker/u8:2: pblk 128 bad header/extent: invalid magic - magic 0, entries 0, max 0(0), depth 0(0) [ 91.506644][ T6080] 8021q: adding VLAN 0 to HW filter on device bond0 [ 91.527472][ T6257] netlink: 8 bytes leftover after parsing attributes in process `syz.1.748'. [ 91.536573][ T6257] netlink: 19 bytes leftover after parsing attributes in process `syz.1.748'. [ 91.538081][ T36] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 4 with max blocks 2 with error 117 [ 91.557853][ T36] EXT4-fs (loop3): This should not happen!! Data will be lost [ 91.557853][ T36] [ 91.579884][ T6080] 8021q: adding VLAN 0 to HW filter on device team0 [ 91.587541][ T6121] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.629767][ T3444] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.637011][ T3444] bridge0: port 1(bridge_slave_0) entered forwarding state [ 91.667529][ T3444] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.674670][ T3444] bridge0: port 2(bridge_slave_1) entered forwarding state [ 91.745432][ T6289] netlink: 8 bytes leftover after parsing attributes in process `syz.1.754'. [ 91.754341][ T6289] netlink: 19 bytes leftover after parsing attributes in process `syz.1.754'. [ 91.802698][ T6080] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 91.831594][ T6297] loop1: detected capacity change from 0 to 2048 [ 91.872537][ T6297] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 91.894807][ T6309] loop4: detected capacity change from 0 to 1024 [ 91.926195][ T6080] veth0_vlan: entered promiscuous mode [ 91.936473][ T6309] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 91.941075][ T6080] veth1_vlan: entered promiscuous mode [ 91.958191][ T6297] loop1: detected capacity change from 2048 to 2046 [ 91.979937][ T5512] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.991460][ T6080] veth0_macvtap: entered promiscuous mode [ 92.013628][ T6080] veth1_macvtap: entered promiscuous mode [ 92.024199][ T6296] EXT4-fs error (device loop1): ext4_find_extent:936: inode #18: comm syz.1.757: pblk 128 bad header/extent: invalid magic - magic 0, entries 0, max 0(0), depth 0(0) [ 92.039974][ T6169] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 92.051118][ T6296] EXT4-fs error (device loop1): ext4_find_extent:936: inode #18: comm syz.1.757: pblk 128 bad header/extent: invalid magic - magic 0, entries 0, max 0(0), depth 0(0) [ 92.074694][ T3188] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.074704][ T6322] loop4: detected capacity change from 0 to 512 [ 92.075222][ T6322] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 92.101029][ T6169] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 92.110134][ T6169] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 92.112071][ T6322] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 92.132352][ T6322] ext4 filesystem being mounted at /49/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 92.137230][ T6169] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 92.150907][ T6322] FAULT_INJECTION: forcing a failure. [ 92.150907][ T6322] name failslab, interval 1, probability 0, space 0, times 0 [ 92.153319][ T6080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 92.163559][ T6322] CPU: 0 PID: 6322 Comm: syz.4.762 Not tainted 6.10.0-rc7-syzkaller-00003-g4376e966ecb7 #0 [ 92.173972][ T6080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.184083][ T6322] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 92.193899][ T6080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 92.205176][ T6322] Call Trace: [ 92.205187][ T6322] [ 92.205197][ T6322] dump_stack_lvl+0xf2/0x150 [ 92.215824][ T6080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.219127][ T6322] dump_stack+0x15/0x20 [ 92.219165][ T6322] should_fail_ex+0x229/0x230 [ 92.219231][ T6322] ? __d_alloc+0x3d/0x330 [ 92.219373][ T6322] __should_failslab+0x92/0xa0 [ 92.219396][ T6322] should_failslab+0x9/0x20 [ 92.219472][ T6322] kmem_cache_alloc_lru_noprof+0x51/0x2a0 [ 92.219509][ T6322] __d_alloc+0x3d/0x330 [ 92.219561][ T6322] d_alloc+0x2e/0xf0 [ 92.219581][ T6322] lookup_one_qstr_excl+0x97/0x1a0 [ 92.219623][ T6322] do_renameat2+0x4c2/0xa60 [ 92.219731][ T6322] __x64_sys_renameat2+0x86/0xa0 [ 92.222715][ T6080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 92.227293][ T6322] x64_sys_call+0x2d03/0x2d70 [ 92.237986][ T6080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.241857][ T6322] do_syscall_64+0xc9/0x1c0 [ 92.246558][ T6080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 92.250864][ T6322] ? clear_bhb_loop+0x55/0xb0 [ 92.255786][ T6080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.261241][ T6322] ? clear_bhb_loop+0x55/0xb0 [ 92.268802][ T6080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 92.272964][ T6322] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 92.276858][ T6080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.281954][ T6322] RIP: 0033:0x7fb0c71b4bd9 [ 92.281975][ T6322] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 92.288893][ T6080] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 92.291640][ T6322] RSP: 002b:00007fb0c6436048 EFLAGS: 00000246 ORIG_RAX: 000000000000013c [ 92.419008][ T6322] RAX: ffffffffffffffda RBX: 00007fb0c7342f60 RCX: 00007fb0c71b4bd9 [ 92.426986][ T6322] RDX: 0000000000000004 RSI: 00000000200000c0 RDI: 0000000000000004 [ 92.434996][ T6322] RBP: 00007fb0c64360a0 R08: 0000000000000004 R09: 0000000000000000 [ 92.443008][ T6322] R10: 0000000020000100 R11: 0000000000000246 R12: 0000000000000001 [ 92.451313][ T6322] R13: 000000000000000b R14: 00007fb0c7342f60 R15: 00007fffbc78bee8 [ 92.459462][ T6322] [ 92.469601][ T3188] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.481885][ T5512] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.502102][ T6080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 92.512759][ T6080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.522767][ T6080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 92.533567][ T6080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.543406][ T6080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 92.553855][ T6080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.563779][ T6080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 92.574265][ T6080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.584225][ T6080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 92.594912][ T6080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.606129][ T6080] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 92.623811][ T3188] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.643591][ T6080] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.652449][ T6080] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.661410][ T6080] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.670206][ T6080] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.689993][ T5868] EXT4-fs error (device loop1): ext4_readdir:260: inode #2: block 16: comm syz-executor: path /18/file1: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=2048 fake=0 [ 92.715254][ T3188] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.726194][ T28] EXT4-fs error (device loop1): ext4_find_extent:936: inode #18: comm kworker/u8:1: pblk 128 bad header/extent: invalid magic - magic 0, entries 0, max 0(0), depth 0(0) [ 92.746173][ T28] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2 with error 117 [ 92.758616][ T28] EXT4-fs (loop1): This should not happen!! Data will be lost [ 92.758616][ T28] [ 92.764508][ T6169] 8021q: adding VLAN 0 to HW filter on device bond0 [ 92.775215][ T28] EXT4-fs error (device loop1): ext4_find_extent:936: inode #18: comm kworker/u8:1: pblk 128 bad header/extent: invalid magic - magic 0, entries 0, max 0(0), depth 0(0) [ 92.793294][ T28] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 4 with max blocks 2 with error 117 [ 92.805747][ T28] EXT4-fs (loop1): This should not happen!! Data will be lost [ 92.805747][ T28] [ 92.816269][ T6169] 8021q: adding VLAN 0 to HW filter on device team0 [ 92.823962][ T5868] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.865683][ T3444] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.872790][ T3444] bridge0: port 1(bridge_slave_0) entered forwarding state [ 92.883069][ T3444] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.890831][ T3444] bridge0: port 2(bridge_slave_1) entered forwarding state [ 92.945327][ T6169] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 92.955920][ T6169] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 92.970956][ T6315] chnl_net:caif_netlink_parms(): no params data found [ 93.008088][ T3188] tipc: Resetting bearer [ 93.072833][ T3188] tipc: Disabling bearer [ 93.081385][ T3188] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 93.092281][ T3188] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 93.103205][ T3188] bond0 (unregistering): Released all slaves [ 93.151321][ T6353] FAULT_INJECTION: forcing a failure. [ 93.151321][ T6353] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 93.164639][ T6353] CPU: 0 PID: 6353 Comm: syz.2.769 Not tainted 6.10.0-rc7-syzkaller-00003-g4376e966ecb7 #0 [ 93.174694][ T6353] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 93.184787][ T6353] Call Trace: [ 93.188226][ T6353] [ 93.191166][ T6353] dump_stack_lvl+0xf2/0x150 [ 93.195773][ T6353] dump_stack+0x15/0x20 [ 93.199938][ T6353] should_fail_ex+0x229/0x230 [ 93.205080][ T6353] __should_fail_alloc_page+0xfd/0x110 [ 93.210569][ T6353] __alloc_pages_noprof+0x109/0x360 [ 93.215796][ T6353] alloc_pages_mpol_noprof+0xb1/0x1e0 [ 93.221191][ T6353] shmem_get_folio_gfp+0x3e4/0xb70 [ 93.226414][ T6353] shmem_write_begin+0xa0/0x1c0 [ 93.231516][ T6353] generic_perform_write+0x1d5/0x410 [ 93.236837][ T6353] ? __pfx_shmem_write_end+0x10/0x10 [ 93.242672][ T6353] shmem_file_write_iter+0xc8/0xf0 [ 93.248651][ T6353] vfs_write+0x78f/0x900 [ 93.252930][ T6353] ? __pfx_shmem_file_write_iter+0x10/0x10 [ 93.259450][ T6353] ksys_write+0xeb/0x1b0 [ 93.264384][ T6353] __x64_sys_write+0x42/0x50 [ 93.269042][ T6353] x64_sys_call+0x27ef/0x2d70 [ 93.273745][ T6353] do_syscall_64+0xc9/0x1c0 [ 93.278267][ T6353] ? clear_bhb_loop+0x55/0xb0 [ 93.282980][ T6353] ? clear_bhb_loop+0x55/0xb0 [ 93.287707][ T6353] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 93.293717][ T6353] RIP: 0033:0x7f5acd05775f [ 93.298305][ T6353] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 29 8c 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 7c 8c 02 00 48 [ 93.318362][ T6353] RSP: 002b:00007f5acc2d9e00 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 93.326901][ T6353] RAX: ffffffffffffffda RBX: 0000000000040000 RCX: 00007f5acd05775f [ 93.334951][ T6353] RDX: 0000000000040000 RSI: 00007f5ac3eba000 RDI: 0000000000000007 [ 93.343101][ T6353] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000455 [ 93.351084][ T6353] R10: 00000000000003bc R11: 0000000000000293 R12: 0000000000000007 [ 93.359127][ T6353] R13: 00007f5acc2d9f00 R14: 00007f5acc2d9ec0 R15: 00007f5ac3eba000 [ 93.367112][ T6353] [ 93.373775][ T6315] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.381115][ T6315] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.388484][ T6315] bridge_slave_0: entered allmulticast mode [ 93.395487][ T6315] bridge_slave_0: entered promiscuous mode [ 93.404545][ T6169] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 93.413446][ T3188] tipc: Left network mode [ 93.421554][ T6315] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.428775][ T6315] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.438064][ T6315] bridge_slave_1: entered allmulticast mode [ 93.444205][ T6360] loop2: detected capacity change from 0 to 512 [ 93.444396][ T6360] EXT4-fs: test_dummy_encryption option not supported [ 93.453569][ T6315] bridge_slave_1: entered promiscuous mode [ 93.484472][ T6315] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 93.499660][ T6315] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 93.533779][ T3188] hsr_slave_0: left promiscuous mode [ 93.539663][ T3188] hsr_slave_1: left promiscuous mode [ 93.546205][ T3188] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 93.553828][ T3188] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 93.562363][ T3188] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 93.569914][ T3188] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 93.581334][ T3188] veth1_macvtap: left promiscuous mode [ 93.587105][ T3188] veth0_macvtap: left promiscuous mode [ 93.592773][ T3188] veth1_vlan: left promiscuous mode [ 93.598199][ T3188] veth0_vlan: left promiscuous mode [ 93.688799][ T6373] loop2: detected capacity change from 0 to 256 [ 93.696607][ T29] kauditd_printk_skb: 133 callbacks suppressed [ 93.696624][ T29] audit: