last executing test programs: 1.885165766s ago: executing program 2 (id=6278): madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x10) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x4}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={r1, 0x1}, &(0x7f00000000c0)=0x8) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000100), &(0x7f0000000140)=0xe) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r4, 0x6, 0x2, &(0x7f0000000180)={0x8, "58bffa"}, 0x6) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f00000001c0)={0xfffc, 0x0, 0x200, 0xf3, 0x80000000, 0x4, 0x7, 0x6, r2}, &(0x7f0000000200)=0x20) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@private2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000380)=0xe8) quotactl$Q_GETNEXTQUOTA(0xffffffff80000902, &(0x7f0000000240)=@md0, r5, &(0x7f00000003c0)) r6 = socket$key(0xf, 0x3, 0x2) ioctl$BTRFS_IOC_QGROUP_LIMIT(r6, 0x8030942b, &(0x7f0000000440)={0x4, {0x1d, 0x6, 0x207, 0x5, 0x7}}) ioctl$sock_SIOCBRADDBR(r4, 0x89a0, &(0x7f0000000480)='ip6gretap0\x00') socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000004c0)={@null, 0x9, 'dummy0\x00'}) 1.884853346s ago: executing program 2 (id=6279): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0xb, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800"/16], &(0x7f00000000c0)='syzkaller\x00'}, 0x90) r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@gettclass={0x24, 0x28, 0x411, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xfff1}}}, 0x24}}, 0x0) 1.881768446s ago: executing program 2 (id=6280): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x6}]}, 0x10) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r3, &(0x7f00000001c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0xc000000000000000}, 0x0) 1.823204511s ago: executing program 2 (id=6281): r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000000)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0xfffffffe, '\x00', 0x0, 0xffffffffffffffff, 0x4}, 0x48) r1 = syz_init_net_socket$nfc_raw(0x27, 0x0, 0x0) r2 = dup2(r0, r1) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080), 0x101840, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) sendto$packet(r2, &(0x7f00000000c0)="e8dd6f37715e1ad2bd63b7462efe0504287bd710097c9c8a1d348fd90a81a8ded0e63d84f7c18ced39e7460e199e298de519d6d1c29054729501ab478fd92929467ce1d8bef6e2252999b7b3a3b338fb60244e7b1d5addac39c2b919a6ac771715d3dd4535f40ccb85d39ea49830b1a441c69e47003974002522755ab73dc3c4cc317df9f480321470e925a344ac7a3ecea5b6b782cd788e0e7b0c01dedcb3441455aff32dbc3450412bed26cdf974694f92aadc62b893292353b4015ebc1bdf05c51ac6287ce42d6a0db3c668a62d6dd3ab31c757", 0xd5, 0x4, &(0x7f0000000200)={0x11, 0x1c, r4, 0x1, 0x5, 0x6, @random="3d1c868f346e"}, 0x14) r5 = syz_clone3(&(0x7f00000004c0)={0x10000000, &(0x7f0000000240)=0xffffffffffffffff, &(0x7f0000000280)=0x0, &(0x7f00000002c0)=0x0, {0x15}, &(0x7f0000000300)=""/109, 0x6d, &(0x7f0000000380)=""/198, &(0x7f0000000480)=[0x0, 0xffffffffffffffff, 0x0, 0x0], 0x4, {r2}}, 0x58) prctl$PR_SCHED_CORE(0x3e, 0x2, r5, 0x3, &(0x7f0000000540)) timer_create(0x4, &(0x7f0000000580)={0x0, 0x41, 0x4, @tid=r7}, &(0x7f00000005c0)=0x0) sendmsg$DEVLINK_CMD_TRAP_SET(r2, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x58, 0x0, 0x8, 0x70bd2a, 0x25dfdbfe, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5}}]}, 0x58}, 0x1, 0x0, 0x0, 0x20004011}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000740)=0xa, 0x4) timer_create(0x3, &(0x7f0000000780)={0x0, 0x26, 0x2, @tid=r8}, &(0x7f00000007c0)) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) clock_gettime(0x0, &(0x7f0000000800)={0x0, 0x0}) timer_settime(r9, 0x0, &(0x7f0000000840)={{}, {r11, r12+60000000}}, &(0x7f0000000880)) timerfd_gettime(r2, &(0x7f00000008c0)) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000900)=@req={0x80000000, 0x8000, 0x0, 0xfffffbff}, 0x10) quotactl_fd$Q_GETINFO(r6, 0xffffffff80000500, 0xee01, &(0x7f0000000940)) ioctl$TIOCSISO7816(r2, 0xc0285443, &(0x7f0000000980)={0x8, 0x2, 0xe5, 0x80, 0xde6}) setsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f00000009c0)={r7}, 0xc) getpid() ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r3, 0x80286722, &(0x7f0000000ac0)={&(0x7f0000000a00)=""/131, 0x83, 0xe8, 0xff}) r13 = getpgrp(0x0) sched_setaffinity(r13, 0x8, &(0x7f0000000b00)=0x1) syz_open_procfs(r5, &(0x7f0000000b40)='maps\x00') socket$netlink(0x10, 0x3, 0x6) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000b80)={0x0, r3, 0x80000000, 0x80, 0xe3, 0x80000001}) io_setup(0x2, &(0x7f0000000bc0)) r14 = open_tree(0xffffffffffffffff, &(0x7f0000000c00)='./file0\x00', 0x9100) sendmsg$SOCK_DIAG_BY_FAMILY(r14, &(0x7f0000002dc0)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000002d80)={&(0x7f0000000c80)={0x20fc, 0x14, 0x300, 0x70bd2d, 0x25dfdbfe, {0x9, 0x7}, [@INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x2c, 0x1, "d57decbac60657441b704f2b7e66bd51d39e0257280ba3e5738c636b296e38d65f4c0e9543ccea71"}, @INET_DIAG_REQ_BYTECODE={0x82, 0x1, "e3e6e518d54f928c71f7dfaa07d35d627699fec21366f07736a4dfbddf1914ffbf6c4c0442455b5c8856ccb22a846aa49c04704792a1728b2a24717195f23a1d56758793527037486ee068df10003ccb55690bf01ba4b3f42564ece8ec4c09bf328d6b2c564be6050f204b9f063646fbbbed5e807997c078e69989e94e72"}, @INET_DIAG_REQ_BYTECODE={0x2c, 0x1, "c8bcb306ee21ec136e91500090205b30d1c9c9ada55da053319281d88969a8d005a7db737ca2d9c5"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "af4d745eb5c05f86fb3b22198b62b25e7f4525544fe950affaa8be35452a224cb09d9a81dec83288d20431cfbb9ed3b904d876224279efef5c57c97ac3eaff19eea686dc3ebe871bff9442f523c9bb759bc325eb84d1daeaef5b39792a5381359650a961feb99a0eda1287f0f6d6c831421d6a6225c60874d647e13691b280f609a6fc4dc79422a06c22ad7508ecc50010e4e2c6189397f6b2c7b58a3d20f771b9bccae6ee00b1a9ce45557328141d78057079d54225e880e94beb646590ed4f71c31e21570f1272f72b2fa430df061cd754bd3912956fe887d96df61f465383a1c7404882478c5ffec0c940f80f1bf0814312d1aa4fc15a119d1f6f58aaa371b6088b035bef47ae8caebf8c590d87910fa3c6b6f35e79d2c0e64c3d0455dc677ddc5905f858f3c1c12d1bdac705c5c7e516f90d90a880379b5d1b9f2cc519e644fc0e97a8c8452161a3c6068db88e5273e8fec465584f36136e056152676befb92d31d7c91c783eb63f265f4a889f533f985e23045f7aec007ca2163360e1658db4b662b3950b67dcb41838c104f742d0cefa643b46733f7679419bea550d61e57e10f103b220d26aaddd63e07a25b9dd6de22a96fe23d0ed35909ce66a15d77acf8f2070552b2c3099071138ff1110b28dbdb3ee142e147fb4d00f8667f061aea2820f5890dd4264ce23b5c52ebc118f27ff4845ee9bd3d4728b66e04087ea8c91e357007bb0ffc4b9a7a6042166ac0488bf0105d8505b0d48a8fb33018f68d56018095b57fbb6255482825e840958b54cda4f8d0e0f2db10553708363f7468c18da063612fbce9271e107c54bab8e933dbaf43d9b8d2d9e4d3fd2c949c23e9fe747b484c4df4a72358790c405c6ea35df8281c11acc72e774756c8a6dd44ff1d9193dec37e84cf1314b5eb4061ae63d03d6f8dca38468bfa52fdc23c01ee6e957ab3822c36272d4b96f6564a5cba8250a6a95c2dd9d0f2ea32607b662b0bb0a87cfe1e3300cfde274268773ae9c57f5e532b4e778c9027411d098c3b9f51ab7aedb844711b49b362c2ad8fb4b68004691689aa3ef87900a195960d6bca076ce5a0dee49f79769192ae6b37bfeb88c5a0567257de9fb9a4bb01d0c36f170d86f22aa1611174a47863decd8da3a1d67bd939a2a9eca3f8390924ba1c9b107ab20f6955c97196d0eed7a454b7f9e5379899eea8555f86d0c6bb2e139b169bc62961f4116e3844919dc5dd998e050dbd2e1669d3a12fe979f31bf738be5a06d43c78fe47ad9b4dc8da0024f3c724f35b966ebe7aae56c6e83aa0dd07823cdec5fe24c9a7fc021c4e60c86acbc94b21391cee71c109172fa75e1d91bc1cdcf9584d656e134b13b1c534f5403718f55b6ef5368abd4405d1d0c7a858b59e85513290cab47e54af3e0a5b78d4a919dbbfcc5e9b21317cbba502b1478c8142e09ad4d7f56826c4dc3c2f13de77c39dbfb767ee4b084a4ec6cc8849fa9c7cc1e90d5335bea26d77aa9152c3353c1560b470222662dd5982a3f2ccafc574c7340ca9bcc093fa2f3bb7b0da451b44810d086c397d21f3eda4b32ed428078e0268c0689e00a6df5eb0006f832c51258e55b1815c0ea552146ef33df576184580d9970b8b032f96ff8910eb4bdf4b341d210eff82290a1de7288e9e18d93f372d2a06995c1d240f11ebde13a01f58b1596c4cf5c7f9c9d40d81a4d4f63344b58750657f0b278169ba0d570bc6cab6869dfc693bacb6459d7a24e7ead03c8c4c08dde64a5a8c96ca6970b28aa0e3ec6e43f5f033b512de3a32489cf5b9f4be6696e52bca1e61d94ea36da2e2d24e583dd2cbaf9b1d258e9eb4549ebd3f09564ef329c8bb68106b39268d4f96aabf9c5313a7abbe8ca198e9e0d5044ab8a3e03ec85100062b9d141b21daadfdb62f6263048bfa8cbe15d71d946e3420c18bdab151fcd71fd92f1e00d88d1e29b066c662c5c244592e3e5719372d4fca043e3e31f8ed7cbf185e3956c325e397b66954e5d3347b7d77544cd240ec3d191444f3f550b84179a181825fe758bf6f7cf08d93ff271f3e21f5fbcc647172aeea5b3d6c5c7ff8031f29fddb4245c63672bc00ee439c6e129d1191550ae9e6d10ee2b1ff44e7f33d7815a48d3b1572a0c4e06170032dc141d0b94b1178b037aac551c0e3f080d4b621e9dc86264464eb66826f8a3fe20654d70cd39a47ca8d4a40efe0045aafc507e88293a1d9d80663e224598d57e88527b0aeab188d2c5f206e430841e19908de4f5766174e90131ea6317899489400dc64b6be4587dd7fa0aefdabf3a5e516cf64a38e0dd2709a53449003ae4f01a43f0e1437684faf499673bb034324becf979eecd0c490d1cea28d396a53a2ad6daed57b2b82e97728a0377bee2c19efee284e0b4e7c0e08ad176e3f99850269148af6c3857ff49a879387847e9ffcbf9fad3ed8d55a8c64d0f5db4b80cbc21df15411c48c024a3583cbbc9b0191c7ea97f915ccb890ee2bd532a05a16df1043e7856672339bb5c9b38b89f4279eaa09b72d5f04c85cfd46d3e7ca1e131a503d769cbfebbdea07cb295b1ebb47f6ea9551118c68669da7aed65404f7767e00c3eb61be2e100dd6c1c2e6a07e60526b4e22dfb4477904894fb700144aa15c47e1ccbde12d81a85fdb95cd1364981f7e646e2f3e4df561b32ac051ff073b8ebf457033e4f3323252712dc96c9aeef6d817cd1c4f695d5de59f35e446100e16ead06d5c4927d6c1a9952c77467d7822b4b2b3993bf9864d6d8764dedfa9dee2a8047c9c4e1528e2da42296e9338e0eb71d978edaa14c46dfd12c4480a5df744523108cdeb95f20c87cc3ee534198d79b93ecd19b24b1b4f282ddd3a250170d4c633680f5d629f097d2b44e987a44f778761cd8916f8d21af46529307c178816b5b947e9235ad12cde6ff5be42f77a7f8a484085c6adc6f02fde019c171f998b8348a7ee331dbd71878e7fd536c6e6bb65f401538752bb5b23497287d701fe73702c800388ff58e1c4c0ea8c61d53ea1dd1c97ee97bdb3a7ecb4b6fc5f72fed80174b9352c11e84d3c30750141df0b963e744d68c678a51c1a68e51ffdb62836ef5d3f7dbaea71da7a44bfa4375e51ffafe3aebca3bf4f1561bca3d2b8cf06b0c6b58f285ffa4f1e2aed3813cc8b9d84d7cec3d14fcc130b6364a56e0e96e73fed26088701d17d040d46b937f30d912bf321d897aacc6a82ee467ebc1eae6d201726dda284ddde04c640de14b6032d8ab4b46ba61aabdead021a32a329113951d0abecb45cac78c6a57c08b0c4faa784d6556686c1f8a55d91bf65c0f9c3c34c8d8bac525a42b00125b399ce2718a151761b31cdaaebbeabad5cc1202f5da606ff4d8967d5baee6114d6d4fc8bfe90988d3759ef18514c562898b8a49a74ef8edf43b957da55a7bb73061fc5a79769d96d5286459d92bf8ffc02847a08b85d0c5a19e60b86e6867bdddd4f859e6e088385022ce3c533ef0b1a3144c3eee8aaa9d17ca19fea35579ef10789b73750de752534e4cd66556bf248fb3f372b080a5cda5802b8d4720e757c913e0208ed9dbf47ba4257e05f2f62a3432aff4801248bfc608e21cf819e04280acdb52986d111e2dab019ac1b2b3b8c3b1fadbe94f5d58f2150b9bb338ea8ef3b88d5ec19fcab2b598986c9210a65e969b4030ebc4ef9b5ef13422cb4052d29c09499ea773d7c7b5a955ead6591e82f02fdbecf97fd7794de2a8f2049f52bd6f24648c47ec52d68bcc6a060a7c5e2d63e17410414055651d5208d39e98e2ab61e56fbac14e479d71fd97ff59155c78984a226e54122ed121540b9635b14370e6be7bb40ef63b3005b7d7d6e3231b9c5406526878cd188a01515b5e32e15a3dc04cdb6a92d8a77b6795b495d9ded4453a7f3d93a2628dff9ee6a00df4ea29822bdfc8106269e38d127b0d931798e28de51b13bc821247d0c87380d325239a9a752e7525da9f0c47fab1d21d11e96ffb0dbed76842047a7d762031013eb295618c45eec295c19cda453029075de3ef20d84a9877cc359e9d133d09b58463507bc92a1b700afe8321b9e76ce0e8746e363988cb33857a7549358fd2a3c8b7a58390d17a3c1fd12b23bf074352afee6f74619957f59fdd095d95571234cd97e7b5edefedc4bbb98ebabb85be285ef371fea2bef50bf7f5161f5737223c2b5928b8b2342c94f96a2990853d2fba51206c193df9c1718e6f662f099c343385c9346809a3cf11518256ec00a043e173f744e4c84b9582b98ac59cb7fc1359ef549505a737dab60940f9632702407a39ede9eaaa737f5396332f852c72337bfc7f55bf62de74f99d0b4b98f397b0d31216d53eafc26d63b0843d241113af76728bd88073a9324c752a56cdcbc3f79657fdd724157fb79f433b8e425b71be7127443bb834b96a2750a829194139bb0ea87a8d85ad791f9b8252bd4a299b0464f9c8b7efe215db64a09698a3f5372993557c6f69348aac638c7c2a1e38cba3f68b997d632ceef818956a8fbff62dc3a44473f57e502e20d888ab54ecacefa78968b0c60e07eb5d9d7fcebdcbc9ad21f99649dc18e78e202613d1e376722e2f335aa4dddb3da185095de146f2fc73a23fafe3f7984a7eb41052a7e7733e0874e17955a3a6c9370657d0002837994efc6c6e4ccd2e4fcaa62fc838111ab73398752c7c5ed0a926278e4ad164343d0348179f171caac6b446edc7b5954ce94ff5e2b56d53968a8a2cff3c5700a4b9c5a9895446d013ffb03cd4ae0329f4b36cd0ec81817f0204de90190927c8a0bd6804d50a09d221d44775ed399779f28dc10de131421402b3239efa3a8f9ab8fcfcb8154e69c3c4adba7d1e681b140fc326386746ebdefcae234d42252957704e61d200da7bba56adc565c54d3308a3fcffe3480795eebfa86c9f2ad60ccd0dd419d090fdd6e7ff96d31fe218f517f35b9b50eab03bcc6ce962ca3ff83ff4a37eb681df22ca183e74949725e6673edb490ea86fd69798e488374370c9e062a2f9fc30d2d5ea534565be43fd4de720806ebb8a27c6960480627b5e9f99f2c89757e7eee99698959bc96a97b6feb1016dd17236cde0d480254e95c6986f1da296ec2d3068d9f9511ce11f0ce58a01f4b7a0cc1f98deea4b784bda674614a86751f7f3e709d96a6c2a758331264d38adf412f1e400555fc934ff484112f8852f6d893d941ff80780c4c420874f7f77b3acccac732ba026e9366edf06f348bfe8e0d3babd90651e0ff47b65c3907db36bb2e10dd2fa451534ef1018ecb56d774d49dcb80d8bc2941a9c38c807217d9456f6a9d87dc958b5c6ca147137c079b0980d2a852fa66620a401f796c657bc225d2c6e21ad0d79a02d452d6dad2c90762634090cb3ece3cc15e912a80fcc1b1ecc0e92a18698839bf85b30c25cc3cc0ab3e92d90b42070a2aeeb0e83a272717c693bc5871a488e7373d33c4e74f59745a3fee073b1e6b0d76ccaa402a6183f5691e09e600ea9be7da01a54e877dde6b2388d069c398de4ab189b42f109307e26c21f858f691386373a15519d127cf8b16ceaf85b088318710a90e9453508c88ed119bc7f1f498c4b9d0a4ef120c3a77f1c6d717535c871713ae9e7abb4b5f772b39c4ca3a63e11e52013d20b7eccb74654291ae6e3dc04173708368505264de769da0be99a3fced796cec0d7c242b1174c53f361eecb331b7a7384928fa0db8dc05c3463ed7691451c532544d8eb801393ac8e4022878833f7da0b9232fa5f98192334ed55ba82d28bbe55b1d2e6d8e82ca0276231846f"}]}, 0x20fc}, 0x1, 0x0, 0x0, 0x44080}, 0x20000000) 1.767103965s ago: executing program 2 (id=6282): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x24}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000440)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x4}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) mmap(&(0x7f00000fc000/0x1000)=nil, 0x1000, 0x2000002, 0x4000932, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@gettclass={0x24, 0x28, 0x411, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0xfff1}}}, 0x24}}, 0x0) 1.754359177s ago: executing program 2 (id=6283): r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x205, 0x8401) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000000, 0x0, 0xc000000, 0x0}) 1.510314227s ago: executing program 3 (id=6287): r0 = creat(&(0x7f0000000040)='./file0\x00', 0x1de) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000006c0)=ANY=[@ANYBLOB="1801000021000000000000003b810000ad91eb40a5465064b877acd3c6a8465183c8bb79eb9e850084e8510d0700005ea27c18c5faee4ad2d8773c1609b33d12f87b4041d6da4a67b011d7155024c0c7ebced8"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, r0, 0x8, 0x0, 0xfffffffffffffda6}, 0x80) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x80, 0x5, 0x0, "ff3f66fa733f1b33e356d25b90c98fe587b88a"}) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000500)={0xfffffff8, 0x0, 0x0, 0x0, 0x0, "0062ba0700007b586b8c15a331bc00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x2, 0x0, "1f00000800"}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000a80)={'macsec0\x00', &(0x7f0000000540)=@ethtool_ts_info}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a7) setsockopt$EBT_SO_SET_COUNTERS(r3, 0x0, 0x81, &(0x7f0000000040)={'filter\x00', 0x0, 0x0, 0x0, [], 0x1, 0x0, 0x0, [{}]}, 0x88) read$watch_queue(0xffffffffffffffff, &(0x7f0000000e00)=""/4096, 0x1000) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000180)=0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_aout(r4, &(0x7f00000002c0)=ANY=[], 0xc1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000005, 0x13, r4, 0x0) r5 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r5, 0x10d, 0xa, 0x0, &(0x7f00000000c0)) 1.385484277s ago: executing program 0 (id=6291): r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) write(0xffffffffffffffff, &(0x7f0000000040)="2503000019002551075c0165ff0ffc02802000030004", 0x16) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000), 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x800001, 0x10012, r2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x220, 0x128, 0xa, 0xd0e0000, 0x128, 0x100, 0x228, 0x1d8, 0x1d8, 0x128, 0x1d8, 0x3, 0x0, {[{{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6tnl0\x00', 'rose0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x280) r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r5, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000003100)=@gcm_128={{0x303}, "0400", "0d07080d004fcf0000e8ffff1a8600", "cf0d00", "865703b7e43b34e4"}, 0x28) writev(r5, &(0x7f00000030c0)=[{&(0x7f0000000a40)="fb", 0xfd88}], 0x1) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x4001, 0x0, @empty}, 0x1c) write$binfmt_script(r6, &(0x7f0000000200), 0xfffffd9d) close(r5) connect$pppl2tp(r4, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @loopback}, 0x4}}, 0x2e) syz_emit_ethernet(0x4c, &(0x7f0000000900)=ANY=[@ANYBLOB="0180c2000000ece65fbcee5586dd6001010000161100fe8000000000000000000000000000bbfe8000000000000000000000000000aa00000e22001690780103000030ab617e4e70f4f389e90714b50fa9a346fc6f6b06f29b6a196a66749a888ce15d6ff801266c6012e748ed51b3183dff7480027527e9719a763be84284103a88cc8de2308de320e7daed49c3600de96b93ba29abd5ca"], 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) r7 = syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0), r0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, &(0x7f0000000240)={'wg2\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x44, r7, 0x20, 0x70bd2d, 0x25dfdbff, {}, [@WGDEVICE_A_FWMARK={0x8, 0x7, 0xf}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x7}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e20}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r8}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e24}]}, 0x44}, 0x1, 0x0, 0x0, 0xc001}, 0xb348b210434a1e96) sendmsg$tipc(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000380)="c0a519ca5362bd15f5d4088f9641df524ba343c094e3f8683735a470750c2cdaf05570388805da4c3576794add86e33ebf4d0e9a176093ca97efc7eb45448bbabca33759d0f34003e8bd8a3d1e313549b2987aead4423d2ef0dd196d49ef7377cafa40185ed653a029a1a7642e107374765aa9b57015be553feeeb3a9e64", 0x7e}, {&(0x7f0000000400)="50ef25c38a9d0c5749c70c4ef9ce3d5fef8d9b41dc1b809577daabf2a4d157d17bb01a462f65b0bcb20fefd93bc2890f817b20994aa671cfe39cc094779a66ff5b5984a825e860cdad409c3a77e078688621d3f75bde873267aacfc102772238cf2988b381458db87772b863551640a7e6c0b3b76734bd9a75d54caeaee7f2e20b31d9b88dc2251c992b5cafa893b4de7d3c79dae41b3ff680ed9c457e6e12119b8c0ddd4b8c4a6b8a06b9a8095c32e143af84e9d3b31fc93fb835d3a34bebc8359f6023cabf53ad23b5b2fe9ece0dc46ac352fa1df40117f0", 0xd9}, {&(0x7f0000000500)="2f274872c09e0a09d892a8f13933ef2a1c430e8cae7570ef4f61ab00040370e71197757b3194e001281edcfd7adc779ad351da34ff978bdcf890ead932bb071609cbda0ffd7ec00cc4b42c33653d637f8558341c4275907022631c7f6828de2b005f252c35106faaa9b5a0a21d29b5549f8e8c1f87d0c6d5896efc5749084c3dfc90e36470366d2bcc", 0x89}, {&(0x7f00000005c0)="befa9d6fc7d5514484d1f54b5dbe549ec8474cf33703317542a66c4ca63d9d83b53f0ed93966004eb10227deb92eddf3dedf658496e01324e36fde1e9cd57181636fc05572c7b3d35c877f58045e7c35937bceff3fe083e4b02e67949cb6ddae38a9fe8dde5e3cf4e1937e6a3a4bb03cca0aa128fb1c8eb3de3417b5b832e9d6207f8a46688172ecb68033ee0240cade95a9a8fb56f73364fde7fd75ca9c9621794ee0f7cb4f56c28accac4095f2b6cbc46621bc258d0d7d6b58677e1cfc78a76470d9384c537e7389e8530349f3a50a4dd28753f3fc222e5d5ad466c4c38cbd27cc57ee9e74d67fd5", 0xe9}, {&(0x7f00000006c0)="69fff48e8e58c8193f3667dd0eac94507395c6461e5556460c39f0d2f20b784a474d9d37c469ec42411ea6ccf49f1725b00d7a07aeb72087b5c113b3f16240b6f2170c812075d385749f655ca735ab4cc619fc8a337b19dd640e499a46b6673afd2307d92b3231c2cd940083fde53b009e9217f3a84bde24167f8769a463e6cfc8595152", 0x84}, {&(0x7f0000000780)="ac75d0414726bb4c0c2c60674a6827ba49bcb0fb0cef570ffcd0f7296ac3bcc509b47b930d79c35e7e7b4dac54e54f52b25889d8761481d0d129e965d6daae228442b6188b62ebf07700e9a0d9817765c08a33517841be53", 0x58}], 0x6, &(0x7f0000000880)="699c69f9086095c63e1294f22b95f1e4de3d3c", 0x13, 0x9c2ba2a33cedc431}, 0x4804) 1.287262975s ago: executing program 0 (id=6292): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x2000008, &(0x7f00000003c0), 0x0, 0x52e, &(0x7f0000000f00)="$eJzs3d9rZFcdAPDvnWSyyW62SdUHLbRWW8kW3ZmksW3woVYQfSqI9X2NySSETDIhM2k3oWj2LxBEVPBJX3wR/AMEWfDFRxEK+qxQUUS3Cvqge2Vm7iTr5E4yu04yu5PPB+7ec86de7/nzObcn4c7AVxaz0fEGxFxP03TlyJiJiufjohCM3HYnpqf++DeuyvNKYk0feuvSSRZWWdbSTa/lq02GRFf/XLEN5KTcev7B5vL1WplN8uXG1s75fr+wc2NreX1ynple3Fx4dWl15ZeWZofSDuvR8TrX/zj9779ky+9/ovPvPOHW3++8c0ka2d0teMhjZ+2sN304pXJrhV2HzHY46jZnmInM9XfOnfOsT4AAPTWPMf/UER8MiJeipkYO/10FgAAAHgCpZ+fjn8nEWm+iR7lAAAAwBOk0BoDmxRK2ViA6SgUSqX2GN6PxNVCtVZvfHqttre92h4rOxvFwtpGtTKfjRWejWLSzC+00sf5l7vyixHxdER8d2aqlS+t1Kqrw775AQAAAJfEta7r/3/MtK//AQAAgBEzO+wKAAAAAOfO9T8AAACMPtf/AAAAMNK+8uabzSnt/P716tv7e5u1t2+uVuqbpa29ldJKbXentF6rrbfe2bd11vaqtdrOZ2N773a5Uak3yvX9g1tbtb3txq2NmLyQBgEAAAAnPP3xu79LIuLwc1OtqWli2JUCLsT4USrJ5jm9//dPtefvX1ClgAsx1sdn3r+SX+48AZ5s490FPfo6MHqKw64AMHTJGct7Dt75dTb/xGDrAwAADN7cx/Kf/5/9XOCwcAHVA86RTgyXV9dxPp0ZVkWAC9d6/t/vQB4nCzBSin2NAARG2f/9/P9MafpQFQIAAAZuujUlhVJ2e286CoVSKeJ662cBisnaRrUyHxFPRcRvZ4pXmvmF1prJmdcMAAAAAAAAAAAAAAAAAAAAAAAAAEBbmiaRAgAAACMtovCn5Jftd/nPzbw43X1/YCL5V+sngSci4p0fvvX928uNxu5Cs/xvR+WNH2TlLw/jDgYAAADQrXOd3pr/c9i1AQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGDUfHDv3ZXO1MfHpwYV9y9fiIjZvPjjMdmaT0YxIq7+PYnxB9ZLImJsAPEP70TER/PiJ81qHYXMiz+IL+GM+DGbfQt58a8NID5cZneb+5838vpfIZ5vzfP733jE/+QfVe/9Xxzt/8Z69P/rfcZ45r2flXvGvxPxzHj+/qcTP+kR/4U+43/9awcHvZalP4qY6xx/Wnu8ByMcp8qNrZ1yff/g5sbW8nplvbK9uLjw6tJrS68szZfXNqqV7N/cGN959uf3T2v/1dzjX5LVpnf7X8zZXt4x6T/v3b734U7m8GT8Gy/kxP/Vj7NPnIxfyOJ8Kks3l8910oft9IOe++lvnjut/avH7S8+zP//jV4b7Xaiozzb758OAHAO6vsHm8vVamV3ZBPNq/THoBoSj2HiWwPdYJqmabNP5Sy6GxH9bCeJAbe0kF+f40TPPcCw90wAAMCgHZ/0D7smAAAAAAAAAAAAAAAAAAAAcHldxFvWumMevwI5GcQrtAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABuK/AQAA//+3DdQF") 1.286981604s ago: executing program 0 (id=6293): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x24}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000440)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x4}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) mmap(&(0x7f00000fc000/0x1000)=nil, 0x1000, 0x2000002, 0x4000932, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@gettclass={0x24, 0x28, 0x411, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0xfff1}}}, 0x24}}, 0x0) 1.286493745s ago: executing program 0 (id=6294): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x7, 0x8000, 0x1}, 0x48) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000004"], 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r0, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r2}, 0x4) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000007c0)={{r1, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0x19, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000008000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) recvmmsg(0xffffffffffffffff, &(0x7f0000001e00)=[{{&(0x7f0000000900)=@qipcrtr, 0x80, &(0x7f0000001d80)=[{&(0x7f0000000980)=""/15, 0xf}, {&(0x7f00000009c0)=""/171, 0xab}, {&(0x7f0000000a80)=""/196, 0xc4}, {&(0x7f0000000b80)=""/42, 0x2a}, {&(0x7f0000000bc0)=""/141, 0x8d}, {&(0x7f0000000c80)=""/179, 0xb3}, {&(0x7f0000000d40)=""/4096, 0x1000}, {&(0x7f0000001d40)=""/63, 0x3f}], 0x8}, 0x6}], 0x1, 0x10000, &(0x7f0000001e80)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000510700140000000000000001b7080000000000007b8af8ff00000000b7080000fcffffff7b8af0ff0000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe1b, 0x0, 0x0, 0x0}, 0x90) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) r6 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$ARPT_SO_SET_REPLACE(r6, 0x0, 0x60, &(0x7f0000000280)={'filter\x00', 0x7, 0x4, 0x3e0, 0x100, 0x210, 0x100, 0x2f8, 0x2f8, 0x2f8, 0x4, 0x0, {[{{@uncond, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "85f504936d148efab2c4d5c075fe1d83e000740fe870f3a9ee13d928ed00"}}, {{@arp={@dev, @dev, 0x0, 0x0, 0x0, 0x0, {@empty, {[0x0, 0xff]}}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_batadv\x00', 'bridge0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@multicast, @empty, @multicast2, @private=0xa010100}}}, {{@arp={@loopback, @local, 0xffffffff, 0x0, 0x0, 0x0, {@mac=@remote}, {@mac=@link_local}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 'pim6reg1\x00', 'vlan0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x430) arch_prctl$ARCH_SET_GS(0x1001, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x8, [@func_proto, @typedef={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x5f, 0x1e]}}, &(0x7f00000000c0)=""/146, 0x38, 0x92, 0x1}, 0x20) read$msr(r5, &(0x7f0000019680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r7 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_mtu(r7, 0x29, 0x17, &(0x7f0000000100)=0x5, 0x4) sendto$inet6(r7, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4621, 0x0, @local}, 0x1c) socket$rds(0x15, 0x5, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='loginuid\x00') seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000040)=[{0x6}]}) symlinkat(0x0, 0xffffffffffffff9c, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, 0x0, 0x0) r9 = socket$inet(0x2, 0x80003, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r9, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) 795.155255ms ago: executing program 1 (id=6302): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000440)={'sit0\x00', &(0x7f0000000400)={'syztnl0\x00', 0x0, 0x0, 0xfe02, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast1}}}}) 736.97036ms ago: executing program 1 (id=6303): socket$igmp(0x2, 0x3, 0x2) syz_emit_ethernet(0x46, &(0x7f00000006c0)={@local, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x500, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, @dest_unreach={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @broadcast}, "32984cb7c5968d5f"}}}}}, 0x0) 736.78679ms ago: executing program 1 (id=6304): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newlink={0x50, 0x10, 0x44d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x5, @loopback}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x50}}, 0x0) 736.59079ms ago: executing program 1 (id=6305): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r0}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@mcast2, @in6=@loopback, 0x0, 0x88}, {}, {}, 0x0, 0x0, 0x0, 0x2}, {{@in6=@remote}, 0x0, @in6=@dev}}, 0xe8) 734.05431ms ago: executing program 1 (id=6306): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x7c}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000000)=ANY=[@ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'netdevsim0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x6000000, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}, @TCA_RATE={0x6}]}, 0x38}}, 0x0) 716.077682ms ago: executing program 1 (id=6307): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}}, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x3, &(0x7f0000000000), 0x1, 0x614, &(0x7f0000000ac0)="$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") setxattr$incfs_metadata(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380), 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xffe0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) 591.245062ms ago: executing program 3 (id=6309): pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r2, &(0x7f0000000080)=ANY=[], 0xff2e) (async) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000100)) r3 = syz_open_pts(r2, 0x60c40) r4 = dup3(r3, r2, 0x0) (async, rerun: 32) splice(r2, 0x0, r1, 0x0, 0x3, 0x0) (async, rerun: 32) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="00f69f039d719316c50002000000"], 0x14}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f0000000300)={{0x1, 0x1, 0x18, r4, {0x1}}, './file0\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)=@gettaction={0x28, 0x32, 0x0, 0x3, 0x0, {}, [@action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1}}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8}]}, 0x28}}, 0x44001) r5 = socket(0x10, 0x803, 0x0) sendto(r5, &(0x7f0000000880)="122000001200e78100000000000000457ec4acc960cf47e607209dd6d43e6c025045eff3da00723416dfb5e2931307d09c8a831531ac40b011d69f406b6997223a841b3d41af52b5dc9143afd89bcaacf3dfb81a313a7f3af0b13691d84e0ec6a42c8c84add1eb868ac055210ec4043dfd6a878316eabad40ff5d0377da949c3dc727b4d8d008a106270c7ceff2c3bf19d085eb668016741ee7c63f69b6d344cb05bb2a2e7dc3816e9fc10dade956ac6676cf3e67e5cfc3df18e658867ce7279b4f60936cc36792aba3210b1cce34f53c82b15424003f91e5b5b03577b1ca20013ea7658fecfe7e1e56bdcafcf890a6848", 0xf1, 0x0, 0x0, 0x0) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r6, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) (async) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r6, 0x84, 0x15, &(0x7f0000000040)={0xb}, 0x1) (async) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r6, &(0x7f0000000500)="a4", 0xfef4, 0x80fe, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) close_range(r4, r3, 0x2) (async) recvmmsg(r5, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x50}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0x188}, {&(0x7f00000007c0)=""/154, 0x8}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 564.364554ms ago: executing program 3 (id=6310): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x4) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r0, 0x1, 0x21, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'pimreg1\x00'}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4b, &(0x7f0000000100)=0x4, 0x4) syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="4888a8001000010400"/20, @ANYRES32=0x0, @ANYBLOB="7b13000000000000200012800b00010067656e657665000010000280060005004e2000000400060008000a00", @ANYRES32=0x0], 0x48}}, 0x0) 491.01478ms ago: executing program 4 (id=6312): r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000020000000000000000ee000095"], &(0x7f00000002c0)='syzkaller\x00'}, 0x80) socket$kcm(0x11, 0x200000000000002, 0x300) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0xb68, 0x560b0007, &(0x7f0000000000)="259a53f271a76d2688634c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f0000000180)={[{@user_xattr}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800}}, {@minixdf}]}, 0x1, 0x4fa, &(0x7f00000005c0)="$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") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ftruncate(r1, 0x2ff8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_mems\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000080)={0x0, r1, 0x0, 0xe4}) r3 = memfd_create(&(0x7f0000000080)='\xf3e\t\xa9\xff\vty\x01senux\x00', 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x4) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000003f000000000000000000001801000020646c2500000000002020207b0af8ff00000000bfa000000000000007010000f6ffffffb702000008000000b703000000000000850000002d02000095"], &(0x7f0000000140)='GPL\x00', 0x5, 0xfed, &(0x7f0000001e00)=""/4077}, 0x90) 461.279822ms ago: executing program 3 (id=6313): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3000000010000100000004000000000000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}}, 0x0) 382.993169ms ago: executing program 4 (id=6314): r0 = memfd_create(&(0x7f0000000000)='\xf3\xd9\b\x9f\x918\xc0y\x01c\x1fnux\x00sV\ad\xb0l \xfd\xd7\x8e\x7f\x89\xb8\xc5;~\x04\x03~K\xfbP\x84\x9d\x14Q\xa4=\xfa\x81\f\x1et\x10\x0e\xcf', 0x0) pwrite64(r0, &(0x7f0000000540)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) lseek(r0, 0x0, 0x4) sendfile(r0, r0, &(0x7f00000001c0), 0x7fe) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$bt_hci(r1, 0x84, 0x0, 0x0, &(0x7f0000001180)=0x85) 376.42589ms ago: executing program 0 (id=6315): openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) (async) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7}, 0x48) close(r2) (async) close(r2) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffffff, 0x1, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r3}, 0x38) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) (async) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000b98cad95850000000300000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0x10, &(0x7f0000000180)=ANY=[], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0x10, &(0x7f0000000180)=ANY=[], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) setsockopt$sock_attach_bpf(r5, 0x1, 0x32, &(0x7f00000000c0)=r7, 0x4) (async) setsockopt$sock_attach_bpf(r5, 0x1, 0x32, &(0x7f00000000c0)=r7, 0x4) sendmsg$unix(r6, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) (async) sendmsg$unix(r6, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) setsockopt$SO_J1939_SEND_PRIO(r1, 0x6b, 0x3, &(0x7f0000000040), 0x4) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000080)={{0x1, 0x1, 0x18, r3, {0x3}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r8, 0xc0189372, &(0x7f0000000140)={{0x1, 0x1, 0x18, r3, {0x5}}, './file0\x00'}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r9 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r9, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000280)={@val={0x0, 0x800}, @val={0x1, 0x0, 0x0, 0x0, 0x6}, @mpls={[], @ipv4=@tcp={{0x7, 0x4, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0, 0x84, 0x0, @empty=0x3fffffff, @broadcast, {[@generic={0x7, 0x6, "189bb102"}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x2, 0xd, 0x0, 0x0, 0x0, 0x18, {[@window={0xa, 0x3}, @timestamp={0x5, 0xa}, @generic={0x0, 0x12, "d58848068b91f81c8ae479f6295a1954"}]}}}}}}, 0x5e) sendmmsg(r1, &(0x7f0000003240)=[{{&(0x7f0000000300)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x7}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @default, @null, @bcast, @null, @bcast]}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000380)="0c63208d05ca84d38eb57d9475ab5067a61294b9c9c308e89b7af04f23e421b2bc1445fa1e7cfd403c401880ff258801b95ba09d5b882ec6135dba709898504a5a0a4f5d790e3d014a85b7632156f3ab2c0985d556075c2381ed5ebc24793f3c1c86e2a29e5b2505667ab2fa2f9435376695c3ab2d7db876af2ca0e64a902f0b1601207533d2a1ed97c9f1353d711ca36ffa61b8b3dc4539ee71223ea385900d81ce531fa4aeb78cc9ceed2377d170d357c28342fc7ec8544c925d816aa5165fddff8be894e350a8dcd6e27502f0c20c5f49a6b020680762ddef33392f46a25c5e02948a10c35b", 0xe7}, {&(0x7f0000000580)="c4ad5f3638de01de97af89", 0xb}, {&(0x7f00000005c0)="eac1c0328fe5e2ac0e3c235b2869565a802f300f3ee96688ea1207cd29f9be6a0c76bd371780f18b6f57ea936e226b3e640cbf7d8cfddf624557b455ab966869ca85840820ad8d94a7de9181418f3e0fcff7e0a9e06923acf9476a1949793099addf17d5", 0x64}, {&(0x7f0000000780)="815d2b33b103288aefb670e0e4a9916e038d8b225b56d67e9b453f8c8ee42ac84509024f997546d87f6c14ac9292a8efcea2242e6e5ba6acc5d2719828a678da489abea83bd3ece04b1ab4f621c7209e3ac056455569cd6ff90b800398e97e24e58a88370fab783ec04aad2aebe236c91ecadebc95c78c00390f56cd0bd01b45f9fe8efca05e85edba55f0937c43f8ca9a12359be6347de34f591724605f623057108665bda309893814f020de8322", 0xaf}], 0x4, &(0x7f00000009c0)=[{0xb8, 0x9, 0x2, "2fb67cb8547fcffffc0412dbab8a09cfdea2c75959aa1f40d9abcd53dff806169b1d2fe4fad2d7479e08de463401d31ba22f9a7292769c6d512f0f19d46fe4cd4cbe4e2a738d80d8385593f1e5fd750c102569a6bf03c8cb442b17d38641d75316bbdb5dbf8cb46d2b82a1aaa0ab21a40cecdd2784442be2f34ad8f182a77d98a7f74a8ad4b97f9a2406512094fe42300f613979701b9b075dbbc1a2f9e4b18ed2d674be7a"}, {0xa0, 0x1, 0x0, "64efeeedea93747c1241df20eb53f06869799702008c0a7decbfb4f36046b07ca4bedc2c772f3602d4054c6865554095ec0aac1d473a9b31d036881a94c9623c6b5ed5ca71728a849a82c60bb72101b17c6e2eb19d5bad99b5bd6a52ba9fbd527e070da6b0f283c6715b5a06a665bc4d64f341ae8b06b9e0581eda8965036821157a86dff01689b7b9f3ac4402"}, {0xe8, 0x10a, 0x9, "6003f63c4216e6fe68a23759340b628a0d7164a7ad7d84531fe04a743229244c01a72e8983cb2932d740bde1415f66df3a4101d261322be13b5fb4dce3bed165ae4e8fec91420bcb21ad3154d6625f5c8a2e1c823285d19726cd20c5d21a5d1aac0a0aeb46e3fe4fbb30291816014d5f5df664bf8dcbe7aaab65e35c02997d251d6be0e4044f59ae96152f4c099b293283573559739c9b1a9c5cefd9902399f656a00ec6a3aebabf0d05e5152d21df241a56b5c01151a474db7b2ca982f45c54c14eb94da4c84ce98eb1b57d847ea92cc9"}, {0x110, 0x10e, 0x7ff, "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"}], 0x350}}, {{&(0x7f0000000d40)=@caif=@dgm={0x25, 0x6, 0x8}, 0x80, &(0x7f0000003180)=[{&(0x7f0000000680)="65d42d6f2f0981dd74d3e6e2238644ded194936d1e365199cac32a52", 0x1c}, {&(0x7f0000000dc0)="801800e88954342e66d1d606b4824990ecb5ce64b80d2a40d55fc6cb9c53dbaba5ff64040c52a2e6647d1ee81456f2163f309dd445b39cabb4dd61e0cbe545c3f93ddddcc5e9f71a848ee3bbf2a0287300ee1ad1489571ca3bc0b5ec641b92d1c79f8ce1d5fd52996a312df86aa227eeab24b390de1ecd147ab9ede8fffc1760b32d64dcb5c742ce5cda379510b2680394367f55ec8df797fd47fce25318847892e3dc3639ded7e92a900b4b9fc1ab6b719143b01ceb3e089fa2b367ec4e9c77f9f25b2107b103a68f6ffcf5f06197bc27", 0xd1}, {&(0x7f0000000700)="3b864447e7332992a64ec982545353a743", 0x11}, {&(0x7f0000000ec0)="e2063eb85a9c3392daad886d24c6d0174781228ea5f0286b5a0bf273b78874ec12ab1c679f2eda3f7a030d5c3d4ba2ee7b0b9923f04234ff0d7133779081ebd8fcceaf21c9de941308a3389139", 0x4d}, {&(0x7f0000000f40)="54f41fab824e88a6639703893a61c54cda15cd83873d8f92526f3cad76718abc3a6941b489155e2ba409f88f46cb017ed5679fb74908b4eb86d92718126007c810ed8a36868d9faaff79b086d46af92010571bb117486f754d78689619dca08cae75706c940d90f752e3adb4c3bf8c753603adaed2ec87eff9112ecc166ea15b999ea78e9243f99df5dd2361d602dc74295e70d83e8f20887c6fc7e922d33b7cacf99d73fd3f19e97dabf292ba", 0xad}, {&(0x7f0000001000)="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", 0x1000}, {&(0x7f0000002000)="0311df547733074bbfd49717ac28b912fa201700be9a0b63ec7a8330801c621c6c69cfde72d6cab0d5bed4bd1d55da3c8cbd04788e753f750372747750a5e6855e7ad9339e6d94b99078", 0x4a}, {&(0x7f0000002080)="d78938e83f8b0b0d76864d95255464719e3d1cac5dbc0207685f5dd26ce728304693a5fb72710a8350ad9ed8a4c4de35b3e1f587e30344dfc0183daa063f3950a389f07eb818e1cd93ab4a1671e91739c0637320060c8a0f01813c5cfb937d6c657802a0d8d579edb5b89aa0ddb8f63a295e50646ad75b764359537cf34cb9da873336ba12e86848d00daf875cd2c67ea16c4f7b5bdb71af76eedbee149ebe55f1e1dbcd30b824efe591169f97e4d7988f1933adefc3c6f9ca76e7a5381038bf27202eaf0076862540f68c4a0f055d8b79493c7507b23ca657a3d9dce45f22cb2a7cbc10672140499dac5c905951b3f644072496b1ff24ed282ced29e9a97f3f30c687fa410ccc9df1654b8a3804de88ab32b5ec7bdf0d028cbe805335622083d7ab4daf9593b88eb69678544be118821c0483981fb5c76c871b3ac79b197b1c543f3b2d0af64979d4d79e2863018cd41e0717e82e954cc79962d78300aa1846e81cf50ca081ad69947f0cc353f44f56c6f7b31e08f824d74eb0023078016060ee38ddc32f16edc8d3d27c1c33c7265e4e9510c95b05a9ff5ba1b43c21d27f1dc93605f931fd4ab31ea0baacc7c0da2e03bbb635be39feacb9e639b7cc116b19bf64d94b5873973531c98344c0fe885f3a14afbb97f16b82318d3c6a18c055ea0129ef10257d0de726eb2b21e4e4faede8187b26e69983b1ce650529330e2c3fb5e154953fe1369cab5735a0b274b956b27bca99da958300a53c2420214fb10642bd2dd5047b9ea70df0aafbd766e33ce5f418b77f74068e59676b362809fe6e5d5890409c97433cacfd1fac3c136a2002da9eb5063d95b60e8d671756a613645d57ef577439a2c24de6f7fcd8641cb68405c852c8a38815c9f25179ab7c2495ea6bf3268f137b7485ed89a7f556361342e3c0c1c673f5aee0107c825c6d18cae83f14c8e23dd33daba5b72626380b40813c560b05bc0c4b355afdb640452c40a6055c8e0b3826b36554861670c34c95780fc94322b3e9db8e8446769079d80f9370cfc1a300393b90e114993cdf3ff65651a44aeb972d83d601da3fc0a239ebcfc4e5abde0a886842e5059d0e0aa6bc59e88e435905db011393fd6eb1eb34e176e12aca0f61bac3f6318634257fda2a507e3334874122f54be7cd8e5bf9310db9a1047fd8bfbea43bb6f8c488db00427582ee4140c0846c6899260856bb529be78ad4dfc1d3db861c5a179f1b342fbe9612436b36813b2f80ce3a2d5ff9e8f362d2b55ee681323eab42469d5ac4ff41996e0312db5780038fbfb524c170738b537d10cab810edca857e39e083e94137d10028425e2e046c9f8229b8d13e7ff45d7649f78cb226a1cb421e50aa8f9cf3375a2465872f1074646885ff18d1243acd55d2f95a107bbcad0aa17a3eb7d827a5a33a2bc74d0095dd441d356bbcfd082c5b4ad647364b4b2490aea1009ad13da785faa4e4dcb7424f7c9cd1af792365203234e7b7f13a0cca96d8bd6c394b6ff6269cc2bb7be3ec51339b9ff57a69dc543f8e58b2942948e17609b27356e7192634c8ea185b718c0a41e02bd2b41bb523ca182d23775d30c39e3ad97d0f110416b123af7445d380c3417a39efcc3b717bc3e847e7d529491f2bca11934235cde77a8934d2ed0f8ba616796ea658325d992aaf9faa1f932c00ae6cf1372b917665f13217084dc6fb58ed968f86974d9f8ec1579d7c00f15253977f011dedf504f926c9129b15c7f0931dbbc9cdcf25865e2b80b47803a49562ed0f7b564fe5661e8e17996c50be5ccd2a8dfde85681c066ba6c1d689a8bab3b956b446e76fd7e4483674f93548280a62147efe72ddb7843031405dc0a901c97d6930c95fb0e9c74ea76569aa0ccc991100d69374449dee0c6e740c3f5b773cd65ccd87f3471c02df9897af0df18ff4abbb6c955ad42b6de0be0a6f5a1c4b4710fdeee357970749eb20e7133fe7870c3c10cebc4b1f188e5417c32102f09cab24a75a0b9caf78bf0aff86f8909ca7430edba260ac44fef6fecf962f490914b429edb0149a69ba8df886cef602f8bfcc626b7c2ac89c779003ad1f4eae3d3e2556f8cb1c3b655e4b2d12c8e1eb83071218ec4defa05e158d6af84b093cd547332d9ba168dcd11bff5623d5c0bf80634551712d0ebc9da38e32e58cfa95a1b43da060a11e6298e52c08ffdca4b6d072b2e644d3c83ee6a5af58d7af402b9f64dc3c572f17e832013d267689c35ec7ff5841dd6abdeb936dcf247e3d167165d79d4328b4b20106bef821bf1af8ec48a94b8eb9a37957c3d9d1b78d0d1b03b2b3c90f85cb66426eae93bd8b0c583ace414300ee18d6859de91a7d299c5626e0a43079b7f78251020e7ae820337aef31b5afd4ee96a1b23a64bcb7e07aa04b252acea399f2d7cf2de762337d612be651d9b8c22c9aeb5645cbf72f8b68f66bd5f4f9b00ff34d2be8edd2a23ea4539be639624d0a97c7eff28d1a89a1914634801509dec9f582030d3c9d260e4579da259fa89ac48616fc02baae9a402e87b9f2406e2c2094afc7d3f402a1545611c70557330709591a834c91c14182c79cb3dbf5bc2ad666b2978f26481bf9f1609c9a9896a7e8f40c1a30a7f3e531ce09fd982e2e394982cfbc31f546a09e0502225722ba3613073a2a1d0d2a9ee385a4a1970c529232f09ae93fa812183c8632632bcd15ed7e744e43f9e2ded50dd8cd014c87beac31b768977f5537c1e2934662e379c541405b7bd6eee01ad96c2c72d6567e9bfca27689f8ce3d44555f9f8891db19c67a002f4dabea8bc8104decbb4831a8fab6a10ff2726d9fa718069ea8dde2e2311a7ecc4e6c347741fa756fa75428815e099706346768b1980a00aa21d2ebc323d5812aa1c702043b5ccc2d8e82fed9b9865ad91070a680a3355936217069ceb2d9a84b5d4c3f6407bfb093044f053abe3bd225948fe187bee41a64b32fcafe1e9878b61710bd1c913066f32e35d3ddc6324951c0dd262ffe17caf28d9a60dd8f9f56484f5d6fc0283c3d88aaa3d694d31ae73179d30f49162a6b984c851449e29775fb2f719edef0f9c77ca1d1c7f7f97d0c966c70453719556ec13794f094d99c16ff92fbf53e89b60ef904ac3a80bcedf6025c7285e711c9f45508bb7fa1fd45a02bce4dc2aff4c1526a933b45a4195c457661ac5a8e49532c9627898974a9d8cf8785806b780cc0a46cc58982135bf902012d507aaf5f623df04ee919c8663ca048c86ecc15698884a0f556fdaa76bdc868f9cfae6447a8bdf813e06cb7abd611363f664cadb03eae5fa1f775637eb2dce577462a12163654143eea886777b8c3aa15870d0c01608550a93334c4ccd89dfac9245d4a329f85d0dd53c57c788ab8504dd387d4ca3e4642ac7feadf09a0240610135162618c924f5fa00b09abec73f1b4b664d08a98f2085c187ac074c90e3892be97d6faeafb28094c6