type=1400 audit(1720496444.495:805): avc: denied { mount } for pid=6366 comm="syz.2.771" name="/" dev="loop2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 93.728650][ T3188] team0 (unregistering): Port device team_slave_1 removed [ 93.741808][ T3188] team0 (unregistering): Port device team_slave_0 removed [ 93.784278][ T6315] team0: Port device team_slave_0 added [ 93.796131][ T6315] team0: Port device team_slave_1 added [ 93.831078][ T6315] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 93.838224][ T6315] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 93.864167][ T6315] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 93.876044][ T6315] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 93.883192][ T6315] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 93.909244][ T6315] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 93.914120][ T29] audit: type=1400 audit(1720496444.715:806): avc: denied { unmount } for pid=6080 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 93.981041][ T6386] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1296 sclass=netlink_route_socket pid=6386 comm=syz.4.776 [ 93.997154][ T6315] hsr_slave_0: entered promiscuous mode [ 94.005217][ T6315] hsr_slave_1: entered promiscuous mode [ 94.010561][ T29] audit: type=1400 audit(1720496444.815:807): avc: denied { setopt } for pid=6385 comm="syz.4.776" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 94.030507][ T6315] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 94.038233][ T6315] Cannot create hsr debugfs directory [ 94.046369][ T6169] veth0_vlan: entered promiscuous mode [ 94.077865][ T6169] veth1_vlan: entered promiscuous mode [ 94.118438][ T6169] veth0_macvtap: entered promiscuous mode [ 94.164898][ T6169] veth1_macvtap: entered promiscuous mode [ 94.204654][ T6169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 94.215790][ T6169] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.225847][ T6169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 94.236701][ T6169] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.246555][ T6169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 94.257193][ T6169] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.267544][ T6169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 94.278086][ T6169] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.289171][ T6169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 94.300075][ T6169] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.313132][ T6169] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 94.323364][ T6169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 94.333888][ T6169] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.344120][ T6169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 94.354722][ T6169] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.364765][ T6169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 94.375322][ T6169] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.385516][ T6169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 94.395977][ T6169] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.405992][ T6169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 94.416521][ T6169] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.427757][ T6169] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 94.439661][ T6169] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.449059][ T6169] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.458020][ T6169] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.466779][ T6169] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.513382][ T6374] chnl_net:caif_netlink_parms(): no params data found [ 94.576743][ T6374] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.584080][ T6374] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.595103][ T6374] bridge_slave_0: entered allmulticast mode [ 94.602289][ T6374] bridge_slave_0: entered promiscuous mode [ 94.619024][ T28] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.633201][ T6374] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.640425][ T6374] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.647967][ T6374] bridge_slave_1: entered allmulticast mode [ 94.655231][ T6374] bridge_slave_1: entered promiscuous mode [ 94.682759][ T6374] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 94.697483][ T28] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.716294][ T6374] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 94.726864][ T6437] netlink: 'syz.0.722': attribute type 8 has an invalid length. [ 94.772730][ T28] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.785726][ T6374] team0: Port device team_slave_0 added [ 94.792614][ T6374] team0: Port device team_slave_1 added [ 94.815979][ T6374] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 94.823047][ T6374] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 94.849219][ T6374] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 94.860941][ T6374] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 94.867959][ T6374] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 94.893889][ T6374] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 94.910947][ T28] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.971049][ T6315] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 95.011805][ T6374] hsr_slave_0: entered promiscuous mode [ 95.018596][ T6374] hsr_slave_1: entered promiscuous mode [ 95.024975][ T6374] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 95.034594][ T6374] Cannot create hsr debugfs directory [ 95.040129][ T6315] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 95.065400][ T6315] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 95.081743][ T28] bridge_slave_1: left allmulticast mode [ 95.087436][ T28] bridge_slave_1: left promiscuous mode [ 95.093319][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.105701][ T28] bridge_slave_0: left allmulticast mode [ 95.111444][ T28] bridge_slave_0: left promiscuous mode [ 95.118329][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.217332][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 95.230511][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 95.243862][ T28] bond0 (unregistering): Released all slaves [ 95.255112][ T6315] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 95.371065][ T28] hsr_slave_0: left promiscuous mode [ 95.376729][ T28] hsr_slave_1: left promiscuous mode [ 95.386404][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 95.393934][ T28] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 95.408266][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 95.415884][ T28] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 95.429773][ T28] veth1_macvtap: left promiscuous mode [ 95.435480][ T28] veth0_macvtap: left promiscuous mode [ 95.441429][ T28] veth1_vlan: left promiscuous mode [ 95.446822][ T28] veth0_vlan: left promiscuous mode [ 95.618948][ T28] team0 (unregistering): Port device team_slave_1 removed [ 95.630564][ T28] team0 (unregistering): Port device team_slave_0 removed [ 95.717131][ T6315] 8021q: adding VLAN 0 to HW filter on device bond0 [ 95.740236][ T6315] 8021q: adding VLAN 0 to HW filter on device team0 [ 95.758525][ T3156] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.765847][ T3156] bridge0: port 1(bridge_slave_0) entered forwarding state [ 95.790450][ T3444] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.798232][ T3444] bridge0: port 2(bridge_slave_1) entered forwarding state [ 95.924678][ T6315] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 95.957588][ T6485] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6485 comm=syz.4.807 [ 95.974859][ T6485] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6485 comm=syz.4.807 [ 95.994523][ T6485] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6485 comm=syz.4.807 [ 96.009081][ T6485] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6485 comm=syz.4.807 [ 96.026404][ T6374] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 96.033266][ T6485] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6485 comm=syz.4.807 [ 96.046100][ T6485] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6485 comm=syz.4.807 [ 96.049942][ T6374] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 96.066873][ T6485] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6485 comm=syz.4.807 [ 96.081982][ T6485] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6485 comm=syz.4.807 [ 96.096153][ T6485] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6485 comm=syz.4.807 [ 96.110727][ T6495] loop2: detected capacity change from 0 to 512 [ 96.123500][ T6495] EXT4-fs (loop2): blocks per group (95) and clusters per group (32768) inconsistent [ 96.124819][ T6374] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 96.147953][ T6315] veth0_vlan: entered promiscuous mode [ 96.157630][ T6374] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 96.178616][ T6315] veth1_vlan: entered promiscuous mode [ 96.218470][ T6315] veth0_macvtap: entered promiscuous mode [ 96.227555][ T6315] veth1_macvtap: entered promiscuous mode [ 96.249221][ T6315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 96.259857][ T6315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.270065][ T6315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 96.280808][ T6315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.290783][ T6315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 96.301460][ T6315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.311356][ T6315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 96.321917][ T6315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.331802][ T6315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 96.342301][ T6315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.354919][ T6315] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 96.370735][ T6315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 96.381478][ T6315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.391559][ T6315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 96.402281][ T6315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.412717][ T6315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 96.423518][ T6315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.433711][ T6315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 96.444549][ T6315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.454639][ T6315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 96.465100][ T6315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.477413][ T6315] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 96.495663][ T6374] 8021q: adding VLAN 0 to HW filter on device bond0 [ 96.508929][ T6374] 8021q: adding VLAN 0 to HW filter on device team0 [ 96.535553][ T6374] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 96.546027][ T6374] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 96.578908][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.586104][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 96.595602][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.603162][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 96.623340][ T6315] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.632433][ T6315] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.641153][ T6315] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.650154][ T6315] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.758227][ T6374] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 96.846274][ T6517] netlink: 28 bytes leftover after parsing attributes in process `syz.4.817'. [ 97.093261][ T6374] veth0_vlan: entered promiscuous mode [ 97.107558][ T6374] veth1_vlan: entered promiscuous mode [ 97.159139][ T6374] veth0_macvtap: entered promiscuous mode [ 97.236723][ T6374] veth1_macvtap: entered promiscuous mode [ 97.461599][ T6374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 97.472568][ T6374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.483010][ T6374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 97.493641][ T6374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.503518][ T6374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 97.514233][ T6374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.524112][ T6374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 97.534631][ T6374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.544480][ T6374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 97.554920][ T6374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.564915][ T6374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 97.575600][ T6374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.587811][ T6374] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 97.605509][ T6374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 97.616066][ T6374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.625950][ T6374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 97.636553][ T6374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.646535][ T6374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 97.657444][ T6374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.667613][ T6374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 97.678158][ T6374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.688101][ T6374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 97.698568][ T6374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.708426][ T6374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 97.719126][ T6374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.732202][ T6374] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 97.740938][ T6374] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.749943][ T6374] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.758727][ T6374] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.767533][ T6374] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.782190][ T29] audit: type=1400 audit(1720496448.573:808): avc: denied { write } for pid=6556 comm="syz.3.828" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 97.810689][ T6559] delete_channel: no stack [ 97.836027][ T6559] delete_channel: no stack [ 97.938855][ T6564] can: request_module (can-proto-0) failed. [ 98.067161][ T6589] loop3: detected capacity change from 0 to 512 [ 98.090894][ T6589] EXT4-fs (loop3): orphan cleanup on readonly fs [ 98.102889][ T6589] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2234: inode #15: comm syz.3.841: corrupted in-inode xattr: bad e_name length [ 98.134787][ T6589] EXT4-fs error (device loop3): ext4_orphan_get:1399: comm syz.3.841: couldn't read orphan inode 15 (err -117) [ 98.136362][ T6595] loop4: detected capacity change from 0 to 512 [ 98.158135][ T6589] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 98.177084][ T6595] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 98.203349][ T6315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.203809][ T6595] ext4 filesystem being mounted at /75/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 98.269608][ T5512] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.357239][ T29] audit: type=1400 audit(1720496449.152:809): avc: denied { bind } for pid=6611 comm="syz.4.848" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 98.402059][ T29] audit: type=1400 audit(1720496449.152:810): avc: denied { write } for pid=6611 comm="syz.4.848" path="socket:[19808]" dev="sockfs" ino=19808 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 98.466693][ T29] audit: type=1400 audit(1720496449.222:811): avc: denied { lock } for pid=6616 comm="syz.3.853" path="socket:[19811]" dev="sockfs" ino=19811 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_stream_socket permissive=1 [ 98.630294][ T6644] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.637816][ T6644] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.689822][ T6648] bridge_slave_1: left allmulticast mode [ 98.695757][ T6648] bridge_slave_1: left promiscuous mode [ 98.701498][ T6648] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.719192][ T6648] bridge_slave_0: left allmulticast mode [ 98.725235][ T6648] bridge_slave_0: left promiscuous mode [ 98.731354][ T6648] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.779037][ T6642] loop4: detected capacity change from 0 to 8192 [ 98.787221][ T6642] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 98.858629][ T6654] loop2: detected capacity change from 0 to 512 [ 98.888644][ T6654] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 99.060156][ T6669] selinux_netlink_send: 58 callbacks suppressed [ 99.060174][ T6669] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=6669 comm=syz.3.877 [ 99.119952][ T6677] loop4: detected capacity change from 0 to 2048 [ 99.175103][ T6677] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 99.225901][ T6677] ext4 filesystem being mounted at /85/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 99.233873][ T6690] loop3: detected capacity change from 0 to 512 [ 99.254660][ T6690] EXT4-fs: Ignoring removed oldalloc option [ 99.280925][ T6690] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 99.288989][ T6690] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=84fc01c, mo2=0002] [ 99.308787][ T5512] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.319533][ T6690] EXT4-fs (loop3): couldn't mount RDWR because of unsupported optional features (80) [ 99.329137][ T6690] EXT4-fs (loop3): Skipping orphan cleanup due to unknown ROCOMPAT features [ 99.338975][ T6690] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 99.375069][ T6690] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 99.388762][ T6701] loop1: detected capacity change from 0 to 256 [ 99.412322][ T6315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.511218][ T29] audit: type=1400 audit(1720496450.302:812): avc: denied { shutdown } for pid=6707 comm="syz.4.895" lport=6 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 99.531607][ T29] audit: type=1400 audit(1720496450.302:813): avc: denied { read } for pid=6707 comm="syz.4.895" lport=6 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 99.706295][ T6736] netlink: 4 bytes leftover after parsing attributes in process `syz.0.905'. [ 99.725839][ T6736] bridge_slave_1: left allmulticast mode [ 99.731536][ T6736] bridge_slave_1: left promiscuous mode [ 99.737404][ T6736] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.754307][ T6736] bridge_slave_0: left allmulticast mode [ 99.760029][ T6736] bridge_slave_0: left promiscuous mode [ 99.765847][ T6736] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.003238][ T29] audit: type=1400 audit(1720496450.791:814): avc: denied { bind } for pid=6775 comm="syz.3.920" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 101.304257][ T6827] netlink: 4 bytes leftover after parsing attributes in process `syz.2.940'. [ 101.316463][ T6825] loop3: detected capacity change from 0 to 512 [ 101.331904][ T6827] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 101.343566][ T6827] batman_adv: batadv1: Adding interface: netdevsim0 [ 101.350373][ T6827] batman_adv: batadv1: The MTU of interface netdevsim0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 101.401775][ T6827] batman_adv: batadv1: Interface activated: netdevsim0 [ 101.428890][ T29] audit: type=1400 audit(1720496452.221:815): avc: denied { read } for pid=6818 comm="syz.1.936" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 101.539043][ T6825] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.570009][ T6825] ext4 filesystem being mounted at /41/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 101.648837][ T6315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.248873][ T6869] netlink: 24 bytes leftover after parsing attributes in process `syz.2.951'. [ 102.296043][ T6875] netlink: 20 bytes leftover after parsing attributes in process `syz.0.953'. [ 102.345814][ T6876] netlink: 56 bytes leftover after parsing attributes in process `syz.1.952'. [ 102.894116][ T6895] netlink: 8 bytes leftover after parsing attributes in process `syz.3.960'. [ 102.916493][ T6893] usb usb8: usbfs: process 6893 (syz.4.959) did not claim interface 0 before use [ 102.953586][ T6901] loop3: detected capacity change from 0 to 1024 [ 102.978249][ T6901] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 103.016908][ T6901] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a840e11d, mo2=0002] [ 103.033665][ T6901] System zones: 0-1, 2-3, 4-36, 98-101, 102-102 [ 103.040823][ T6901] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 103.078320][ T6315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.104454][ T6922] netlink: 'syz.2.972': attribute type 29 has an invalid length. [ 103.112592][ T6922] netlink: 'syz.2.972': attribute type 29 has an invalid length. [ 103.121882][ T6922] netlink: 'syz.2.972': attribute type 29 has an invalid length. [ 103.131541][ T6922] netlink: 'syz.2.972': attribute type 29 has an invalid length. [ 103.222081][ T6927] netlink: 8 bytes leftover after parsing attributes in process `syz.2.973'. [ 103.364166][ T6936] loop0: detected capacity change from 0 to 128 [ 103.527315][ T6951] netlink: 'syz.1.983': attribute type 29 has an invalid length. [ 103.535628][ T6951] netlink: 'syz.1.983': attribute type 29 has an invalid length. [ 103.543883][ T6951] netlink: 'syz.1.983': attribute type 29 has an invalid length. [ 103.553800][ T6951] netlink: 'syz.1.983': attribute type 29 has an invalid length. [ 103.563382][ T6954] netlink: 12 bytes leftover after parsing attributes in process `syz.3.984'. [ 103.641835][ T6967] loop2: detected capacity change from 0 to 512 [ 103.690162][ T6969] loop2: detected capacity change from 0 to 2048 [ 103.696988][ T6969] EXT4-fs: Ignoring removed mblk_io_submit option [ 103.705332][ T6969] EXT4-fs (loop2): couldn't mount as ext3 due to feature incompatibilities [ 103.827796][ T6962] cgroup: No subsys list or none specified [ 103.898680][ T6975] loop0: detected capacity change from 0 to 1024 [ 103.909749][ T6975] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.927797][ T29] audit: type=1107 audit(1720496454.720:816): pid=6972 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 103.978943][ T6979] FAULT_INJECTION: forcing a failure. [ 103.978943][ T6979] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 103.992334][ T6979] CPU: 1 PID: 6979 Comm: syz.0.992 Not tainted 6.10.0-rc7-syzkaller-00003-g4376e966ecb7 #0 [ 104.002377][ T6979] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 104.012500][ T6979] Call Trace: [ 104.015802][ T6979] [ 104.018799][ T6979] dump_stack_lvl+0xf2/0x150 [ 104.023430][ T6979] dump_stack+0x15/0x20 [ 104.027630][ T6979] should_fail_ex+0x229/0x230 [ 104.032508][ T6979] should_fail+0xb/0x10 [ 104.036703][ T6979] should_fail_usercopy+0x1a/0x20 [ 104.041870][ T6979] _copy_to_user+0x1e/0xa0 [ 104.046390][ T6979] rng_dev_read+0x3aa/0x6c0 [ 104.050933][ T6979] vfs_readv+0x3f1/0x660 [ 104.055333][ T6979] ? __pfx_rng_dev_read+0x10/0x10 [ 104.060470][ T6979] __x64_sys_preadv+0x100/0x1c0 [ 104.065353][ T6979] x64_sys_call+0x1d82/0x2d70 [ 104.070147][ T6979] do_syscall_64+0xc9/0x1c0 [ 104.074750][ T6979] ? clear_bhb_loop+0x55/0xb0 [ 104.079493][ T6979] ? clear_bhb_loop+0x55/0xb0 [ 104.084196][ T6979] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 104.090122][ T6979] RIP: 0033:0x7f2336ac4bd9 [ 104.094555][ T6979] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 104.114677][ T6979] RSP: 002b:00007f2335d25048 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 104.123235][ T6979] RAX: ffffffffffffffda RBX: 00007f2336c53038 RCX: 00007f2336ac4bd9 [ 104.131315][ T6979] RDX: 0000000000000001 RSI: 0000000020000240 RDI: 000000000000000a [ 104.139496][ T6979] RBP: 00007f2335d250a0 R08: 0000000000000000 R09: 0000000000000000 [ 104.147496][ T6979] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 104.155929][ T6979] R13: 000000000000006e R14: 00007f2336c53038 R15: 00007ffd0a13dee8 [ 104.164253][ T6979] [ 104.171351][ T29] audit: type=1400 audit(1720496454.960:817): avc: granted { setsecparam } for pid=6968 comm="syz.2.990" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security [ 104.307244][ T6169] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.388621][ T29] audit: type=1400 audit(1720496455.180:818): avc: denied { getopt } for pid=6982 comm="syz.0.993" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 104.496581][ T6989] netlink: 56 bytes leftover after parsing attributes in process `syz.0.994'. [ 104.976959][ T29] audit: type=1400 audit(1720496455.739:819): avc: denied { ioctl } for pid=7009 comm="syz.4.1002" path="socket:[20550]" dev="sockfs" ino=20550 ioctlcmd=0x8931 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 105.133390][ T7018] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1005'. [ 105.146916][ T29] audit: type=1400 audit(1720496455.879:820): avc: denied { append } for pid=7009 comm="syz.4.1002" name="sg0" dev="devtmpfs" ino=111 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 105.694087][ T29] audit: type=1107 audit(1720496456.479:821): pid=7041 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 105.740597][ T7050] FAULT_INJECTION: forcing a failure. [ 105.740597][ T7050] name failslab, interval 1, probability 0, space 0, times 0 [ 105.753546][ T7050] CPU: 0 PID: 7050 Comm: syz.3.1015 Not tainted 6.10.0-rc7-syzkaller-00003-g4376e966ecb7 #0 [ 105.763635][ T7050] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 105.774068][ T7050] Call Trace: [ 105.777372][ T7050] [ 105.780374][ T7050] dump_stack_lvl+0xf2/0x150 [ 105.785080][ T7050] dump_stack+0x15/0x20 [ 105.789350][ T7050] should_fail_ex+0x229/0x230 [ 105.794149][ T7050] ? sctp_add_bind_addr+0x6f/0x1e0 [ 105.799463][ T7050] __should_failslab+0x92/0xa0 [ 105.804273][ T7050] should_failslab+0x9/0x20 [ 105.808815][ T7050] kmalloc_trace_noprof+0x4b/0x2a0 [ 105.813958][ T7050] sctp_add_bind_addr+0x6f/0x1e0 [ 105.818947][ T7050] sctp_copy_local_addr_list+0x19b/0x220 [ 105.824621][ T7050] sctp_copy_one_addr+0x83/0x410 [ 105.829638][ T7050] sctp_bind_addr_copy+0x81/0x2b0 [ 105.834980][ T7050] sctp_assoc_set_bind_addr_from_ep+0xc0/0xd0 [ 105.841183][ T7050] sctp_connect_new_asoc+0x1d0/0x3b0 [ 105.846555][ T7050] sctp_sendmsg+0xf05/0x1920 [ 105.851277][ T7050] ? __pfx_sctp_sendmsg+0x10/0x10 [ 105.856440][ T7050] inet_sendmsg+0xc5/0xd0 [ 105.860995][ T7050] __sock_sendmsg+0x102/0x180 [ 105.865812][ T7050] __sys_sendto+0x1e5/0x260 [ 105.870393][ T7050] __x64_sys_sendto+0x78/0x90 [ 105.875103][ T7050] x64_sys_call+0x16d7/0x2d70 [ 105.879828][ T7050] do_syscall_64+0xc9/0x1c0 [ 105.884459][ T7050] ? clear_bhb_loop+0x55/0xb0 [ 105.889216][ T7050] ? clear_bhb_loop+0x55/0xb0 [ 105.893924][ T7050] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 105.899850][ T7050] RIP: 0033:0x7f3ef8bb6bd9 [ 105.904347][ T7050] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 105.924060][ T7050] RSP: 002b:00007f3ef7e38048 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 105.932507][ T7050] RAX: ffffffffffffffda RBX: 00007f3ef8d44f60 RCX: 00007f3ef8bb6bd9 [ 105.940546][ T7050] RDX: 0000000000000001 RSI: 0000000020847fff RDI: 0000000000000003 [ 105.948626][ T7050] RBP: 00007f3ef7e380a0 R08: 000000002005ffe4 R09: 000000000000001c [ 105.956620][ T7050] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 105.964776][ T7050] R13: 000000000000000b R14: 00007f3ef8d44f60 R15: 00007ffe208d3328 [ 105.972868][ T7050] [ 105.985447][ T7044] netdevsim netdevsim1 netdevsim0: entered promiscuous mode [ 105.993059][ T7044] macsec1: entered promiscuous mode [ 106.024221][ T7044] netdevsim netdevsim1 netdevsim0: left promiscuous mode [ 106.074459][ T7055] netlink: 'syz.3.1017': attribute type 9 has an invalid length. [ 106.092705][ T29] audit: type=1400 audit(1720496456.879:822): avc: denied { ioctl } for pid=7054 comm="syz.3.1017" path="socket:[20666]" dev="sockfs" ino=20666 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 106.139951][ T7060] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1019'. [ 106.315271][ T7075] netlink: 56 bytes leftover after parsing attributes in process `syz.1.1021'. [ 107.511896][ T29] audit: type=1400 audit(1720496458.299:823): avc: denied { read write } for pid=7120 comm="syz.3.1043" name="rdma_cm" dev="devtmpfs" ino=226 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 107.535348][ T29] audit: type=1400 audit(1720496458.299:824): avc: denied { open } for pid=7120 comm="syz.3.1043" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=226 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 107.693541][ T7126] loop0: detected capacity change from 0 to 512 [ 107.701502][ T7126] ext4: Unknown parameter 'appraise_type' [ 107.759093][ T7126] loop0: detected capacity change from 0 to 256 [ 107.774467][ T7126] FAT-fs (loop0): codepage cp866 not found [ 107.898389][ T29] audit: type=1400 audit(1720496458.688:825): avc: denied { mount } for pid=7125 comm="syz.0.1045" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 107.965178][ T29] audit: type=1400 audit(1720496458.748:826): avc: denied { unmount } for pid=6169 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 108.088337][ T29] audit: type=1326 audit(1720496458.878:827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7145 comm="syz.0.1053" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2336ac4bd9 code=0x7ffc0000 [ 108.114605][ T29] audit: type=1326 audit(1720496458.878:828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7145 comm="syz.0.1053" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2336ac4bd9 code=0x7ffc0000 [ 108.294502][ T7159] FAULT_INJECTION: forcing a failure. [ 108.294502][ T7159] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 108.308688][ T7159] CPU: 0 PID: 7159 Comm: syz.2.1059 Not tainted 6.10.0-rc7-syzkaller-00003-g4376e966ecb7 #0 [ 108.318800][ T7159] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 108.328908][ T7159] Call Trace: [ 108.332205][ T7159] [ 108.335235][ T7159] dump_stack_lvl+0xf2/0x150 [ 108.339858][ T7159] dump_stack+0x15/0x20 [ 108.344039][ T7159] should_fail_ex+0x229/0x230 [ 108.348785][ T7159] __should_fail_alloc_page+0xfd/0x110 [ 108.354271][ T7159] __alloc_pages_noprof+0x109/0x360 [ 108.359480][ T7159] __kmalloc_large_node+0x7a/0x120 [ 108.364687][ T7159] kmalloc_large_noprof+0x1f/0xb0 [ 108.369834][ T7159] bpf_check+0x73/0xa380 [ 108.374684][ T7159] ? pcpu_block_update_hint_alloc+0x1f4/0x6a0 [ 108.380878][ T7159] ? pcpu_block_update_hint_alloc+0x685/0x6a0 [ 108.387023][ T7159] ? cgroup_rstat_updated+0x99/0x550 [ 108.392501][ T7159] ? pcpu_chunk_relocate+0x183/0x280 [ 108.397838][ T7159] ? __mod_memcg_state+0x10d/0x200 [ 108.403014][ T7159] ? __rcu_read_unlock+0x4e/0x70 [ 108.407986][ T7159] ? bpf_prog_alloc+0x59/0x150 [ 108.412887][ T7159] ? pcpu_alloc_noprof+0xb92/0x10c0 [ 108.418128][ T7159] ? should_fail_ex+0xd7/0x230 [ 108.422943][ T7159] ? selinux_bpf_prog_load+0x35/0xe0 [ 108.428247][ T7159] ? __should_failslab+0x92/0xa0 [ 108.433214][ T7159] ? should_failslab+0x9/0x20 [ 108.437948][ T7159] ? kmalloc_trace_noprof+0x10b/0x2a0 [ 108.443351][ T7159] ? selinux_bpf_prog_load+0xbb/0xe0 [ 108.448674][ T7159] bpf_prog_load+0xed4/0x1060 [ 108.453505][ T7159] __sys_bpf+0x463/0x7a0 [ 108.457807][ T7159] __x64_sys_bpf+0x43/0x50 [ 108.462249][ T7159] x64_sys_call+0x2655/0x2d70 [ 108.466991][ T7159] do_syscall_64+0xc9/0x1c0 [ 108.471517][ T7159] ? clear_bhb_loop+0x55/0xb0 [ 108.476216][ T7159] ? clear_bhb_loop+0x55/0xb0 [ 108.481118][ T7159] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 108.487176][ T7159] RIP: 0033:0x7f5acd058bd9 [ 108.491624][ T7159] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 108.511262][ T7159] RSP: 002b:00007f5acc2da048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 108.519745][ T7159] RAX: ffffffffffffffda RBX: 00007f5acd1e6f60 RCX: 00007f5acd058bd9 [ 108.527916][ T7159] RDX: 0000000000000090 RSI: 00000000200000c0 RDI: 0000000000000005 [ 108.535963][ T7159] RBP: 00007f5acc2da0a0 R08: 0000000000000000 R09: 0000000000000000 [ 108.544045][ T7159] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 108.552030][ T7159] R13: 000000000000000b R14: 00007f5acd1e6f60 R15: 00007ffc09ff56f8 [ 108.560080][ T7159] [ 108.620633][ T7169] netlink: 'syz.2.1063': attribute type 10 has an invalid length. [ 108.642227][ T7169] macvlan1: entered promiscuous mode [ 108.647598][ T7169] macvlan1: entered allmulticast mode [ 108.665618][ T7169] veth1_vlan: entered allmulticast mode [ 108.673636][ T7169] bond0: (slave macvlan1): Enslaving as an active interface with an up link [ 108.682967][ T7176] netlink: 'syz.1.1066': attribute type 10 has an invalid length. [ 108.751004][ T7183] loop1: detected capacity change from 0 to 128 [ 108.844947][ T7194] __nla_validate_parse: 1 callbacks suppressed [ 108.844968][ T7194] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1074'. [ 108.955401][ T7201] loop4: detected capacity change from 0 to 128 [ 108.962723][ T7201] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (47486!=39978) [ 108.972380][ T7201] EXT4-fs (loop4): group descriptors corrupted! [ 109.067432][ T7205] loop4: detected capacity change from 0 to 164 [ 109.177070][ T7210] 9pnet_virtio: no channels available for device [ 109.239587][ T7216] syz.0.1077 (7216): /proc/7202/oom_adj is deprecated, please use /proc/7202/oom_score_adj instead. [ 109.439817][ T7225] loop4: detected capacity change from 0 to 1024 [ 109.446516][ T7225] EXT4-fs: Ignoring removed nobh option [ 109.452607][ T7225] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 109.464377][ T7225] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 109.499722][ T7229] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1085'. [ 109.538741][ T5512] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.557363][ T7235] loop3: detected capacity change from 0 to 1024 [ 109.566372][ T7235] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 109.700324][ T7246] loop2: detected capacity change from 0 to 2048 [ 109.733771][ T7246] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 109.787751][ T7242] loop4: detected capacity change from 0 to 1024 [ 109.798667][ T7242] EXT4-fs: Ignoring removed i_version option [ 109.805779][ T7242] EXT4-fs: Mount option(s) incompatible with ext3 [ 110.307140][ T29] kauditd_printk_skb: 15 callbacks suppressed [ 110.307165][ T29] audit: type=1107 audit(1720496461.098:844): pid=7263 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 110.409121][ T6315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.484171][ T7281] netlink: 'syz.4.1100': attribute type 29 has an invalid length. [ 110.492413][ T7281] netlink: 'syz.4.1100': attribute type 29 has an invalid length. [ 110.501149][ T7281] netlink: 'syz.4.1100': attribute type 29 has an invalid length. [ 110.512238][ T7281] netlink: 'syz.4.1100': attribute type 29 has an invalid length. [ 110.535638][ T7284] loop4: detected capacity change from 0 to 512 [ 110.547889][ T7284] EXT4-fs error (device loop4): ext4_orphan_get:1420: comm syz.4.1101: bad orphan inode 13 [ 110.558411][ T7284] ext4_test_bit(bit=12, block=4) = 1 [ 110.563812][ T7284] is_bad_inode(inode)=0 [ 110.568029][ T7284] NEXT_ORPHAN(inode)=0 [ 110.572428][ T7284] max_ino=32 [ 110.575796][ T7284] i_nlink=1 [ 110.580899][ T7284] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 110.597793][ T7284] EXT4-fs warning (device loop4): dx_probe:832: inode #2: comm syz.4.1101: Unrecognised inode hash code 20 [ 110.609346][ T7284] EXT4-fs warning (device loop4): dx_probe:965: inode #2: comm syz.4.1101: Corrupt directory, running e2fsck is recommended [ 110.622765][ T7284] EXT4-fs warning (device loop4): dx_probe:832: inode #2: comm syz.4.1101: Unrecognised inode hash code 20 [ 110.634242][ T7284] EXT4-fs warning (device loop4): dx_probe:965: inode #2: comm syz.4.1101: Corrupt directory, running e2fsck is recommended [ 110.676827][ T5512] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.800951][ T6080] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.943950][ T7292] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1097'. [ 111.199825][ T7318] loop0: detected capacity change from 0 to 512 [ 111.206625][ T7318] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 111.218143][ T7318] EXT4-fs (loop0): 1 truncate cleaned up [ 111.224230][ T7318] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 111.268006][ T29] audit: type=1326 audit(1720496462.048:845): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7329 comm="syz.1.1116" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f754112ebd9 code=0x0 [ 111.292922][ T7307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.497427][ T29] audit: type=1107 audit(1720496462.287:846): pid=7336 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 111.550468][ T3188] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.631698][ T3188] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.697018][ T3188] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.771969][ T3188] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.983813][ T7360] loop2: detected capacity change from 0 to 128 [ 111.994794][ T7362] loop3: detected capacity change from 0 to 256 [ 112.021193][ T29] audit: type=1400 audit(1720496462.817:847): avc: denied { getopt } for pid=7361 comm="syz.3.1125" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 112.324106][ T7370] loop3: detected capacity change from 0 to 2048 [ 112.501608][ T7370] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 112.536287][ T7370] loop7: detected capacity change from 0 to 16384 [ 112.573138][ T3188] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 112.584598][ T3188] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 112.604634][ T3188] bond0 (unregistering): Released all slaves [ 112.651706][ T7367] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 112.683973][ T7340] chnl_net:caif_netlink_parms(): no params data found [ 112.729098][ T3188] hsr_slave_0: left promiscuous mode [ 112.742230][ T3188] hsr_slave_1: left promiscuous mode [ 112.750347][ T3188] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 112.759419][ T3188] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 