a6e9fe26108a0ad18491c4b1378cecfb31ede131ed6abd4f14bef17bb011b5bdee4c6dfe5203c698fb075f54fa906afb7d24430363b14fdf5e4b8215784ddcf086b8187d083ca6b9f2953573be99764114820eb90381f04e5a339ef53eacfb9034754ac448dd80c408588cb9ea0c6a567a5b518a33a31869c107ab9180d42c060c41486ed0614d45b7684859579304599576e5ce603b89cf5e3b5b6cd472d94e9a67ded8f2b51abbd7c0c8b960b78576bd6710ecef8017e38a516020ab72384f658aa5e033fb1cb2888970ecd1463cc3d8f02c353d8d0f4543b1a237467c3163e9da8a1fb81424f775922222f969e54dac9358e120871a64e23c4950da52817069968ed8f15594fcb391751ee195ded1a3090e93431e5d6dd0660e73d91032fad32be346b5e340b9519881ca065b4e1f0b20fae015ef34ba295dae19d8c2e1ae9aa79ca2b65aca3dcf6de7fadf96695b701d89e2e4cf41f92a87eb218638e9808ead437db233414337f5948e868970a39c0255aae90f06df3524f7d20a76c365754fb55347187f43680e1cd23ab4898648a106a0d5eb26f5294c9a11bbcf2c9ba33303dd47b942414f2b46a2392d0afb835af7ffeac7bcc5b1cee3a7be4f4821fd21321478766dd93a22d9ab2f00e213f7d1672b6fd0f603f603144f6d0f4c083d9651409933f2d921469b873166f3879bd50859762d76c519d9f76465e8116cc52820928279f8ea24f8449e5a6d86cdbd361f6e84839a68a0dd8ad32bb7d236982bb594982056dbb9744a729ea10ee0ea6e2e23a7b71957e06961a6bf015cffb9c9e739fc615681c3d3eccf9e994a8eb5e6377f2ce14448ac7e1c997a745d0f456e449a6ceea1c58bee3922ae72331b6d70df31e86f8256022871449f3c475fef0a01a7adb0a702e79578f16274714189b952190497f7dd8eeb23952017a50f3f601f0edc7ba4188a5fbf59ab3110401eb2ec075f37089c75ee21854e34be3e71cd1e3fdc6b8bc41d3d87ceb329a5c37d4eac65b891df2ee0e6b35a7f5c06ee553f40378cbd16ad6b3e5c6be37169e27f2364b27b230350157cb370f90ab48eee79adfa0f90e94e86e193571bea5fcfd3d5141013995c823c8518ef1193bdec586217536aa13623f110c95b19687aab26c461f222a7669a8c5cab90efd005f7ba758de737cbae8fe9028c5b0fa54f089211aa08c016c538bd0d23c7221f0ab32444be29d4c0ddf8da229cfe2f59450019540287b8ca5b712b99621332e16d074750b695142829d4ee84f377a0ee5b527fe9ea1797e16bd16095ae51b343230be8255b0873cfd5c74b76e5032b8973152dc84303dd1d75cea07680469195b29eee622f9e3aa07b3f91097ca70fbed75b41c678084fe34ac1e9150f9244778e1b1233a2f47d38d4483dfcb9ee0f08e34f905bdf1523b2b240fa0550173b0f0d0c158200ab6cbd64537c5b1fec9d040638e8e67898c2cb569a1c698951a7640c5cf005ea8d86807296a4153048f0f4a7b4bebf8d862460a42c260660376b6670b8417705fa26148087e128e3dcf7e257a0ccc2cf0315ae91c868e167f14321111430b3a42d81b901ea3002ab7e35a9edc7ea44b242ac6f297dd564f5c8b5028fde2bcee99aa80fa515e6760c00b441c1577575735d4c2d80093e502ab279fdee151c6723e778ed632ea54d654cebfed2d9f11fa588eab8178145671060778899b9847262aff27ee200bdd9982fb9c4b01f0ece93170ebcf77d68024e1ce3561dc765426e25b9f7e5315661077206b5b918d4654ca68b751663336091d905b51822b0b069bc90c7cb3d9fba5ffc494b502cbf018960e3755ada419ee16d205b427705072655034d9073d8a3383d7b4c2789aa9d6aa21e66af527d5870b0a4f7e2fcf4fef71a433a0e0f6b837243a8d448efdba52a801d2a6595049498dde7ab70461a7abdde93fefc17aafb3882dba2f0e4ea45c3b7c6de3b3d6f49f2bd11f296452901981ce3e3921b8e9ebf0f3130adb5a28cc10b410ea932719107fbd0ba397ccd025dab29fbbc690ccaac3a58c8058027c76fe4fe3e26203cc914876cf5b1f71db0487a48c7b0f1a4e2653fb9bc88b20d87f91b7a4df00e9a1feccb1026ccf770c563a7403891e6015b7aef0a3fa89db05059060724c945c704b3bbb52ac1a13e306ec075603c61d91963bd6278ca46ebf3b347d905966cb42000f091fbea3f8eee9fc4005eb5ebe4be46f02cf8b6843d7e1076394e0e7989e8367cb50a673abc4d91e8daf3aeec4f364680b987467357d4131acdf67b0915bc9aad53b6e15d72dc51973e827de1f123", 0x1000}, {&(0x7f0000003080)="ede3592d93127fa9e9991881334de0e6e7ffe0ead4d249383975e053a092e2b1b8a75404b788bd7d870fb921eed52a75a1e8ee2da887e71fc2968a5a556efede285b053f9c057259bbc3254a73bbef5b69dc3634cbf4f19d00285622e747493159bd9b3bd0f2f5e97245855699aa1b41499ab481f621a12a1f63d685a620a10cd27e416de322afd5c041cf362b0ef3ecf854c404d437d2f36a536e922c519eb98803b3c0e4b858788de282c9ea79db46fc324fb84ea2a5c6bc0654454c4fbab5421bf90d2106ae81f8db1eee32da2a474abf1cc6aca4c96d1e8064db905a3d326e23", 0xe2}, {&(0x7f0000000840)="f31d5ef056e24de10f", 0x9}], 0xa}}], 0x2, 0x40) 231.495141ms ago: executing program 4 (id=6316): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7000000}, [@ringbuf_output={{0x18, 0x2, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x43}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x35, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff4f, 0x0, 0x0, 0x0}, 0x90) 195.331384ms ago: executing program 4 (id=6317): r0 = socket(0x11, 0x2, 0x0) getsockopt$nfc_llcp(r0, 0x107, 0x9, 0x0, 0x20600000) 162.171667ms ago: executing program 4 (id=6318): r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000040)={'tunl0\x00', 0x0, 0x0, 0x0, 0xa00, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x500, 0x0, 0x29, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}}}}) 91.308943ms ago: executing program 4 (id=6319): r0 = creat(&(0x7f0000000040)='./file0\x00', 0x1de) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000006c0)=ANY=[@ANYBLOB="1801000021000000000000003b810000ad91eb40a5465064b877acd3c6a8465183c8bb79eb9e850084e8510d0700005ea27c18c5faee4ad2d8773c1609b33d12f87b4041d6da4a67b011d7155024c0c7ebced8"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, r0, 0x8, 0x0, 0xfffffffffffffda6}, 0x80) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x80, 0x5, 0x0, "ff3f66fa733f1b33e356d25b90c98fe587b88a"}) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000500)={0xfffffff8, 0x0, 0x0, 0x0, 0x0, "0062ba0700007b586b8c15a331bc00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x2, 0x0, "1f00000800"}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000a80)={'macsec0\x00', &(0x7f0000000540)=@ethtool_ts_info}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a7) setsockopt$EBT_SO_SET_COUNTERS(r3, 0x0, 0x81, &(0x7f0000000040)={'filter\x00', 0x0, 0x0, 0x0, [], 0x1, 0x0, 0x0, [{}]}, 0x88) read$watch_queue(0xffffffffffffffff, &(0x7f0000000e00)=""/4096, 0x1000) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000180)=0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_aout(r4, &(0x7f00000002c0)=ANY=[], 0xc1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000005, 0x13, r4, 0x0) r5 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r5, 0x10d, 0xa, 0x0, &(0x7f00000000c0)) 90.346603ms ago: executing program 3 (id=6320): accept$inet6(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) getuid() bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, 0x0, &(0x7f00000000c0)='GPL\x00'}, 0x90) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) socket$kcm(0x29, 0x0, 0x0) r1 = socket$igmp(0x2, 0x3, 0x2) bpf$BPF_LINK_CREATE_XDP(0x1c, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f00000002c0)={{0x2, 0x0, @multicast1}, {0x0, @dev}, 0x2e, {0x2, 0x0, @empty}, 'lo\x00'}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000380), 0x98) sendmsg$inet(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000000)="93", 0x34000}], 0x1}, 0x0) socket(0x1f, 0x0, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x80082, 0x0) write$vga_arbiter(r2, &(0x7f0000000040)=@other={'lock', ' ', 'io+mem'}, 0xc) write$vga_arbiter(r2, &(0x7f0000000080)=@other={'unlock', ' ', 'io+mem'}, 0xe) 89.952613ms ago: executing program 3 (id=6321): socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_udp(0xa, 0x2, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x6) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6}]}) bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000300)={&(0x7f0000000400)="cd6de20e73116b82e012a729b3a1c0b5dbd13c40d51504606437a1503aa558c12c0f99c2db66a75df4a4de35a975104d66bea6f348c7b1f5a04facde09a76e1ce8c41433ea8c8d6964e1022da7c928e188b75f97dc287ea61b8724cbe8fe16e708b836bf8e98bb7c44491eb6f77927c1193e3ccdf78b6268392c4f5ac60e0a6572928c1e796eaa18b21d20ece87c580a094361c5cfcd598d1341319c8ae554d6b5fddb52cd7a4bea0efaade6bef25b259d52b5b527a5335efb58d64f76e89bce381ed2e5aa0d238a4470ebe9163a47c3df5c03", &(0x7f0000000500)=""/157, &(0x7f0000000240)="8e979398ac5ad1712c664af1d04e9019376932cba446c1e83ae7f4813825d669a1938890c4cf84", &(0x7f0000000600)="d964d6848b429ed6e713c50907ba3c7a41b9e73c502a1d313162bc3ac1742422dc669326a281dda1c85d250699dfff153eb5332213ba9feff792f52e76fe49028c1d6232103f873ada17404339f0fd5ed7d10d159f247edce667901e7b0d47b819ae1d1573bb85339b984f6fb2c26381da03a7546197dda7c1df571308f7fb10c6f24d2fee453d0820fe48ee7d6b620b3ce355c01b121cb20ba4234906e5c0263e", 0x4, r2}, 0x38) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x380}, 0x0, 0x0, 0xffffffffffffffff, 0x8) socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1, 0x6, 0x101, 0x82}, 0x48) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000280)={0x6, 0x4, 0x4001}, 0x48) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000005c0)='memory.swap.current\x00', 0x275a, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_exit\x00', r3}, 0x10) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r4, 0xc004743e, 0x20001400) syz_genetlink_get_family_id$devlink(&(0x7f0000000200), r1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1206"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x67000000}, 0x90) ioctl$TUNSETOFFLOAD(r4, 0x4010744d, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 0s ago: executing program 0 (id=6322): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpu.stat\x00', 0x275a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x1, 0x9, 0x100005, 0x2}, 0x48) perf_event_open$cgroup(&(0x7f0000000240)={0x5, 0x80, 0x2, 0xcc, 0x8, 0x40, 0x0, 0x4, 0x1211, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000001c0), 0xb}, 0x200, 0x4, 0x5, 0x0, 0x4, 0x81, 0x0, 0x0, 0xac8a, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x5) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0xfffffff8}]}) r3 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, 0x0, 0x0) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) ioctl$IOCTL_GET_NCIDEV_IDX(r3, 0x0, &(0x7f0000000140)=0x0) bind$nfc_llcp(r4, &(0x7f00000000c0)={0x27, r5, 0x0, 0x0, 0x0, 0x0, "edd0961fcbe3a714699b769277aa362003e40900661e12bcca7f88cd6d07f3648c21a4b612af05000000a25b96f8fffffffffffffffe700a13056afd600927"}, 0x60) r6 = socket(0x0, 0x2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvmsg(r4, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x36, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r1}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syz_tun\x00', 0x100}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r6, 0x89f2, &(0x7f0000000500)={'ip6gre0\x00', &(0x7f0000000380)={'ip6tnl0\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @mcast1, @private2, 0x20, 0x7, 0x9, 0x81}}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0xff, 0x0, 0x0, 0x0, 0x0, 0xd2, 0x80230, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x0, 0x8, 0x0, 0x3, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x8) socketpair(0x0, 0x0, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8946, &(0x7f0000000080)) rseq(&(0x7f0000000200), 0x20, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r8, 0x2, r0, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x90) kernel console output (not intermixed with test programs): red promiscuous mode [ 316.630573][T20893] loop3: detected capacity change from 0 to 136 [ 316.666503][T20896] loop1: detected capacity change from 0 to 256 [ 316.684788][T20896] xt_recent: hitcount (14045) is larger than allowed maximum (255) [ 316.698980][T20896] loop1: detected capacity change from 0 to 128 [ 316.793996][T20916] loop3: detected capacity change from 0 to 8192 [ 316.857555][T20916] loop3: p1 p2 p3 p4 [ 316.863114][T20916] loop3: p1 start 17760256 is beyond EOD, truncated [ 316.869840][T20916] loop3: p2 size 64053 extends beyond EOD, truncated [ 316.878544][T20916] loop3: p3 start 458496 is beyond EOD, truncated [ 316.884988][T20916] loop3: p4 size 50331648 extends beyond EOD, truncated [ 316.903625][T20936] loop2: detected capacity change from 0 to 128 [ 316.910537][T20936] EXT4-fs warning (device loop2): ext4_init_metadata_csum:4575: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 316.924431][T20936] EXT4-fs (loop2): VFS: Found ext4 filesystem with invalid superblock checksum. Run e2fsck? [ 316.993790][T20949] syz_tun: entered promiscuous mode [ 317.006811][T20949] batadv_slave_1: entered promiscuous mode [ 317.013422][T20949] debugfs: Directory 'hsr1' with parent 'hsr' already present! [ 317.024525][T20949] Cannot create hsr debugfs directory [ 317.064124][T20957] loop2: detected capacity change from 0 to 512 [ 317.086269][T20957] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 317.101721][T20961] tmpfs: Bad value for 'mpol' [ 317.101891][T20957] ext4 filesystem being mounted at /143/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 317.176313][T20966] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 317.217183][T20972] FAULT_INJECTION: forcing a failure. [ 317.217183][T20972] name failslab, interval 1, probability 0, space 0, times 0 [ 317.229960][T20972] CPU: 1 PID: 20972 Comm: syz.0.5781 Tainted: G W 6.10.0-syzkaller-01155-gd67978318827 #0 [ 317.241350][T20972] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 317.251480][T20972] Call Trace: [ 317.254777][T20972] [ 317.257724][T20972] dump_stack_lvl+0xf2/0x150 [ 317.262349][T20972] dump_stack+0x15/0x20 [ 317.266555][T20972] should_fail_ex+0x229/0x230 [ 317.271277][T20972] ? getname_flags+0x81/0x3b0 [ 317.276029][T20972] __should_failslab+0x92/0xa0 [ 317.280906][T20972] should_failslab+0x9/0x20 [ 317.285529][T20972] kmem_cache_alloc_noprof+0x4c/0x290 [ 317.290970][T20972] getname_flags+0x81/0x3b0 [ 317.295504][T20972] getname+0x17/0x20 [ 317.299427][T20972] do_sys_openat2+0x67/0x120 [ 317.304060][T20972] __x64_sys_openat+0xf3/0x120 [ 317.308891][T20972] x64_sys_call+0x1025/0x2d60 [ 317.313635][T20972] do_syscall_64+0xc9/0x1c0 [ 317.318169][T20972] ? clear_bhb_loop+0x55/0xb0 [ 317.322963][T20972] ? clear_bhb_loop+0x55/0xb0 [ 317.327738][T20972] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 317.333675][T20972] RIP: 0033:0x7f7d12aaabd9 [ 317.338100][T20972] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 317.357904][T20972] RSP: 002b:00007f7d11d2c048 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 317.366359][T20972] RAX: ffffffffffffffda RBX: 00007f7d12c38f60 RCX: 00007f7d12aaabd9 [ 317.374383][T20972] RDX: 000000000000275a RSI: 0000000020000100 RDI: ffffffffffffff9c [ 317.382559][T20972] RBP: 00007f7d11d2c0a0 R08: 0000000000000000 R09: 0000000000000000 [ 317.390670][T20972] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 317.398725][T20972] R13: 000000000000000b R14: 00007f7d12c38f60 R15: 00007ffda6207a78 [ 317.406722][T20972] [ 317.432163][T18468] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 317.471947][ T29] kauditd_printk_skb: 57 callbacks suppressed [ 317.471965][ T29] audit: type=1400 audit(2000000069.784:8033): avc: denied { write } for pid=20974 comm="syz.0.5783" name="/" dev="configfs" ino=1206 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 317.510775][T20977] loop2: detected capacity change from 0 to 512 [ 317.541277][T20982] : Can't lookup blockdev [ 317.575789][ T29] audit: type=1326 audit(2000000069.867:8034): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20980 comm="syz.2.5785" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb9d2cb3bd9 code=0x0 [ 317.649738][T20991] netlink: 'syz.2.5785': attribute type 4 has an invalid length. [ 317.671956][T20988] netlink: 'syz.4.5788': attribute type 10 has an invalid length. [ 317.684600][T20988] bridge0: port 3(gretap0) entered blocking state [ 317.691152][T20988] bridge0: port 3(gretap0) entered disabled state [ 317.698213][T20988] gretap0: entered allmulticast mode [ 317.707368][T20988] gretap0: entered promiscuous mode [ 317.716962][T20988] bridge0: port 3(gretap0) entered blocking state [ 317.723546][T20988] bridge0: port 3(gretap0) entered forwarding state [ 317.728876][T20995] loop1: detected capacity change from 0 to 512 [ 317.754867][T20995] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 317.781148][T20995] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 317.794580][T20995] ext4 filesystem being mounted at /120/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 317.809978][T20995] EXT4-fs error (device loop1): ext4_xattr_block_get:596: inode #15: comm syz.1.5790: corrupted xattr block 32: bad e_name length [ 317.826579][T20995] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 317.844649][T20995] EXT4-fs error (device loop1): ext4_xattr_block_get:596: inode #15: comm syz.1.5790: corrupted xattr block 32: bad e_name length [ 317.858459][T20995] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 317.871061][ T29] audit: type=1400 audit(2000000070.153:8035): avc: denied { unlink } for pid=20994 comm="syz.1.5790" name="file1" dev="loop1" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 317.904048][T20995] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2972: inode #15: comm syz.1.5790: corrupted xattr block 32: bad e_name length [ 317.923405][T20995] EXT4-fs warning (device loop1): ext4_evict_inode:271: xattr delete (err -117) [ 318.083414][T19170] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 318.231896][T21012] loop1: detected capacity change from 0 to 512 [ 318.287570][T21012] EXT4-fs (loop1): couldn't mount as ext2 due to feature incompatibilities [ 318.315220][ T29] audit: type=1400 audit(2000000070.559:8036): avc: denied { map } for pid=21011 comm="syz.1.5794" path="socket:[84753]" dev="sockfs" ino=84753 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 318.380804][T21012] loop1: detected capacity change from 0 to 512 [ 318.416935][T21012] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 318.445005][T21012] ext4 filesystem being mounted at /122/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 318.539199][T19170] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 318.587466][T21020] xt_recent: hitcount (14045) is larger than allowed maximum (255) [ 318.642824][T21023] loop1: detected capacity change from 0 to 2048 [ 318.976943][ T29] audit: type=1400 audit(2000000071.168:8037): avc: denied { accept } for pid=21085 comm="syz.2.5817" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 318.978349][T21086] loop2: detected capacity change from 0 to 128 [ 319.012161][T21086] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x00067272 (sector = 1) [ 319.032611][T21086] syz.2.5817: attempt to access beyond end of device [ 319.032611][T21086] loop2: rw=3, sector=6950, nr_sectors = 2 limit=128 [ 319.049052][T21086] syz.2.5817: attempt to access beyond end of device [ 319.049052][T21086] loop2: rw=2051, sector=6952, nr_sectors = 942 limit=128 [ 319.068950][T21088] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 319.097828][T21087] delete_channel: no stack [ 319.429095][T21114] netlink: 'syz.2.5828': attribute type 6 has an invalid length. [ 319.523715][T21121] FAULT_INJECTION: forcing a failure. [ 319.523715][T21121] name failslab, interval 1, probability 0, space 0, times 0 [ 319.536482][T21121] CPU: 0 PID: 21121 Comm: syz.2.5831 Tainted: G W 6.10.0-syzkaller-01155-gd67978318827 #0 [ 319.547854][T21121] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 319.557986][T21121] Call Trace: [ 319.561271][T21121] [ 319.564217][T21121] dump_stack_lvl+0xf2/0x150 [ 319.568854][T21121] dump_stack+0x15/0x20 [ 319.573021][T21121] should_fail_ex+0x229/0x230 [ 319.577764][T21121] ? cpuset_write_resmask+0x17f/0x2190 [ 319.583255][T21121] __should_failslab+0x92/0xa0 [ 319.588044][T21121] should_failslab+0x9/0x20 [ 319.592610][T21121] kmalloc_node_track_caller_noprof+0xa6/0x380 [ 319.598861][T21121] kmemdup_noprof+0x2a/0x60 [ 319.603424][T21121] cpuset_write_resmask+0x17f/0x2190 [ 319.608725][T21121] ? __rcu_read_unlock+0x4e/0x70 [ 319.613751][T21121] ? avc_has_perm_noaudit+0x1cc/0x210 [ 319.619168][T21121] ? _copy_from_iter+0x3ba/0xb00 [ 319.624171][T21121] ? __pfx_cpuset_write_resmask+0x10/0x10 [ 319.629929][T21121] cgroup_file_write+0x16f/0x320 [ 319.634900][T21121] ? __check_object_size+0x35b/0x510 [ 319.640364][T21121] ? __pfx_cgroup_file_write+0x10/0x10 [ 319.645934][T21121] kernfs_fop_write_iter+0x1ce/0x2c0 [ 319.651255][T21121] iter_file_splice_write+0x5e6/0x970 [ 319.656709][T21121] ? __pfx_iter_file_splice_write+0x10/0x10 [ 319.662624][T21121] direct_splice_actor+0x16c/0x2c0 [ 319.667768][T21121] splice_direct_to_actor+0x305/0x670 [ 319.673219][T21121] ? __pfx_direct_splice_actor+0x10/0x10 [ 319.678886][T21121] do_splice_direct+0xd7/0x150 [ 319.683680][T21121] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 319.689622][T21121] do_sendfile+0x3ab/0x950 [ 319.694064][T21121] __x64_sys_sendfile64+0x110/0x150 [ 319.699283][T21121] x64_sys_call+0xed5/0x2d60 [ 319.703901][T21121] do_syscall_64+0xc9/0x1c0 [ 319.708473][T21121] ? clear_bhb_loop+0x55/0xb0 [ 319.713172][T21121] ? clear_bhb_loop+0x55/0xb0 [ 319.717874][T21121] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 319.723809][T21121] RIP: 0033:0x7fb9d2cb3bd9 [ 319.728298][T21121] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 319.747922][T21121] RSP: 002b:00007fb9d1f35048 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 319.756387][T21121] RAX: ffffffffffffffda RBX: 00007fb9d2e41f60 RCX: 00007fb9d2cb3bd9 [ 319.764434][T21121] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000007 [ 319.772426][T21121] RBP: 00007fb9d1f350a0 R08: 0000000000000000 R09: 0000000000000000 [ 319.780596][T21121] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000001 [ 319.788655][T21121] R13: 000000000000000b R14: 00007fb9d2e41f60 R15: 00007ffc68243908 [ 319.796748][T21121] [ 319.856412][T21123] __nla_validate_parse: 14 callbacks suppressed [ 319.856450][T21123] netlink: 12 bytes leftover after parsing attributes in process `syz.0.5832'. [ 320.022586][ T29] audit: type=1326 audit(2000000072.138:8038): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21136 comm="syz.2.5838" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb9d2cb3bd9 code=0x0 [ 320.032790][T21139] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5839'. [ 320.384980][T21160] IPVS: sync thread started: state = BACKUP, mcast_ifn = macvlan0, syncid = 0, id = 0 [ 320.385047][T21159] IPVS: stopping backup sync thread 21160 ... [ 320.459661][T21167] program syz.1.5847 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 320.476566][T21167] loop1: detected capacity change from 0 to 512 [ 320.510254][T21169] loop1: detected capacity change from 0 to 512 [ 320.516977][T21169] EXT4-fs: Ignoring removed bh option [ 320.522867][T21169] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 320.554798][T21169] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 320.567768][T21169] ext4 filesystem being mounted at /137/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 320.583659][T21169] EXT4-fs error (device loop1): ext4_xattr_block_get:596: inode #15: comm syz.1.5848: corrupted xattr block 32: bad e_name length [ 320.600834][T21169] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 320.610492][T21169] EXT4-fs error (device loop1): ext4_xattr_block_get:596: inode #15: comm syz.1.5848: corrupted xattr block 32: bad e_name length [ 320.624305][T21169] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 320.634832][T21169] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2972: inode #15: comm syz.1.5848: corrupted xattr block 32: bad e_name length [ 320.649359][T21169] EXT4-fs warning (device loop1): ext4_evict_inode:271: xattr delete (err -117) [ 320.662919][T21169] RDS: rds_bind could not find a transport for ::ffff:10.1.1.0, load rds_tcp or rds_rdma? [ 320.683384][T19170] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 320.778921][T14887] kmmpd-loop4: attempt to access beyond end of device [ 320.778921][T14887] loop4: rw=14337, sector=128, nr_sectors = 2 limit=0 [ 320.792438][T14887] Buffer I/O error on dev loop4, logical block 64, lost sync page write [ 320.895417][T21190] FAULT_INJECTION: forcing a failure. [ 320.895417][T21190] name failslab, interval 1, probability 0, space 0, times 0 [ 320.908233][T21190] CPU: 1 PID: 21190 Comm: syz.1.5856 Tainted: G W 6.10.0-syzkaller-01155-gd67978318827 #0 [ 320.919694][T21190] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 320.929846][T21190] Call Trace: [ 320.933135][T21190] [ 320.936079][T21190] dump_stack_lvl+0xf2/0x150 [ 320.940764][T21190] dump_stack+0x15/0x20 [ 320.945108][T21190] should_fail_ex+0x229/0x230 [ 320.949806][T21190] ? __anon_vma_prepare+0xcf/0x310 [ 320.955023][T21190] __should_failslab+0x92/0xa0 [ 320.959871][T21190] should_failslab+0x9/0x20 [ 320.964471][T21190] kmem_cache_alloc_noprof+0x4c/0x290 [ 320.969885][T21190] __anon_vma_prepare+0xcf/0x310 [ 320.974888][T21190] ? do_wp_page+0xf7d/0x22b0 [ 320.980414][T21190] do_wp_page+0xfc0/0x22b0 [ 320.984855][T21190] ? __rcu_read_lock+0x36/0x50 [ 320.989719][T21190] ? __rcu_read_lock+0x36/0x50 [ 320.994606][T21190] handle_mm_fault+0xc4c/0x2ac0 [ 320.999540][T21190] exc_page_fault+0x296/0x650 [ 321.004268][T21190] asm_exc_page_fault+0x26/0x30 [ 321.009246][T21190] RIP: 0010:__put_user_4+0x11/0x20 [ 321.014398][T21190] Code: 1f 84 00 00 00 00 00 66 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 f3 0f 1e fa 48 89 cb 48 c1 fb 3f 48 09 d9 0f 01 cb <89> 01 31 c9 0f 01 ca c3 cc cc cc cc 0f 1f 00 90 90 90 90 90 90 90 [ 321.034207][T21190] RSP: 0018:ffffc9000157fdf0 EFLAGS: 00050206 [ 321.040290][T21190] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000020000071 [ 321.048341][T21190] RDX: 0000000000000000 RSI: ffffffff8645eab0 RDI: 0000000000000001 [ 321.056389][T21190] RBP: 0000000000000000 R08: 0000000000000005 R09: ffffffff84736a7e [ 321.064505][T21190] R10: 0000000000000005 R11: ffff888103d25280 R12: 0000000020000071 [ 321.072497][T21190] R13: 0000000000000000 R14: 00000000ffffffff R15: ffff88812def83e0 [ 321.080593][T21190] ? isotp_getsockopt+0xae/0x200 [ 321.085573][T21190] isotp_getsockopt+0x174/0x200 [ 321.090523][T21190] do_sock_getsockopt+0x121/0x1a0 [ 321.095638][T21190] ? __pfx_isotp_getsockopt+0x10/0x10 [ 321.101120][T21190] __sys_getsockopt+0x19a/0x210 [ 321.105999][T21190] __x64_sys_getsockopt+0x66/0x80 [ 321.111048][T21190] x64_sys_call+0x11cd/0x2d60 [ 321.115748][T21190] do_syscall_64+0xc9/0x1c0 [ 321.120264][T21190] ? clear_bhb_loop+0x55/0xb0 [ 321.124952][T21190] ? clear_bhb_loop+0x55/0xb0 [ 321.129678][T21190] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 321.135705][T21190] RIP: 0033:0x7f548b85cbd9 [ 321.140125][T21190] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 321.159941][T21190] RSP: 002b:00007f548aade048 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 321.168405][T21190] RAX: ffffffffffffffda RBX: 00007f548b9eaf60 RCX: 00007f548b85cbd9 [ 321.176389][T21190] RDX: 0000000000000001 RSI: 000000000000006a RDI: 0000000000000003 [ 321.184385][T21190] RBP: 00007f548aade0a0 R08: 0000000020000071 R09: 0000000000000000 [ 321.192460][T21190] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 321.200444][T21190] R13: 000000000000000b R14: 00007f548b9eaf60 R15: 00007ffee6e53d28 [ 321.208511][T21190] [ 321.234111][ T29] audit: type=1400 audit(2000000073.264:8039): avc: denied { lock } for pid=21196 comm="syz.4.5859" path="socket:[86051]" dev="sockfs" ino=86051 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_stream_socket permissive=1 [ 321.302719][T21206] netlink: 12 bytes leftover after parsing attributes in process `syz.4.5859'. [ 321.324178][T21208] xt_connbytes: Forcing CT accounting to be enabled [ 321.335261][T21206] netlink: 48 bytes leftover after parsing attributes in process `syz.4.5859'. [ 321.345258][T21208] Cannot find add_set index 0 as target [ 321.354233][ T29] audit: type=1326 audit(2000000073.374:8040): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21198 comm="syz.0.5860" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7d12aaabd9 code=0x0 [ 321.407825][T21213] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5863'. [ 321.528217][T21223] loop2: detected capacity change from 0 to 512 [ 321.535173][T21223] EXT4-fs: Ignoring removed bh option [ 321.544850][T21223] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 321.555553][T21223] EXT4-fs (loop2): 1 truncate cleaned up [ 321.566012][T21223] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 321.613753][T18468] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 321.660357][ T29] audit: type=1326 audit(2000000073.651:8041): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21225 comm="syz.2.5867" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb9d2cb3bd9 code=0x0 [ 322.153912][T21229] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5868'. [ 322.213703][ T29] audit: type=1326 