112.772919][ T3188] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 112.780654][ T3188] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 112.795353][ T3188] veth1_macvtap: left promiscuous mode [ 112.800938][ T3188] veth0_macvtap: left promiscuous mode [ 112.806481][ T3188] veth1_vlan: left promiscuous mode [ 112.811904][ T3188] veth0_vlan: left promiscuous mode [ 112.883269][ T6315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.966185][ T3188] team0 (unregistering): Port device team_slave_1 removed [ 112.977261][ T3188] team0 (unregistering): Port device team_slave_0 removed [ 113.022758][ T7382] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1128'. [ 113.052823][ T7340] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.060565][ T7340] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.067917][ T7340] bridge_slave_0: entered allmulticast mode [ 113.074746][ T7340] bridge_slave_0: entered promiscuous mode [ 113.081883][ T7340] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.092211][ T7340] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.104562][ T7340] bridge_slave_1: entered allmulticast mode [ 113.113214][ T7340] bridge_slave_1: entered promiscuous mode [ 113.135821][ T7340] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 113.149825][ T7340] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 113.161871][ T29] audit: type=1326 audit(1720496463.957:848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7396 comm="syz.2.1132" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f5acd058bd9 code=0x0 [ 113.191978][ T7340] team0: Port device team_slave_0 added [ 113.198743][ T7340] team0: Port device team_slave_1 added [ 113.215094][ T7340] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 113.222376][ T7340] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 113.249571][ T7340] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 113.264595][ T7340] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 113.273530][ T7340] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 113.303941][ T7340] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 113.334089][ T7340] hsr_slave_0: entered promiscuous mode [ 113.340659][ T7340] hsr_slave_1: entered promiscuous mode [ 113.346722][ T7340] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 113.354630][ T7340] Cannot create hsr debugfs directory [ 113.501386][ T29] audit: type=1107 audit(1720496464.297:849): pid=7410 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 113.749911][ T7340] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 113.768001][ T7340] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 113.804311][ T7340] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 113.833059][ T7340] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 113.936640][ T7340] 8021q: adding VLAN 0 to HW filter on device bond0 [ 113.957704][ T7423] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1141'. [ 113.976504][ T7340] 8021q: adding VLAN 0 to HW filter on device team0 [ 113.989682][ T3160] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.996890][ T3160] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.023628][ T7340] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 114.034120][ T7340] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 114.054909][ T3160] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.062081][ T3160] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.140994][ T7340] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 114.342783][ T7340] veth0_vlan: entered promiscuous mode [ 114.371325][ T7340] veth1_vlan: entered promiscuous mode [ 114.413177][ T7340] veth0_macvtap: entered promiscuous mode [ 114.431810][ T7340] veth1_macvtap: entered promiscuous mode [ 114.448756][ T7340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 114.459506][ T7340] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.469439][ T7340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 114.479969][ T7340] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.489879][ T7340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 114.500340][ T7340] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.510271][ T7340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 114.520727][ T7340] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.530591][ T7340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 114.541184][ T7340] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.551049][ T7340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 114.561658][ T7340] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.573957][ T7340] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 114.584454][ T7340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 114.595273][ T7340] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.605118][ T7340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 114.615613][ T7340] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.625448][ T7340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 114.635895][ T7340] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.645889][ T7340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 114.656369][ T7340] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.666321][ T7340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 114.676774][ T7340] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.687308][ T7340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 114.697774][ T7340] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.713036][ T7340] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 114.722483][ T7340] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.731291][ T7340] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.740241][ T7340] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.749050][ T7340] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.777235][ T7458] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1149'. [ 114.823802][ T7465] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1152'. [ 114.873643][ T29] audit: type=1400 audit(1720496465.667:850): avc: denied { mounton } for pid=7478 comm="syz.1.1157" path="/55/file0" dev="configfs" ino=179 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 114.938047][ T29] audit: type=1107 audit(1720496465.727:851): pid=7474 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 115.079066][ T7493] netdevsim netdevsim3: loading /lib/firmware/. failed with error -22 [ 115.087324][ T7493] netdevsim netdevsim3: Direct firmware load for . failed with error -22 [ 115.108505][ T7492] usb usb8: usbfs: process 7492 (syz.0.1161) did not claim interface 0 before use [ 115.119731][ T7492] netlink: 'syz.0.1161': attribute type 11 has an invalid length. [ 115.127598][ T7492] netlink: 140 bytes leftover after parsing attributes in process `syz.0.1161'. [ 115.141798][ T7492] dccp_invalid_packet: P.type (RESET) not Data || [Data]Ack, while P.X == 0 [ 115.491206][ T7519] loop2: detected capacity change from 0 to 256 [ 115.515226][ T7519] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 115.563112][ T7519] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 115.673205][ T29] audit: type=1400 audit(1720496466.467:852): avc: denied { mount } for pid=7518 comm="syz.2.1173" name="/" dev="ramfs" ino=22737 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 116.166162][ T7553] loop4: detected capacity change from 0 to 1024 [ 116.173426][ T7553] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 116.184406][ T7553] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 116.195901][ T7553] jbd2_journal_init_inode: Cannot locate journal superblock [ 116.203830][ T7553] EXT4-fs (loop4): Could not load journal inode [ 116.306424][ T7556] FAULT_INJECTION: forcing a failure. [ 116.306424][ T7556] name failslab, interval 1, probability 0, space 0, times 0 [ 116.319292][ T7556] CPU: 0 PID: 7556 Comm: syz.4.1185 Not tainted 6.10.0-rc7-syzkaller-00003-g4376e966ecb7 #0 [ 116.329451][ T7556] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 116.339789][ T7556] Call Trace: [ 116.343086][ T7556] [ 116.346030][ T7556] dump_stack_lvl+0xf2/0x150 [ 116.350650][ T7556] dump_stack+0x15/0x20 [ 116.354837][ T7556] should_fail_ex+0x229/0x230 [ 116.359550][ T7556] ? __get_vm_area_node+0xf7/0x1b0 [ 116.364744][ T7556] __should_failslab+0x92/0xa0 [ 116.369723][ T7556] should_failslab+0x9/0x20 [ 116.374365][ T7556] kmalloc_node_trace_noprof+0x50/0x2b0 [ 116.379948][ T7556] __get_vm_area_node+0xf7/0x1b0 [ 116.384995][ T7556] __vmalloc_node_range_noprof+0x2eb/0xef0 [ 116.390941][ T7556] ? write_ldt+0x32f/0x480 [ 116.395437][ T7556] ? __memcg_slab_post_alloc_hook+0x508/0x650 [ 116.401572][ T7556] ? write_ldt+0x32f/0x480 [ 116.406054][ T7556] __vmalloc_noprof+0x5e/0x70 [ 116.410867][ T7556] ? write_ldt+0x32f/0x480 [ 116.415396][ T7556] write_ldt+0x32f/0x480 [ 116.419741][ T7556] __se_sys_modify_ldt+0x6e/0x230 [ 116.424851][ T7556] x64_sys_call+0x273b/0x2d70 [ 116.429588][ T7556] do_syscall_64+0xc9/0x1c0 [ 116.434137][ T7556] ? clear_bhb_loop+0x55/0xb0 [ 116.438910][ T7556] ? clear_bhb_loop+0x55/0xb0 [ 116.443822][ T7556] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 116.449826][ T7556] RIP: 0033:0x7fb0c71b4bd9 [ 116.454312][ T7556] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 116.474121][ T7556] RSP: 002b:00007fb0c6415048 EFLAGS: 00000246 ORIG_RAX: 000000000000009a [ 116.482659][ T7556] RAX: ffffffffffffffda RBX: 00007fb0c7343038 RCX: 00007fb0c71b4bd9 [ 116.490796][ T7556] RDX: 0000000000000010 RSI: 0000000020001700 RDI: 0000000000000001 [ 116.499001][ T7556] RBP: 00007fb0c64150a0 R08: 0000000000000000 R09: 0000000000000000 [ 116.507010][ T7556] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 116.515739][ T7556] R13: 000000000000006e R14: 00007fb0c7343038 R15: 00007fffbc78bee8 [ 116.523842][ T7556] [ 116.527134][ T7556] syz.4.1185: vmalloc error: size 16392, vm_struct allocation failed, mode:0x400dc0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), nodemask=(null),cpuset=syz4,mems_allowed=0 [ 116.543224][ T7556] CPU: 0 PID: 7556 Comm: syz.4.1185 Not tainted 6.10.0-rc7-syzkaller-00003-g4376e966ecb7 #0 [ 116.553409][ T7556] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 116.563967][ T7556] Call Trace: [ 116.567259][ T7556] [ 116.570236][ T7556] dump_stack_lvl+0xf2/0x150 [ 116.574888][ T7556] dump_stack+0x15/0x20 [ 116.579151][ T7556] warn_alloc+0x145/0x1b0 [ 116.583509][ T7556] ? kmalloc_node_trace_noprof+0x50/0x2b0 [ 116.589289][ T7556] __vmalloc_node_range_noprof+0x310/0xef0 [ 116.595220][ T7556] ? __memcg_slab_post_alloc_hook+0x508/0x650 [ 116.601403][ T7556] ? write_ldt+0x32f/0x480 [ 116.605877][ T7556] __vmalloc_noprof+0x5e/0x70 [ 116.610618][ T7556] ? write_ldt+0x32f/0x480 [ 116.615069][ T7556] write_ldt+0x32f/0x480 [ 116.619365][ T7556] __se_sys_modify_ldt+0x6e/0x230 [ 116.624428][ T7556] x64_sys_call+0x273b/0x2d70 [ 116.629175][ T7556] do_syscall_64+0xc9/0x1c0 [ 116.633765][ T7556] ? clear_bhb_loop+0x55/0xb0 [ 116.638557][ T7556] ? clear_bhb_loop+0x55/0xb0 [ 116.643317][ T7556] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 116.649272][ T7556] RIP: 0033:0x7fb0c71b4bd9 [ 116.653789][ T7556] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 116.673535][ T7556] RSP: 002b:00007fb0c6415048 EFLAGS: 00000246 ORIG_RAX: 000000000000009a [ 116.682008][ T7556] RAX: ffffffffffffffda RBX: 00007fb0c7343038 RCX: 00007fb0c71b4bd9 [ 116.690001][ T7556] RDX: 0000000000000010 RSI: 0000000020001700 RDI: 0000000000000001 [ 116.698071][ T7556] RBP: 00007fb0c64150a0 R08: 0000000000000000 R09: 0000000000000000 [ 116.706838][ T7556] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 116.714822][ T7556] R13: 000000000000006e R14: 00007fb0c7343038 R15: 00007fffbc78bee8 [ 116.722821][ T7556] [ 116.726162][ T7556] Mem-Info: [ 116.729314][ T7556] active_anon:151 inactive_anon:10976 isolated_anon:0 [ 116.729314][ T7556] active_file:15896 inactive_file:4678 isolated_file:0 [ 116.729314][ T7556] unevictable:0 dirty:197 writeback:0 [ 116.729314][ T7556] slab_reclaimable:2622 slab_unreclaimable:16191 [ 116.729314][ T7556] mapped:17153 shmem:4350 pagetables:687 [ 116.729314][ T7556] sec_pagetables:0 bounce:0 [ 116.729314][ T7556] kernel_misc_reclaimable:0 [ 116.729314][ T7556] free:1895651 free_pcp:6492 free_cma:0 [ 116.774660][ T7556] Node 0 active_anon:604kB inactive_anon:43904kB active_file:63584kB inactive_file:18712kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:68612kB dirty:788kB writeback:0kB shmem:17400kB writeback_tmp:0kB kernel_stack:3072kB pagetables:2748kB sec_pagetables:0kB all_unreclaimable? no [ 116.784312][ T29] audit: type=1107 audit(1720496467.566:853): pid=7554 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 