audit(2000000074.159:8042): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21230 comm="syz.0.5869" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d12aaabd9 code=0x7ffc0000 [ 322.724526][T21259] loop1: detected capacity change from 0 to 512 [ 322.792048][T21260] loop2: detected capacity change from 0 to 1024 [ 322.799082][T21260] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 322.924131][T21259] EXT4-fs (loop1): 1 truncate cleaned up [ 322.930529][T21259] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 322.991785][T21259] EXT4-fs error (device loop1): ext4_validate_block_bitmap:432: comm syz.1.5878: bg 0: block 7: invalid block bitmap [ 323.154137][T19170] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 323.169528][ T29] kauditd_printk_skb: 27 callbacks suppressed [ 323.169546][ T29] audit: type=1326 audit(2000000075.036:8070): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21263 comm="syz.4.5879" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f497ec1abd9 code=0x0 [ 323.461875][T21277] FAULT_INJECTION: forcing a failure. [ 323.461875][T21277] name failslab, interval 1, probability 0, space 0, times 0 [ 323.474759][T21277] CPU: 0 PID: 21277 Comm: syz.0.5883 Tainted: G W 6.10.0-syzkaller-01155-gd67978318827 #0 [ 323.486182][T21277] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 323.496412][T21277] Call Trace: [ 323.499692][T21277] [ 323.502623][T21277] dump_stack_lvl+0xf2/0x150 [ 323.507296][T21277] dump_stack+0x15/0x20 [ 323.511525][T21277] should_fail_ex+0x229/0x230 [ 323.516305][T21277] ? anon_vma_fork+0xac/0x2d0 [ 323.521046][T21277] __should_failslab+0x92/0xa0 [ 323.525834][T21277] should_failslab+0x9/0x20 [ 323.530386][T21277] kmem_cache_alloc_noprof+0x4c/0x290 [ 323.535917][T21277] anon_vma_fork+0xac/0x2d0 [ 323.540460][T21277] copy_mm+0x680/0x10e0 [ 323.544637][T21277] copy_process+0xee1/0x1f90 [ 323.549374][T21277] kernel_clone+0x167/0x5e0 [ 323.553904][T21277] ? vfs_write+0x5a5/0x900 [ 323.558339][T21277] __x64_sys_clone+0xe8/0x120 [ 323.563027][T21277] x64_sys_call+0x2d23/0x2d60 [ 323.567806][T21277] do_syscall_64+0xc9/0x1c0 [ 323.572331][T21277] ? clear_bhb_loop+0x55/0xb0 [ 323.577128][T21277] ? clear_bhb_loop+0x55/0xb0 [ 323.581807][T21277] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 323.587728][T21277] RIP: 0033:0x7f7d12aaabd9 [ 323.592149][T21277] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 323.611818][T21277] RSP: 002b:00007f7d11d2bff8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 323.620263][T21277] RAX: ffffffffffffffda RBX: 00007f7d12c38f60 RCX: 00007f7d12aaabd9 [ 323.628240][T21277] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 323.636231][T21277] RBP: 00007f7d11d2c0a0 R08: 0000000000000000 R09: 0000000000000000 [ 323.644207][T21277] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 323.652185][T21277] R13: 000000000000000b R14: 00007f7d12c38f60 R15: 00007ffda6207a78 [ 323.660226][T21277] [ 323.915138][ T29] audit: type=1326 audit(2000000075.728:8071): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21286 comm="syz.0.5886" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7d12aaabd9 code=0x0 [ 323.957453][T21289] loop2: detected capacity change from 0 to 128 [ 324.010874][T21289] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 324.018823][T21289] FAT-fs (loop2): Filesystem has been set read-only [ 324.098073][T21289] syz.2.5887: attempt to access beyond end of device [ 324.098073][T21289] loop2: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 324.162304][T21289] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 324.170242][T21289] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 324.210361][T21289] syz.2.5887: attempt to access beyond end of device [ 324.210361][T21289] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 324.241478][T21289] syz.2.5887: attempt to access beyond end of device [ 324.241478][T21289] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 324.307507][T21294] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5889'. [ 324.320667][T21296] netlink: 24 bytes leftover after parsing attributes in process `syz.1.5890'. [ 324.411774][T21300] loop1: detected capacity change from 0 to 512 [ 324.450581][T21300] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 324.463265][T21300] ext4 filesystem being mounted at /156/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 324.496487][T19170] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 324.555254][T21318] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5896'. [ 324.639597][T21322] loop2: detected capacity change from 0 to 256 [ 324.659251][T21322] xt_recent: hitcount (14045) is larger than allowed maximum (255) [ 324.678530][T21322] loop2: detected capacity change from 0 to 128 [ 324.685555][T21321] netlink: 'syz.1.5898': attribute type 3 has an invalid length. [ 324.741183][T21332] netlink: 24 bytes leftover after parsing attributes in process `syz.1.5901'. [ 324.908680][ T29] audit: type=1326 audit(2000000076.651:8072): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21351 comm="syz.1.5908" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f548b85cbd9 code=0x7ffc0000 [ 324.943381][ T29] audit: type=1326 audit(2000000076.651:8073): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21351 comm="syz.1.5908" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f548b85cbd9 code=0x7ffc0000 [ 324.967101][ T29] audit: type=1326 audit(2000000076.651:8074): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21351 comm="syz.1.5908" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f548b85cbd9 code=0x7ffc0000 [ 324.990543][ T29] audit: type=1326 audit(2000000076.651:8075): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21351 comm="syz.1.5908" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f548b85cbd9 code=0x7ffc0000 [ 325.014073][ T29] audit: type=1326 audit(2000000076.651:8076): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21351 comm="syz.1.5908" exe="/root/syz-executor" sig=0 arch=c000003e syscall=246 compat=0 ip=0x7f548b85cbd9 code=0x7ffc0000 [ 325.037639][ T29] audit: type=1326 audit(2000000076.651:8077): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21351 comm="syz.1.5908" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f548b85cbd9 code=0x7ffc0000 [ 325.061209][ T29] audit: type=1326 audit(2000000076.651:8078): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21351 comm="syz.1.5908" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f548b85cbd9 code=0x7ffc0000 [ 325.084833][ T29] audit: type=1326 audit(2000000076.651:8079): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21351 comm="syz.1.5908" exe="/root/syz-executor" sig=0 arch=c000003e syscall=233 compat=0 ip=0x7f548b85cbd9 code=0x7ffc0000 [ 325.139620][T21358] loop1: detected capacity change from 0 to 128 [ 325.557597][T21361] syz.1.5911: attempt to access beyond end of device [ 325.557597][T21361] loop1: rw=2049, sector=300, nr_sectors = 752 limit=128 [ 325.633466][ T6401] kworker/u8:16: attempt to access beyond end of device [ 325.633466][ T6401] loop1: rw=1, sector=244, nr_sectors = 56 limit=128 [ 325.965565][T21396] loop1: detected capacity change from 0 to 512 [ 325.976427][T21396] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 325.998013][T21396] EXT4-fs (loop1): 1 orphan inode deleted [ 325.999516][T21394] __nla_validate_parse: 5 callbacks suppressed [ 325.999533][T21394] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5922'. [ 326.003841][T21396] EXT4-fs (loop1): 1 truncate cleaned up [ 326.028039][T21396] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 326.074536][T19170] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 326.099720][T21401] netlink: 24 bytes leftover after parsing attributes in process `syz.1.5925'. [ 326.111905][T21403] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5926'. [ 326.123804][T21405] netlink: 12 bytes leftover after parsing attributes in process `syz.4.5920'. [ 326.170276][T21412] openvswitch: netlink: Tunnel attr 0 has unexpected len 0 expected 8 [ 326.181684][T21394] loop2: detected capacity change from 0 to 8192 [ 326.207113][T21415] loop1: detected capacity change from 0 to 256 [ 326.216316][T21415] xt_recent: hitcount (14045) is larger than allowed maximum (255) [ 326.229975][T21415] loop1: detected capacity change from 0 to 128 [ 326.237602][T14887] kmmpd-loop4: attempt to access beyond end of device [ 326.237602][T14887] loop4: rw=14337, sector=128, nr_sectors = 2 limit=0 [ 326.237975][T21394] loop2: p1 p2 p3 p4 [ 326.251041][T14887] Buffer I/O error on dev loop4, logical block 64, lost sync page write [ 326.262501][T21394] loop2: p1 start 17760256 is beyond EOD, truncated [ 326.270050][T21394] loop2: p2 size 64053 extends beyond EOD, truncated [ 326.277607][T21394] loop2: p3 start 458496 is beyond EOD, truncated [ 326.284090][T21394] loop2: p4 size 50331648 extends beyond EOD, truncated [ 326.382802][T21425] cgroup2: Unexpected value for 'nsdelegate' [ 326.573171][T21419] loop2: detected capacity change from 0 to 1024 [ 326.585388][T21419] EXT4-fs: Ignoring removed oldalloc option [ 326.605907][T21419] EXT4-fs (loop2): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 326.660980][T21419] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 327.122100][T21436] loop1: detected capacity change from 0 to 512 [ 327.149857][T21436] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 not in group (block 18)! [ 327.160219][T21436] EXT4-fs (loop1): group descriptors corrupted! [ 327.217276][T21442] netlink: 'syz.1.5941': attribute type 2 has an invalid length. [ 327.243871][T21444] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5942'. [ 327.307479][T18468] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 327.558253][T21452] netlink: 'syz.4.5945': attribute type 4 has an invalid length. [ 327.568649][T21452] netlink: 'syz.4.5945': attribute type 4 has an invalid length. [ 327.582673][T21454] netlink: 'syz.4.5945': attribute type 2 has an invalid length. [ 327.591224][T21454] A link change request failed with some changes committed already. Interface bridge_slave_1 may have been left with an inconsistent configuration, please check. [ 327.621466][ T6405] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 327.694669][ T6405] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 327.760490][ T6405] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 327.786601][T21456] lo speed is unknown, defaulting to 1000 [ 327.793030][T21476] netlink: 24 bytes leftover after parsing attributes in process `syz.4.5951'. [ 327.818358][ T6405] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 327.942717][ T6405] bridge_slave_1: left allmulticast mode [ 327.948438][ T6405] bridge_slave_1: left promiscuous mode [ 327.954338][ T6405] bridge0: port 2(bridge_slave_1) entered disabled state [ 327.970709][ T6405] bridge_slave_0: left allmulticast mode [ 327.977070][ T6405] bridge_slave_0: left promiscuous mode [ 327.982806][ T6405] bridge0: port 1(bridge_slave_0) entered disabled state [ 328.004735][T21487] sctp: [Deprecated]: syz.4.5953 (pid 21487) Use of int in maxseg socket option. [ 328.004735][T21487] Use struct sctp_assoc_value instead [ 328.202301][ T6405] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 328.216992][ T6405] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 328.228599][ T6405] bond0 (unregistering): Released all slaves [ 328.292075][T21456] chnl_net:caif_netlink_parms(): no params data found [ 328.314112][T21500] loop2: detected capacity change from 0 to 1024 [ 328.372736][T21500] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 328.384934][ T6405] hsr_slave_0: left promiscuous mode [ 328.395596][ T6405] hsr_slave_1: left promiscuous mode [ 328.401714][ T6405] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 328.409223][ T6405] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 328.421482][ T6405] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 328.429091][ T6405] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 328.457467][ T6405] veth1_macvtap: left promiscuous mode [ 328.463061][ T6405] veth0_macvtap: left promiscuous mode [ 328.468672][ T6405] veth1_vlan: left promiscuous mode [ 328.474005][ T6405] veth0_vlan: left promiscuous mode [ 328.510647][T21519] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5962'. [ 328.540347][T18468] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 328.617218][T21521] loop2: detected capacity change from 0 to 512 [ 328.647229][T21521] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 328.673728][T21521] ext4 filesystem being mounted at /190/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 328.733326][T18468] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 328.773895][T21481] lo speed is unknown, defaulting to 1000 [ 328.812831][T21456] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.820106][T21456] bridge0: port 1(bridge_slave_0) entered disabled state [ 328.833724][T21456] bridge_slave_0: entered allmulticast mode [ 328.840806][T21456] bridge_slave_0: entered promiscuous mode [ 328.859606][T21456] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.866736][T21456] bridge0: port 2(bridge_slave_1) entered disabled state [ 328.874246][T21456] bridge_slave_1: entered allmulticast mode [ 328.880789][T21456] bridge_slave_1: entered promiscuous mode [ 328.930901][T21456] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 328.948205][T21456] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 328.974280][T21456] team0: Port device team_slave_0 added [ 328.991921][T21456] team0: Port device team_slave_1 added [ 329.008447][T21481] chnl_net:caif_netlink_parms(): no params data found [ 329.029903][T21456] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 329.036900][T21456] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 329.062877][T21456] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 329.091877][T21456] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 329.099116][T21456] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 329.125134][T21456] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 329.170318][T21481] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.177501][T21481] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.200633][T21481] bridge_slave_0: entered allmulticast mode [ 329.207464][T21481] bridge_slave_0: entered promiscuous mode [ 329.227362][T21456] hsr_slave_0: entered promiscuous mode [ 329.239490][T21456] hsr_slave_1: entered promiscuous mode [ 329.245559][T21456] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 329.253340][T21456] Cannot create hsr debugfs directory [ 329.258884][T21481] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.266061][T21481] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.276771][T21481] bridge_slave_1: entered allmulticast mode [ 329.283798][T21481] bridge_slave_1: entered promiscuous mode [ 329.303191][ T6405] netdevsim netdevsim3 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 329.313569][ T6405] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 329.339657][T21481] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 329.353091][T21481] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 329.373328][ T6405] netdevsim netdevsim3 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 329.383653][ T6405] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 329.432006][T21481] team0: Port device team_slave_0 added [ 329.446093][T21481] team0: Port device team_slave_1 added [ 329.452204][T21589] netlink: 20 bytes leftover after parsing attributes in process `syz.4.5981'. [ 329.478876][ T6405] netdevsim netdevsim3 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 329.489255][ T6405] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 329.515448][T21592] bond1: entered promiscuous mode [ 329.520656][T21592] bond1: entered allmulticast mode [ 329.526146][T21592] 8021q: adding VLAN 0 to HW filter on device bond1 [ 329.547306][T21592] bond1 (unregistering): Released all slaves [ 329.558936][T21481] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 329.566037][T21481] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 329.592108][T21481] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 329.606654][ T6405] netdevsim netdevsim3 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 329.617052][ T6405] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 329.639233][T21481] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 329.646354][T21481] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 329.672392][T21481] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 329.718587][T21481] hsr_slave_0: entered promiscuous mode [ 329.724816][T21481] hsr_slave_1: entered promiscuous mode [ 329.731190][T21481] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 329.742578][T21481] Cannot create hsr debugfs directory [ 329.812308][ T6405] bridge_slave_1: left allmulticast mode [ 329.818211][ T6405] bridge_slave_1: left promiscuous mode [ 329.824079][ T6405] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.832124][ T6405] bridge_slave_0: left allmulticast mode [ 329.837827][ T6405] bridge_slave_0: left promiscuous mode [ 329.843467][ T6405] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.448402][ T6405] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 330.459616][ T6405] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 330.475207][ T6405] bond0 (unregistering): Released all slaves [ 330.484255][ T6405] bond1 (unregistering): Released all slaves [ 330.538860][T21614] FAULT_INJECTION: forcing a failure. [ 330.538860][T21614] name failslab, interval 1, probability 0, space 0, times 0 [ 330.551686][T21614] CPU: 1 PID: 21614 Comm: syz.2.5993 Tainted: G W 6.10.0-syzkaller-01155-gd67978318827 #0 [ 330.562999][T21614] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 330.573075][T21614] Call Trace: [ 330.576368][T21614] [ 330.579321][T21614] dump_stack_lvl+0xf2/0x150 [ 330.584010][T21614] dump_stack+0x15/0x20 [ 330.588198][T21614] should_fail_ex+0x229/0x230 [ 330.593024][T21614] ? kvmalloc_node_noprof+0x72/0x170 [ 330.598363][T21614] __should_failslab+0x92/0xa0 [ 330.603133][T21614] should_failslab+0x9/0x20 [ 330.607725][T21614] __kmalloc_node_noprof+0xa8/0x380 [ 330.612984][T21614] kvmalloc_node_noprof+0x72/0x170 [ 330.618184][T21614] rhashtable_init_noprof+0x312/0x450 [ 330.623557][T21614] nf_flow_table_init+0xe2/0x1d0 [ 330.628623][T21614] nf_tables_newflowtable+0xa0f/0x1080 [ 330.634252][T21614] ? __nla_parse+0x40/0x60 [ 330.638698][T21614] nfnetlink_rcv+0xb1d/0x15b0 [ 330.643510][T21614] netlink_unicast+0x58d/0x660 [ 330.648343][T21614] netlink_sendmsg+0x5ca/0x6e0 [ 330.653127][T21614] ? __pfx_netlink_sendmsg+0x10/0x10 [ 330.658453][T21614] __sock_sendmsg+0x140/0x180 [ 330.663213][T21614] ____sys_sendmsg+0x312/0x410 [ 330.668015][T21614] __sys_sendmsg+0x1e9/0x280 [ 330.672691][T21614] __x64_sys_sendmsg+0x46/0x50 [ 330.677471][T21614] x64_sys_call+0x2689/0x2d60 [ 330.682283][T21614] do_syscall_64+0xc9/0x1c0 [ 330.686857][T21614] ? clear_bhb_loop+0x55/0xb0 [ 330.691608][T21614] ? clear_bhb_loop+0x55/0xb0 [ 330.696368][T21614] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 330.702335][T21614] RIP: 0033:0x7fb9d2cb3bd9 [ 330.706804][T21614] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 330.726437][T21614] RSP: 002b:00007fb9d1f35048 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 330.734868][T21614] RAX: ffffffffffffffda RBX: 00007fb9d2e41f60 RCX: 00007fb9d2cb3bd9 [ 330.742857][T21614] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000004 [ 330.750863][T21614] RBP: 00007fb9d1f350a0 R08: 0000000000000000 R09: 0000000000000000 [ 330.758932][T21614] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 330.767021][T21614] R13: 000000000000000b R14: 00007fb9d2e41f60 R15: 00007ffc68243908 [ 330.775108][T21614] [ 331.186695][ T6405] hsr_slave_0: left promiscuous mode [ 331.206634][ T6405] hsr_slave_1: left promiscuous mode [ 331.216398][ T6405] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 331.223981][ T6405] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 331.238904][ T6405] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 331.246777][ T6405] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 331.263819][ T6405] veth1_macvtap: left promiscuous mode [ 331.269455][ T6405] veth0_macvtap: left promiscuous mode [ 331.275024][ T6405] veth1_vlan: left promiscuous mode [ 331.280335][ T6405] veth0_vlan: left promiscuous mode [ 331.698058][T14887] kmmpd-loop4: attempt to access beyond end of device [ 331.698058][T14887] loop4: rw=14337, sector=128, nr_sectors = 2 limit=0 [ 331.711557][T14887] Buffer I/O error on dev loop4, logical block 64, lost sync page write [ 331.765531][ T29] kauditd_printk_skb: 86 callbacks suppressed [ 331.765548][ T29] audit: type=1326 audit(2000000082.983:8166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21663 comm="syz.2.6011" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb9d2cb3bd9 code=0x0 [ 331.797696][ T29] audit: type=1326 audit(2000000083.001:8167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21663 comm="syz.2.6011" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb9d2cb3bd9 code=0x0 [ 331.832693][T21670] hub 9-0:1.0: USB hub found [ 331.837361][T21670] hub 9-0:1.0: 8 ports detected [ 331.847521][T21481] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 331.856778][T21481] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 331.871521][T21481] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 331.888344][T21456] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 331.899406][T21481] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 331.908198][T21456] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 331.919788][T21456] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 331.929234][T21456] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 331.960655][T21686] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=123 sclass=netlink_route_socket pid=21686 comm=syz.4.6018 [ 331.989381][ T6405] IPVS: stop unused estimator thread 0... [ 332.061847][T21481] 8021q: adding VLAN 0 to HW filter on device bond0 [ 332.075859][T21456] 8021q: adding VLAN 0 to HW filter on device bond0 [ 332.096589][T21481] 8021q: adding VLAN 0 to HW filter on device team0 [ 332.116293][T21456] 8021q: adding VLAN 0 to HW filter on device team0 [ 332.155081][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.162190][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 332.197361][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.204551][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 332.234137][ T5770] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.241352][ T5770] bridge0: port 1(bridge_slave_0) entered forwarding state [ 332.269107][T19179] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.276321][T19179] bridge0: port 2(bridge_slave_1) entered forwarding state [ 332.384183][ T29] audit: type=1400 audit(2000000083.546:8168): avc: denied { read } for pid=21693 comm="syz.4.6021" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 332.439873][ T29] audit: type=1400 audit(2000000083.601:8169): avc: denied { write } for pid=21693 comm="syz.4.6021" path="socket:[88244]" dev="sockfs" ino=88244 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 332.451222][T21456] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 332.486498][T21481] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 332.549462][ T29] audit: type=1400 audit(2000000083.703:8170): avc: denied { map } for pid=21707 comm="syz.2.6024" path="/dev/sg0" dev="devtmpfs" ino=111 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 332.567514][T21456] veth0_vlan: entered promiscuous mode [ 332.573495][ T29] audit: type=1400 audit(2000000083.703:8171): avc: denied { execute } for pid=21707 comm="syz.2.6024" path="/dev/sg0" dev="devtmpfs" ino=111 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 332.605542][T21456] veth1_vlan: entered promiscuous mode [ 332.642477][T21456] veth0_macvtap: entered promiscuous mode [ 332.649041][T21728] FAULT_INJECTION: forcing a failure. [ 332.649041][T21728] name failslab, interval 1, probability 0, space 0, times 0 [ 332.661854][T21728] CPU: 0 PID: 21728 Comm: syz.0.6026 Tainted: G W 6.10.0-syzkaller-01155-gd67978318827 #0 [ 332.664187][T21456] veth1_macvtap: entered promiscuous mode [ 332.673459][T21728] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 332.673473][T21728] Call Trace: [ 332.673479][T21728] [ 332.673487][T21728] dump_stack_lvl+0xf2/0x150 [ 332.681642][T21481] veth0_vlan: entered promiscuous mode [ 332.689245][T21728] dump_stack+0x15/0x20 [ 332.689276][T21728] should_fail_ex+0x229/0x230 [ 332.700283][T21481] veth1_vlan: entered promiscuous mode [ 332.705482][T21728] ? __se_sys_mount+0xf7/0x2d0 [ 332.715838][T21456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 332.719880][T21728] __should_failslab+0x92/0xa0 [ 332.719917][T21728] should_failslab+0x9/0x20 [ 332.719958][T21728] kmalloc_trace_noprof+0x4b/0x2a0 [ 332.719984][T21728] __se_sys_mount+0xf7/0x2d0 [ 332.724771][T21456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.735143][T21728] ? fput+0x13b/0x180 [ 332.739916][T21456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 332.744381][T21728] ? ksys_write+0x178/0x1b0 [ 332.749515][T21456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.754113][T21728] __x64_sys_mount+0x67/0x80 [ 332.763913][T21456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 332.767858][T21728] x64_sys_call+0x203e/0x2d60 [ 332.778452][T21456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.782745][T21728] do_syscall_64+0xc9/0x1c0 [ 332.782776][T21728] ? clear_bhb_loop+0x55/0xb0 [ 332.792597][T21456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 332.797123][T21728] ? clear_bhb_loop+0x55/0xb0 [ 332.807521][T21456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.812166][T21728] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 332.821964][T21456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 332.826424][T21728] RIP: 0033:0x7f7d12aaabd9 [ 332.826445][T21728] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 332.826547][T21728] RSP: 002b:00007f7d11d2c048 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 332.826571][T21728] RAX: ffffffffffffffda RBX: 00007f7d12c38f60 RCX: 00007f7d12aaabd9 [ 332.826587][T21728] RDX: 0000000020000680 RSI: 0000000020000640 RDI: 0000000000000000 [ 332.826603][T21728] RBP: 00007f7d11d2c0a0 R08: 0000000020000000 R09: 0000000000000000 [ 332.826616][T21728] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 332.826650][T21728] R13: 000000000000000b R14: 00007f7d12c38f60 R15: 00007ffda6207a78 [ 332.826672][T21728] [ 332.849937][ T29] audit: type=1326 audit(2000000083.980:8172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21725 comm="syz.2.6027" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9d2cb3bd9 code=0x7ffc0000 [ 332.856681][T21456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.902578][ T29] audit: type=1326 audit(2000000083.998:8173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21725 comm="syz.2.6027" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fb9d2cb3bd9 code=0x7ffc0000 [ 332.905773][T21456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 332.913743][ T29] audit: type=1326 audit(2000000083.998:8174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21725 comm="syz.2.6027" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9d2cb3bd9 code=0x7ffc0000 [ 332.921706][T21456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.929708][ T29] audit: type=1326 audit(2000000083.998:8175): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21725 comm="syz.2.6027" exe="/root/syz-executor" sig=0 arch=c000003e syscall=246 compat=0 ip=0x7fb9d2cb3bd9 code=0x7ffc0000 [ 332.937676][T21456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 332.937746][T21456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.937783][T21456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 333.104080][T21456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.109825][T21456] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 333.130256][T21456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 333.140895][T21456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.150933][T21456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 333.161510][T21456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.171414][T21456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 