116.802741][ T7556] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 116.802888][ T7556] lowmem_reserve[]: 0 2874 7852 0 [ 116.802938][ T7556] Node 0 DMA32 free:2957152kB boost:0kB min:4144kB low:7084kB high:10024kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2960692kB mlocked:0kB bounce:0kB free_pcp:3540kB local_pcp:3540kB free_cma:0kB [ 116.803006][ T7556] lowmem_reserve[]: 0 0 4978 0 [ 116.803094][ T7556] Node 0 Normal free:4610092kB boost:0kB min:7180kB low:12276kB high:17372kB reserved_highatomic:0KB active_anon:604kB inactive_anon:43904kB active_file:63584kB inactive_file:18712kB unevictable:0kB writepending:788kB present:5242880kB managed:5098208kB mlocked:0kB bounce:0kB free_pcp:22424kB local_pcp:5092kB free_cma:0kB [ 116.803215][ T7556] lowmem_reserve[]: 0 0 0 0 [ 116.803344][ T7556] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 116.803529][ T7556] Node 0 DMA32: 4*4kB (M) 2*8kB (M) 4*16kB (M) 6*32kB (M) 3*64kB (M) 3*128kB (M) 2*256kB (M) 3*512kB (M) 3*1024kB (M) 1*2048kB (M) 720*4096kB (M) = 2957152kB [ 116.803741][ T7556] Node 0 Normal: 13*4kB (UE) 21*8kB (E) 11*16kB (E) 13*32kB (ME) 226*64kB (UME) 59*128kB (UME) 45*256kB (UME) 23*512kB (UME) 23*1024kB (UME) 19*2048kB (UME) 1099*4096kB (UM) = 4610092kB [ 116.804025][ T7556] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 116.804044][ T7556] 24958 total pagecache pages [ 116.804052][ T7556] 5 pages in swap cache [ 116.804058][ T7556] Free swap = 124468kB [ 116.804067][ T7556] Total swap = 124996kB [ 116.804075][ T7556] 2097051 pages RAM [ 116.804082][ T7556] 0 pages HighMem/MovableOnly [ 116.804087][ T7556] 78486 pages reserved [ 116.813061][ T6080] FAT-fs (loop2): error, corrupted directory (invalid entries) [ 117.015205][ T6080] FAT-fs (loop2): Filesystem has been set read-only [ 117.024493][ T6080] FAT-fs (loop2): error, corrupted directory (invalid entries) [ 117.387080][ T7572] loop1: detected capacity change from 0 to 128 [ 117.484252][ T36] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 117.520403][ T7580] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1198'. [ 117.579316][ T36] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 117.593114][ T29] audit: type=1400 audit(1720496468.386:854): avc: denied { read } for pid=7583 comm="syz.4.1199" name="nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 117.621215][ T29] audit: type=1400 audit(1720496468.406:855): avc: denied { open } for pid=7583 comm="syz.4.1199" path="/dev/nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 117.627924][ T7585] bridge0: port 3(team0) entered blocking state [ 117.646900][ T29] audit: type=1400 audit(1720496468.436:856): avc: denied { sys_module } for pid=7581 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 117.651036][ T7585] bridge0: port 3(team0) entered disabled state [ 117.681571][ T7589] FAULT_INJECTION: forcing a failure. [ 117.681571][ T7589] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 117.694923][ T7589] CPU: 1 PID: 7589 Comm: syz.3.1200 Not tainted 6.10.0-rc7-syzkaller-00003-g4376e966ecb7 #0 [ 117.705109][ T7589] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 117.715341][ T7589] Call Trace: [ 117.718897][ T7589] [ 117.721830][ T7589] dump_stack_lvl+0xf2/0x150 [ 117.726517][ T7589] dump_stack+0x15/0x20 [ 117.730684][ T7589] should_fail_ex+0x229/0x230 [ 117.735382][ T7589] should_fail+0xb/0x10 [ 117.739643][ T7589] should_fail_usercopy+0x1a/0x20 [ 117.744694][ T7589] _copy_from_user+0x1e/0xd0 [ 117.749381][ T7589] ipv6_flowlabel_opt+0xa2/0x11e0 [ 117.754614][ T7589] ? __rcu_read_unlock+0x4e/0x70 [ 117.759657][ T7589] ? mntput_no_expire+0x70/0x3c0 [ 117.764649][ T7589] ? mntput+0x49/0x70 [ 117.768654][ T7589] ? _raw_spin_unlock_bh+0x36/0x40 [ 117.773878][ T7589] ? lock_sock_nested+0x10f/0x140 [ 117.779048][ T7589] ? should_fail_ex+0xd7/0x230 [ 117.783838][ T7589] do_ipv6_setsockopt+0xc33/0x2250 [ 117.788993][ T7589] ? avc_has_perm_noaudit+0x1cc/0x210 [ 117.794382][ T7589] ? selinux_netlbl_socket_setsockopt+0xd0/0x2c0 [ 117.800899][ T7589] ipv6_setsockopt+0x57/0x140 [ 117.805705][ T7589] rawv6_setsockopt+0x21e/0x410 [ 117.810643][ T7589] sock_common_setsockopt+0x64/0x80 [ 117.815933][ T7589] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 117.821879][ T7589] __sys_setsockopt+0x1d8/0x250 [ 117.826830][ T7589] __x64_sys_setsockopt+0x66/0x80 [ 117.831891][ T7589] x64_sys_call+0x1183/0x2d70 [ 117.836586][ T7589] do_syscall_64+0xc9/0x1c0 [ 117.841164][ T7589] ? clear_bhb_loop+0x55/0xb0 [ 117.845924][ T7589] ? clear_bhb_loop+0x55/0xb0 [ 117.850670][ T7589] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 117.856611][ T7589] RIP: 0033:0x7f3ef8bb6bd9 [ 117.861135][ T7589] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 117.880910][ T7589] RSP: 002b:00007f3ef7e17048 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 117.889389][ T7589] RAX: ffffffffffffffda RBX: 00007f3ef8d45038 RCX: 00007f3ef8bb6bd9 [ 117.897375][ T7589] RDX: 0000000000000020 RSI: 0000000000000029 RDI: 0000000000000004 [ 117.905453][ T7589] RBP: 00007f3ef7e170a0 R08: 0000000000000021 R09: 0000000000000000 [ 117.913431][ T7589] R10: 0000000020000100 R11: 0000000000000246 R12: 0000000000000001 [ 117.921641][ T7589] R13: 000000000000006e R14: 00007f3ef8d45038 R15: 00007ffe208d3328 [ 117.929676][ T7589] [ 117.934137][ T7585] team0: entered allmulticast mode [ 117.939400][ T7585] team_slave_0: entered allmulticast mode [ 117.945162][ T7585] team_slave_1: entered allmulticast mode [ 117.952836][ T7585] team0: entered promiscuous mode [ 117.957968][ T7585] team_slave_0: entered promiscuous mode [ 117.963755][ T7585] team_slave_1: entered promiscuous mode [ 117.975516][ T7585] bridge0: port 3(team0) entered blocking state [ 117.981899][ T7585] bridge0: port 3(team0) entered forwarding state [ 117.994429][ T36] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 118.039640][ T36] batman_adv: batadv1: Interface deactivated: netdevsim0 [ 118.065020][ T36] batman_adv: batadv1: Removing interface: netdevsim0 [ 118.082767][ T7602] loop4: detected capacity change from 0 to 512 [ 118.090714][ T36] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 118.111892][ T7591] netlink: 56 bytes leftover after parsing attributes in process `syz.3.1201'. [ 118.169013][ T7581] chnl_net:caif_netlink_parms(): no params data found [ 118.201121][ T7602] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 118.245482][ T7602] ext4 filesystem being mounted at /161/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 118.263584][ T7602] EXT4-fs error (device loop4): ext4_find_dest_de:2111: inode #12: block 32: comm syz.4.1202: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=12, rec_len=106, size=2048 fake=1 [ 118.307902][ T7581] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.315044][ T7581] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.324457][ T7581] bridge_slave_0: entered allmulticast mode [ 118.331313][ T7581] bridge_slave_0: entered promiscuous mode [ 118.338343][ T7581] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.345479][ T7581] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.357741][ T7581] bridge_slave_1: entered allmulticast mode [ 118.364580][ T7581] bridge_slave_1: entered promiscuous mode [ 118.436079][ T5512] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.452447][ T7615] loop1: detected capacity change from 0 to 512 [ 118.465977][ T7615] EXT4-fs: Ignoring removed nobh option [ 118.472921][ T7615] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 118.505009][ T7615] EXT4-fs (loop1): 1 truncate cleaned up [ 118.514072][ T7615] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 118.538146][ T36] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 118.551670][ T36] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 118.562186][ T36] bond0 (unregistering): (slave macvlan1): Releasing backup interface [ 118.577682][ T36] bond0 (unregistering): Released all slaves [ 118.596999][ T6374] EXT4-fs error (device loop1): ext4_readdir:260: inode #11: block 54: comm syz-executor: path /70/bus/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 118.621193][ T6374] EXT4-fs error (device loop1): ext4_empty_dir:3127: inode #11: block 54: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=5120, inode=0, rec_len=0, size=1024 fake=0 [ 118.645281][ T6374] EXT4-fs error (device loop1): ext4_readdir:260: inode #11: block 54: comm syz-executor: path /70/bus/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 118.670193][ T6374] EXT4-fs error (device loop1): ext4_empty_dir:3127: inode #11: block 54: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=5120, inode=0, rec_len=0, size=1024 fake=0 [ 118.693059][ T6374] EXT4-fs error (device loop1): ext4_readdir:260: inode #11: block 54: comm syz-executor: path /70/bus/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 118.716913][ T6374] EXT4-fs error (device loop1): ext4_empty_dir:3127: inode #11: block 54: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=5120, inode=0, rec_len=0, size=1024 fake=0 [ 118.745278][ T6374] EXT4-fs error (device loop1): ext4_readdir:260: inode #11: block 54: comm syz-executor: path /70/bus/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 118.767430][ T6374] EXT4-fs error (device loop1): ext4_empty_dir:3127: inode #11: block 54: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=5120, inode=0, rec_len=0, size=1024 fake=0 [ 118.787681][ T6374] EXT4-fs error (device loop1): ext4_readdir:260: inode #11: block 54: comm syz-executor: path /70/bus/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 118.810046][ T6374] EXT4-fs error (device loop1): ext4_empty_dir:3127: inode #11: block 54: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=5120, inode=0, rec_len=0, size=1024 fake=0 [ 118.812182][ T7581] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 118.841409][ T7581] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 118.862866][ T7620] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1208'. [ 118.883532][ T36] hsr_slave_0: left promiscuous mode [ 118.890359][ T36] hsr_slave_1: left promiscuous mode [ 118.898826][ T36] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 118.906512][ T36] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 118.917234][ T36] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 118.924723][ T36] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 118.945772][ T36] veth1_macvtap: left promiscuous mode [ 118.951404][ T36] veth0_macvtap: left promiscuous mode [ 118.957016][ T36] veth0_vlan: left promiscuous mode [ 118.967760][ T7634] loop4: detected capacity change from 0 to 128 [ 119.071476][ T36] team0 (unregistering): Port device team_slave_1 removed [ 119.088588][ T36] team0 (unregistering): Port device team_slave_0 removed [ 119.153087][ T7581] team0: Port device team_slave_0 added [ 119.178369][ T7642] loop0: detected capacity change from 0 to 512 [ 119.193335][ T7581] team0: Port device team_slave_1 added [ 119.199786][ T7642] EXT4-fs: Ignoring removed i_version option [ 119.205822][ T7642] EXT4-fs: Ignoring removed nobh option [ 119.213212][ T7642] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 119.227799][ T7642] EXT4-fs (loop0): 1 truncate cleaned up [ 119.233159][ T7581] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 119.239400][ T7642] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 119.241018][ T7581] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.280063][ T7581] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 119.292689][ T7581] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 119.299755][ T7581] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.325849][ T7581] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 119.350132][ T7340] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.374343][ T7581] hsr_slave_0: entered promiscuous mode [ 119.380905][ T7581] hsr_slave_1: entered promiscuous mode [ 119.392555][ T6374] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.424644][ T7645] loop0: detected capacity change from 0 to 512 [ 119.441302][ T7645] EXT4-fs: Ignoring removed nobh option [ 119.458519][ T7645] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 119.494792][ T7645] EXT4-fs (loop0): 1 truncate cleaned up [ 119.546874][ T7645] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 119.593520][ T7340] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.639452][ T36] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 119.714074][ T36] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 119.785105][ T36] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 119.806538][ T7648] chnl_net:caif_netlink_parms(): no params data found [ 119.881398][ T36] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 119.920469][ T29] audit: type=1400 audit(1720496470.706:857): avc: denied { audit_write } for pid=7677 comm="syz.3.1226" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 119.941594][ T29] audit: type=1107 audit(1720496470.706:858): pid=7677 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 119.976242][ T7581] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 120.015145][ T7581] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 120.037596][ T7648] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.044813][ T7648] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.068660][ T7648] bridge_slave_0: entered allmulticast mode [ 120.084287][ T7648] bridge_slave_0: entered promiscuous mode [ 120.100482][ T7581] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 120.133864][ T7648] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.141081][ T7648] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.155461][ T7648] bridge_slave_1: entered allmulticast mode [ 120.162496][ T7648] bridge_slave_1: entered promiscuous mode [ 120.173700][ T7581] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 120.200139][ T36] bridge_slave_1: left allmulticast mode [ 120.205977][ T36] bridge_slave_1: left promiscuous mode [ 120.211851][ T36] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.249472][ T36] bridge_slave_0: left allmulticast mode [ 120.255221][ T36] bridge_slave_0: left promiscuous mode [ 120.261176][ T36] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.444123][ T36] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 120.466534][ T36] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 120.478191][ T36] bond0 (unregistering): Released all slaves [ 120.507125][ T7648] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 120.518131][ T7648] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 120.585403][ T7648] team0: Port device team_slave_0 added [ 120.596876][ T7648] team0: Port device team_slave_1 added [ 120.615048][ T36] hsr_slave_0: left promiscuous mode [ 120.621767][ T36] hsr_slave_1: left promiscuous mode [ 120.628381][ T36] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 120.636021][ T36] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 120.645865][ T36] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 120.653803][ T36] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 120.677813][ T36] veth1_macvtap: left promiscuous mode [ 120.683455][ T36] veth0_macvtap: left promiscuous mode [ 120.689177][ T36] veth1_vlan: left promiscuous mode [ 120.694430][ T36] veth0_vlan: left promiscuous mode [ 120.881655][ T36] team0 (unregistering): Port device team_slave_1 removed [ 120.892771][ T36] team0 (unregistering): Port device team_slave_0 removed [ 120.935743][ T7703] loop0: detected capacity change from 0 to 128 [ 120.973389][ T7700] syzkaller1: entered promiscuous mode [ 120.979034][ T7700] syzkaller1: entered allmulticast mode [ 120.987739][ T7648] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 120.994784][ T7648] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.021469][ T7648] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 121.055019][ T7648] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 121.062058][ T7648] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.088103][ T7648] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 121.111276][ T7581] 8021q: adding VLAN 0 to HW filter on device bond0 [ 121.124841][ T7581] 8021q: adding VLAN 0 to HW filter on device team0 [ 121.137106][ T7707] loop3: detected capacity change from 0 to 128 [ 121.151184][ T3160] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.158365][ T3160] bridge0: port 1(bridge_slave_0) entered forwarding state [ 121.184885][ T3145] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.192076][ T3145] bridge0: port 2(bridge_slave_1) entered forwarding state [ 121.213940][ T7648] hsr_slave_0: entered promiscuous mode [ 121.221310][ T7648] hsr_slave_1: entered promiscuous mode [ 121.228191][ T7648] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 121.236417][ T7648] Cannot create hsr debugfs directory [ 121.399196][ T7581] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 121.558270][ T7581] veth0_vlan: entered promiscuous mode [ 121.573288][ T7581] veth1_vlan: entered promiscuous mode [ 121.647463][ T7581] veth0_macvtap: entered promiscuous mode [ 121.670727][ T7581] veth1_macvtap: entered promiscuous mode [ 121.679593][ T7648] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 121.692425][ T7648] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 121.703553][ T7648] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 121.714479][ T7648] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 121.730464][ T7581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 121.741089][ T7581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.751172][ T7581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 121.761747][ T7581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.771962][ T7581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 121.782520][ T7581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.792372][ T7581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 121.802856][ T7581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.812875][ T7581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 121.823444][ T7581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.835888][ T7581] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 121.849400][ T7581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 121.859968][ T7581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.869805][ T7581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 121.880448][ T7581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.890576][ T7581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 121.901111][ T7581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.911062][ T7581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 121.921547][ T7581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.931534][ T7581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 121.942159][ T7581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.953774][ T7581] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 121.969910][ T3188] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.017807][ T7581] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.026654][ T7581] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.035451][ T7581] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.044229][ T7581] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.084464][ T3188] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.154864][ T3188] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.167803][ T7741] loop3: detected capacity change from 0 to 8192 [ 122.179007][ T7648] 8021q: adding VLAN 0 to HW filter on device bond0 [ 122.190816][ T7741] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 122.205987][ T3188] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.236990][ T29] audit: type=1400 audit(1720496473.026:859): avc: denied { ioctl } for pid=7740 comm="syz.3.1243" path="/dev/mISDNtimer" dev="devtmpfs" ino=224 ioctlcmd=0x4940 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 122.240721][ T7648] 8021q: adding VLAN 0 to HW filter on device team0 [ 122.286108][ T7648] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 122.296623][ T7648] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 122.312224][ T3145] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.319361][ T3145] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.328575][ T3145] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.335829][ T3145] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.405459][ T7755] netlink: 48 bytes leftover after parsing attributes in process `syz.2.1245'. [ 122.453440][ T3188] team0: left allmulticast mode [ 122.458532][ T3188] team_slave_0: left allmulticast mode [ 122.464734][ T3188] team_slave_1: left allmulticast mode [ 122.470242][ T3188] team0: left promiscuous mode [ 122.475054][ T3188] team_slave_0: left promiscuous mode [ 122.480585][ T3188] team_slave_1: left promiscuous mode [ 122.486272][ T3188] bridge0: port 3(team0) entered disabled state [ 122.497464][ T3188] bridge_slave_1: left allmulticast mode [ 122.497734][ T7762] loop2: detected capacity change from 0 to 128 [ 122.503192][ T3188] bridge_slave_1: left promiscuous mode [ 122.503395][ T3188] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.524358][ T3188] bridge_slave_0: left allmulticast mode [ 122.530327][ T3188] bridge_slave_0: left promiscuous mode [ 122.536055][ T3188] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.634355][ T3188] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 122.645279][ T3188] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 122.657985][ T3188] bond0 (unregistering): Released all slaves [ 122.681071][ T7759] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.688404][ T7759] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.695991][ T7759] bridge0: entered allmulticast mode [ 122.737270][ T7648] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 122.783757][ T7738] chnl_net:caif_netlink_parms(): no params data found [ 122.822873][ T3188] hsr_slave_0: left promiscuous mode [ 122.841551][ T3188] hsr_slave_1: left promiscuous mode [ 122.850676][ T3188] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 122.858205][ T3188] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 122.866527][ T3188] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 122.874033][ T3188] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 122.886257][ T3188] veth1_macvtap: left promiscuous mode [ 122.891943][ T3188] veth0_macvtap: left promiscuous mode [ 122.897495][ T3188] veth1_vlan: left promiscuous mode [ 122.902848][ T3188] veth0_vlan: left promiscuous mode [ 123.010943][ T3188] team0 (unregistering): Port device team_slave_1 removed [ 123.026640][ T3188] team0 (unregistering): Port device team_slave_0 removed [ 123.071964][ T7780] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1250'. [ 123.122841][ T29] audit: type=1400 audit(1720496473.916:860): avc: denied { accept } for pid=7783 comm="syz.2.1252" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 123.142571][ T29] audit: type=1400 audit(1720496473.916:861): avc: denied { write } for pid=7783 comm="syz.2.1252" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 123.162362][ T29] audit: type=1400 audit(1720496473.916:862): avc: denied { read } for pid=7783 comm="syz.2.1252" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 123.186115][ T29] audit: type=1400 audit(1720496473.976:863): avc: denied { ioctl } for pid=7783 comm="syz.2.1252" path="socket:[23488]" dev="sockfs" ino=23488 ioctlcmd=0x8936 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 123.213169][ T7738] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.221290][ T7738] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.228684][ T7738] bridge_slave_0: entered allmulticast mode [ 123.235583][ T7738] bridge_slave_0: entered promiscuous mode [ 123.244111][ T7738] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.251258][ T7738] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.258623][ T7738] bridge_slave_1: entered allmulticast mode [ 123.265845][ T7738] bridge_slave_1: entered promiscuous mode [ 123.272577][ T7800] netlink: 'syz.3.1255': attribute type 33 has an invalid length. [ 123.321828][ T7648] veth0_vlan: entered promiscuous mode [ 123.331247][ T7648] veth1_vlan: entered promiscuous mode [ 123.351308][ T7738] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 123.368318][ T7738] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 123.451145][ T7738] team0: Port device team_slave_0 added [ 123.460978][ T7648] veth0_macvtap: entered promiscuous mode [ 123.468719][ T7648] veth1_macvtap: entered promiscuous mode [ 123.497533][ T7738] team0: Port device team_slave_1 added [ 123.527684][ T7738] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 123.534875][ T7738] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.561143][ T7738] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 123.582967][ T7648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 123.593573][ T7648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.603440][ T7648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 123.613878][ T7648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.623796][ T7648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 123.634350][ T7648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.644341][ T7648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 123.654804][ T7648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.664740][ T7648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 123.675216][ T7648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.686127][ T7648] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 123.695691][ T7738] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 123.702700][ T7738] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.728899][ T7738] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 123.750103][ T7648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 123.760850][ T7648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.770885][ T7648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 123.781350][ T7648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.791244][ T7648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 123.801892][ T7648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.811771][ T7648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 123.822239][ T7648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.832107][ T7648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 123.842589][ T7648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.855063][ T7648] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 123.870412][ T7820] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1262'. [ 123.923170][ T7738] hsr_slave_0: entered promiscuous mode [ 123.933109][ T7738] hsr_slave_1: entered promiscuous mode [ 123.939213][ T7738] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 123.948237][ T7738] Cannot create hsr debugfs directory [ 123.955303][ T7648] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.964232][ T7648] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.973139][ T7648] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.981861][ T7648] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.160476][ T29] audit: type=1400 audit(1720496474.945:864): avc: denied { mount } for pid=7828 comm="syz.2.1265" name="/" dev="selinuxfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=filesystem permissive=1 [ 124.265094][ T29] audit: type=1400 audit(1720496475.055:865): avc: denied { unmount } for pid=7581 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=filesystem permissive=1 [ 124.305498][ T7838] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1267'. [ 124.350865][ T7846] netlink: 56 bytes leftover after parsing attributes in process `syz.1.1218'. [ 124.400460][ T7848] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1271'. [ 124.575706][ T29] audit: type=1107 audit(1720496475.345:866): pid=7842 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 124.877943][ T7738] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 124.979080][ T7738] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 125.123854][ T7738] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 125.138082][ T7738] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 125.275120][ T7738] 8021q: adding VLAN 0 to HW filter on device bond0 [ 125.302704][ T7738] 8021q: adding VLAN 0 to HW filter on device team0 [ 125.313945][ T3145] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.321223][ T3145] bridge0: port 1(bridge_slave_0) entered forwarding state [ 125.345923][ T29] audit: type=1400 audit(1720496476.135:867): avc: denied { ioctl } for pid=7865 comm="syz.1.1279" path="socket:[24883]" dev="sockfs" ino=24883 ioctlcmd=0x89ef scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 125.380851][ T3145] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.388233][ T3145] bridge0: port 2(bridge_slave_1) entered forwarding state [ 125.411735][ T7738] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 125.422203][ T7738] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 125.434886][ T7868] netdevsim netdevsim2 netdevsim0: Unsupported IPsec algorithm [ 125.465042][ T7872] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1281'. [ 125.492793][ T7876] loop3: detected capacity change from 0 to 736 [ 125.529372][ T7885] syzkaller0: entered allmulticast mode [ 125.540934][ T7887] loop1: detected capacity change from 0 to 128 [ 125.544343][ T7738] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 125.562321][ T7884] syzkaller0: left allmulticast mode [ 125.734470][ T7897] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1289'. [ 125.747285][ T29] audit: type=1400 audit(1720496476.535:868): avc: denied { write } for pid=7896 comm="syz.0.1289" name="urandom" dev="devtmpfs" ino=8 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:urandom_device_t tclass=chr_file permissive=1 [ 125.854842][ T7918] netlink: 56 bytes leftover after parsing attributes in process `syz.2.1288'. [ 126.025043][ T7920] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1293'. [ 126.463510][ T7738] veth0_vlan: entered promiscuous mode [ 126.476530][ T7738] veth1_vlan: entered promiscuous mode [ 126.706348][ T7738] veth0_macvtap: entered promiscuous mode [ 126.727835][ T7738] veth1_macvtap: entered promiscuous mode [ 126.754341][ T7738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 126.764939][ T7738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.774959][ T7738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 126.785557][ T7738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.795588][ T7738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 126.806047][ T7738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.816058][ T7738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 126.826761][ T7738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.837098][ T7738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 126.847652][ T7738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.857633][ T7738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 126.868135][ T7738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.886984][ T7738] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 126.911029][ T7738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 126.921601][ T7738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.931516][ T7738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 126.942679][ T7738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.953144][ T7738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 126.965153][ T7738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.975396][ T7738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 126.986543][ T7738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.997429][ T7738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 126.997800][ T7940] FAULT_INJECTION: forcing a failure. [ 126.997800][ T7940] name failslab, interval 1, probability 0, space 0, times 0 [ 127.008065][ T7738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.008089][ T7738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 127.008108][ T7738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.020786][ T7940] CPU: 1 PID: 7940 Comm: syz.3.1301 Not tainted 6.10.0-rc7-syzkaller-00003-g4376e966ecb7 #0 [ 127.020893][ T7940] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 127.020908][ T7940] Call Trace: [ 127.020915][ T7940] [ 127.020922][ T7940] dump_stack_lvl+0xf2/0x150 [ 127.021011][ T7940] dump_stack+0x15/0x20 [ 127.021042][ T7940] should_fail_ex+0x229/0x230 [ 127.021108][ T7940] ? skb_clone+0x154/0x1f0 [ 127.021151][ T7940] __should_failslab+0x92/0xa0 [ 127.021173][ T7940] should_failslab+0x9/0x20 [ 127.021199][ T7940] kmem_cache_alloc_noprof+0x4c/0x290 [ 127.042066][ T7738] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 127.043670][ T7940] skb_clone+0x154/0x1f0 [ 127.055493][ T7738] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.063924][ T7940] nfnetlink_rcv+0x2de/0x15b0 [ 127.063965][ T7940] ? xas_load+0x3ae/0x3d0 [ 127.074230][ T7738] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.077497][ T7940] ? skb_release_data+0x583/0x5a0 [ 127.080492][ T7738] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.085640][ T7940] ? kmem_cache_free+0xd8/0x280 [ 127.090135][ T7738] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.094498][ T7940] ? nlmon_xmit+0x51/0x60 [ 127.163927][ T7946] loop2: detected capacity change from 0 to 128 [ 127.165497][ T7940] ? __kfree_skb+0x102/0x150 [ 127.171300][ T7946] FAT-fs (loop2): Unrecognized mount option ""ÆÑç‘ððj}É{" or missing value [ 127.179226][ T7940] ? consume_skb+0x57/0x180 [ 127.208900][ T7940] ? nlmon_xmit+0x51/0x60 [ 127.213244][ T7940] ? __dev_queue_xmit+0xb21/0x1e50 [ 127.218456][ T7940] ? ref_tracker_free+0x3a5/0x410 [ 127.223541][ T7940] netlink_unicast+0x58d/0x660 [ 127.228333][ T7940] netlink_sendmsg+0x5ca/0x6e0 [ 127.233146][ T7940] ? __pfx_netlink_sendmsg+0x10/0x10 [ 127.238478][ T7940] __sock_sendmsg+0x140/0x180 [ 127.243348][ T7940] ____sys_sendmsg+0x312/0x410 [ 127.248125][ T7940] __sys_sendmsg+0x1e9/0x280 [ 127.252731][ T7940] __x64_sys_sendmsg+0x46/0x50 [ 127.257517][ T7940] x64_sys_call+0xb25/0x2d70 [ 127.262180][ T7940] do_syscall_64+0xc9/0x1c0 [ 127.266746][ T7940] ? clear_bhb_loop+0x55/0xb0 [ 127.271544][ T7940] ? clear_bhb_loop+0x55/0xb0 [ 127.276232][ T7940] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 127.282232][ T7940] RIP: 0033:0x7f3ef8bb6bd9 [ 127.286652][ T7940] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 127.306288][ T7940] RSP: 002b:00007f3ef7e38048 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 127.314725][ T7940] RAX: ffffffffffffffda RBX: 00007f3ef8d44f60 RCX: 00007f3ef8bb6bd9 [ 127.322698][ T7940] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000006 [ 127.330721][ T7940] RBP: 00007f3ef7e380a0 R08: 0000000000000000 R09: 0000000000000000 [ 127.338710][ T7940] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 127.346706][ T7940] R13: 000000000000000b R14: 00007f3ef8d44f60 R15: 00007ffe208d3328 [ 127.354744][ T7940] [ 127.380131][ T7948] 9pnet_fd: Insufficient options for proto=fd [ 127.402971][ T7948] loop1: detected capacity change from 0 to 1764 [ 127.449071][ T7961] loop3: detected capacity change from 0 to 128 [ 127.559999][ T7965] ================================================================== [ 127.568141][ T7965] BUG: KCSAN: data-race in __mark_inode_dirty / __mark_inode_dirty [ 127.576172][ T7965] [ 127.578516][ T7965] write to 0xffff8881108b8740 of 8 bytes by task 7961 on cpu 0: [ 127.586170][ T7965] __mark_inode_dirty+0x256/0x7e0 [ 127.591317][ T7965] fat_update_time+0x1fe/0x210 [ 127.596102][ T7965] touch_atime+0x14f/0x350 [ 127.600556][ T7965] filemap_splice_read+0x8b0/0x920 [ 127.605769][ T7965] splice_direct_to_actor+0x26c/0x670 [ 127.611178][ T7965] do_splice_direct+0xd7/0x150 [ 127.615985][ T7965] do_sendfile+0x3ab/0x950 [ 127.620436][ T7965] __x64_sys_sendfile64+0x110/0x150 [ 127.625660][ T7965] x64_sys_call+0x2c9f/0x2d70 [ 127.630374][ T7965] do_syscall_64+0xc9/0x1c0 [ 127.634899][ T7965] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 127.640807][ T7965] [ 127.643134][ T7965] read to 0xffff8881108b8740 of 8 bytes by task 7965 on cpu 1: [ 127.650694][ T7965] __mark_inode_dirty+0x58/0x7e0 [ 127.655686][ T7965] fat_update_time+0x1fe/0x210 [ 127.660465][ T7965] touch_atime+0x14f/0x350 [ 127.664903][ T7965] filemap_splice_read+0x8b0/0x920 [ 127.670037][ T7965] splice_direct_to_actor+0x26c/0x670 [ 127.675447][ T7965] do_splice_direct+0xd7/0x150 [ 127.680248][ T7965] do_sendfile+0x3ab/0x950 [ 127.684692][ T7965] __x64_sys_sendfile64+0x110/0x150 [ 127.689907][ T7965] x64_sys_call+0x2c9f/0x2d70 [ 127.694606][ T7965] do_syscall_64+0xc9/0x1c0 [ 127.699120][ T7965] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 127.705156][ T7965] [ 127.707480][ T7965] value changed: 0x0000000000000000 -> 0x0000000000000007 [ 127.714703][ T7965] [ 127.717026][ T7965] Reported by Kernel Concurrency Sanitizer on: [ 127.723174][ T7965] CPU: 1 PID: 7965 Comm: syz.3.1308 Not tainted 6.10.0-rc7-syzkaller-00003-g4376e966ecb7 #0 [ 127.733332][ T7965] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 127.743499][ T7965] ================================================================== [ 127.899792][ T29] kauditd_printk_skb: 1 callbacks suppressed [ 127.899808][ T29] audit: type=1107 audit(1720496478.695:870): pid=7964 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 128.581636][ T7969] netlink: 'syz.4.1307': attribute type 2 has an invalid length. [ 128.589479][ T7969] __nla_validate_parse: 2 callbacks suppressed [ 128.589493][ T7969] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1307'. [ 129.821248][ C0] vxcan0: j1939_tp_rxtimer: 0xffff888117420200: rx timeout, send abort [ 130.329682][ C0] vxcan0: j1939_tp_rxtimer: 0xffff888117420200: abort rx timeout. Force session deactivation [ 134.492875][ T29] audit: type=1400 audit(1720496485.285:871): avc: denied { search } for pid=2765 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1