333.181907][T21456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.191929][T21456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 333.202542][T21456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.212411][T21456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 333.222850][T21456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.232791][T21456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 333.243232][T21456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.253125][T21456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 333.263648][T21456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.273515][T21456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 333.283941][T21456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.297282][T21456] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 333.312055][T21735] vlan2: entered promiscuous mode [ 333.317403][T21735] team0: entered promiscuous mode [ 333.322429][T21735] team_slave_0: entered promiscuous mode [ 333.328630][T21735] team_slave_1: entered promiscuous mode [ 333.334791][T21735] vlan2: entered allmulticast mode [ 333.339920][T21735] team0: entered allmulticast mode [ 333.345208][T21735] team_slave_0: entered allmulticast mode [ 333.351093][T21735] team_slave_1: entered allmulticast mode [ 333.368747][T21456] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 333.377715][T21456] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 333.387105][T21456] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 333.395921][T21456] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 333.439766][T21481] veth0_macvtap: entered promiscuous mode [ 333.457670][T21481] veth1_macvtap: entered promiscuous mode [ 333.489442][T21481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 333.500044][T21481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.509916][T21481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 333.520492][T21481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.530577][T21481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 333.541211][T21481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.551184][T21481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 333.561903][T21481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.571796][T21481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 333.582282][T21481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.592152][T21481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 333.602831][T21481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.612877][T21481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 333.623555][T21481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.633859][T21481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 333.644319][T21481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.654162][T21481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 333.664602][T21481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.678249][T21481] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 333.685797][T21744] netlink: 24 bytes leftover after parsing attributes in process `syz.2.6034'. [ 333.718775][T21763] loop1: detected capacity change from 0 to 512 [ 333.730337][T21481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 333.740867][T21481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.750763][T21481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 333.761252][T21481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.771269][T21481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 333.781793][T21481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.792004][T21481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 333.802464][T21481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.812552][T21481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 333.823001][T21481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.832835][T21481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 333.843299][T21481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.853161][T21481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 333.863582][T21481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.865784][T21763] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 333.873579][T21481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 333.886461][T21763] ext4 filesystem being mounted at /4/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 333.896233][T21481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.916344][T21481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 333.926868][T21481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.942019][T21763] EXT4-fs error (device loop1): ext4_xattr_block_get:596: inode #15: comm syz.1.6040: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 333.959617][T21763] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 333.969208][T21481] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 333.977135][T21763] EXT4-fs error (device loop1): ext4_xattr_block_get:596: inode #15: comm syz.1.6040: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 333.977463][T21767] netlink: 'syz.4.6042': attribute type 1 has an invalid length. [ 333.994070][T21763] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 334.013390][T21481] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 334.022271][T21481] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 334.031006][T21481] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 334.039731][T21763] EXT4-fs error (device loop1): ext4_validate_block_bitmap:432: comm syz.1.6040: bg 0: block 18: invalid block bitmap [ 334.039811][T21481] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 334.055637][T21763] EXT4-fs error (device loop1): ext4_acquire_dquot:6844: comm syz.1.6040: Failed to acquire dquot type 1 [ 334.107502][T21456] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 334.163469][T21795] loop3: detected capacity change from 0 to 128 [ 334.173268][T21795] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 334.195817][T21793] IPVS: set_ctl: invalid protocol: 108 0.0.0.0:20000 [ 334.222756][T21795] loop3: detected capacity change from 128 to 0 [ 334.238615][T21795] syz.3.5952: attempt to access beyond end of device [ 334.238615][T21795] loop3: rw=524288, sector=33, nr_sectors = 1 limit=0 [ 334.253798][T21797] FAULT_INJECTION: forcing a failure. [ 334.253798][T21797] name failslab, interval 1, probability 0, space 0, times 0 [ 334.253839][T21795] syz.3.5952: attempt to access beyond end of device [ 334.253839][T21795] loop3: rw=524288, sector=34, nr_sectors = 1 limit=0 [ 334.266563][T21797] CPU: 0 PID: 21797 Comm: syz.4.6051 Tainted: G W 6.10.0-syzkaller-01155-gd67978318827 #0 [ 334.281148][T21795] syz.3.5952: attempt to access beyond end of device [ 334.281148][T21795] loop3: rw=524288, sector=35, nr_sectors = 1 limit=0 [ 334.290950][T21797] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 334.290968][T21797] Call Trace: [ 334.290977][T21797] [ 334.290986][T21797] dump_stack_lvl+0xf2/0x150 [ 334.304363][T21795] syz.3.5952: attempt to access beyond end of device [ 334.304363][T21795] loop3: rw=524288, sector=36, nr_sectors = 1 limit=0 [ 334.314281][T21797] dump_stack+0x15/0x20 [ 334.318057][T21795] syz.3.5952: attempt to access beyond end of device [ 334.318057][T21795] loop3: rw=524288, sector=37, nr_sectors = 1 limit=0 [ 334.320491][T21797] should_fail_ex+0x229/0x230 [ 334.320531][T21797] ? sg_read+0x5d4/0xc70 [ 334.325149][T21795] syz.3.5952: attempt to access beyond end of device [ 334.325149][T21795] loop3: rw=524288, sector=38, nr_sectors = 1 limit=0 [ 334.338431][T21797] __should_failslab+0x92/0xa0 [ 334.338466][T21797] should_failslab+0x9/0x20 [ 334.338516][T21797] kmalloc_trace_noprof+0x4b/0x2a0 [ 334.338541][T21797] sg_read+0x5d4/0xc70 [ 334.338587][T21797] vfs_readv+0x3f1/0x660 [ 334.338615][T21797] ? __pfx_sg_read+0x10/0x10 [ 334.338650][T21797] do_readv+0xf8/0x220 [ 334.338678][T21797] __x64_sys_readv+0x45/0x50 [ 334.346578][T21795] syz.3.5952: attempt to access beyond end of device [ 334.346578][T21795] loop3: rw=524288, sector=39, nr_sectors = 1 limit=0 [ 334.356213][T21797] x64_sys_call+0x2bd9/0x2d60 [ 334.361163][T21795] syz.3.5952: attempt to access beyond end of device [ 334.361163][T21795] loop3: rw=524288, sector=40, nr_sectors = 1 limit=0 [ 334.365169][T21797] do_syscall_64+0xc9/0x1c0 [ 334.365201][T21797] ? clear_bhb_loop+0x55/0xb0 [ 334.378719][T21795] syz.3.5952: attempt to access beyond end of device [ 334.378719][T21795] loop3: rw=0, sector=33, nr_sectors = 1 limit=0 [ 334.383218][T21797] ? clear_bhb_loop+0x55/0xb0 [ 334.391685][T21795] FAT-fs (loop3): Directory bread(block 33) failed [ 334.392866][T21797] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 334.397019][T21795] FAT-fs (loop3): Directory bread(block 34) failed [ 334.401164][T21797] RIP: 0033:0x7f497ec1abd9 [ 334.401232][T21797] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 334.405997][T21795] FAT-fs (loop3): Directory bread(block 35) failed [ 334.409891][T21797] RSP: 002b:00007f497de9c048 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 [ 334.409917][T21797] RAX: ffffffffffffffda RBX: 00007f497eda8f60 RCX: 00007f497ec1abd9 [ 334.414636][T21795] FAT-fs (loop3): Directory bread(block 36) failed [ 334.427774][T21797] RDX: 0000000000000001 RSI: 0000000020000580 RDI: 0000000000000003 [ 334.427792][T21797] RBP: 00007f497de9c0a0 R08: 0000000000000000 R09: 0000000000000000 [ 334.427808][T21797] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 334.427824][T21797] R13: 000000000000000b R14: 00007f497eda8f60 R15: 00007fff33fcc438 [ 334.432663][T21795] FAT-fs (loop3): Directory bread(block 37) failed [ 334.445753][T21797] [ 334.588400][T21795] FAT-fs (loop3): Directory bread(block 38) failed [ 334.595283][T21795] FAT-fs (loop3): Directory bread(block 39) failed [ 334.602408][T21795] FAT-fs (loop3): Directory bread(block 40) failed [ 334.621508][T21481] FAT-fs (loop3): Directory bread(block 33) failed [ 334.628463][T21481] FAT-fs (loop3): Directory bread(block 34) failed [ 334.641141][T21481] FAT-fs (loop3): unable to read boot sector to mark fs as dirty [ 334.653138][T21793] netlink: 87 bytes leftover after parsing attributes in process `syz.1.6050'. [ 334.664224][T21806] netlink: 24 bytes leftover after parsing attributes in process `syz.0.6053'. [ 334.692146][T21810] ip6gretap1: entered promiscuous mode [ 334.697675][T21810] ip6gretap1: entered allmulticast mode [ 334.786631][T21815] netlink: 12 bytes leftover after parsing attributes in process `syz.0.6057'. [ 334.849496][T21824] loop1: detected capacity change from 0 to 512 [ 334.883498][T21824] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 334.897999][T21824] ext4 filesystem being mounted at /7/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 334.934020][T21832] netlink: 16 bytes leftover after parsing attributes in process `syz.4.6063'. [ 335.058020][T21838] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=4380 sclass=netlink_route_socket pid=21838 comm=syz.4.6065 [ 335.116872][T21842] netlink: 24 bytes leftover after parsing attributes in process `syz.4.6067'. [ 335.308960][T21856] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6072'. [ 335.549474][T21876] netlink: 24 bytes leftover after parsing attributes in process `syz.4.6078'. [ 335.648571][T21456] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 335.727218][T21887] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 335.741529][T21889] netlink: 24 bytes leftover after parsing attributes in process `syz.4.6084'. [ 335.800426][T21895] openvswitch: netlink: VXLAN extension 0 has unexpected len 1 expected 0 [ 335.877081][T21907] netlink: 24 bytes leftover after parsing attributes in process `syz.0.6089'. [ 335.944659][T21914] pim6reg: entered allmulticast mode [ 335.982084][T21919] loop1: detected capacity change from 0 to 512 [ 335.991021][T21914] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=21914 comm=syz.4.6093 [ 336.017713][T21919] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 336.037854][T21928] netlink: 'syz.4.6098': attribute type 5 has an invalid length. [ 336.050689][T21919] ext4 filesystem being mounted at /10/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 336.269818][T21943] loop2: detected capacity change from 0 to 2048 [ 336.280766][T21919] loop1: detected capacity change from 512 to 511 [ 336.293224][T21943] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 336.301971][T21943] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 336.392380][T21937] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.6095: bg 0: block 16376: padding at end of block bitmap is not set [ 336.429236][T21456] EXT4-fs error (device loop1): ext4_readdir:260: inode #2: block 3: comm syz-executor: path /10/file0: bad entry in directory: inode out of bounds - offset=0, inode=201326592, rec_len=256, size=2048 fake=0 [ 336.463496][T21456] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 336.987543][T18468] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 337.117797][T21967] loop2: detected capacity change from 0 to 8192 [ 337.146848][T21975] serio: Serial port pts1 [ 337.158392][T14887] bio_check_eod: 24 callbacks suppressed [ 337.158467][T14887] kmmpd-loop4: attempt to access beyond end of device [ 337.158467][T14887] loop4: rw=14337, sector=128, nr_sectors = 2 limit=0 [ 337.161455][T21967] loop2: p1 p2 p3 p4 [ 337.164158][T14887] Buffer I/O error on dev loop4, logical block 64, lost sync page write [ 337.177668][T21967] loop2: p1 start 17760256 is beyond EOD, truncated [ 337.196767][T21967] loop2: p2 size 64053 extends beyond EOD, truncated [ 337.207295][T21967] loop2: p3 start 458496 is beyond EOD, truncated [ 337.213820][T21967] loop2: p4 size 50331648 extends beyond EOD, truncated [ 337.397474][T22010] FAULT_INJECTION: forcing a failure. [ 337.397474][T22010] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 337.410661][T22010] CPU: 1 PID: 22010 Comm: syz.0.6125 Tainted: G W 6.10.0-syzkaller-01155-gd67978318827 #0 [ 337.422019][T22010] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 337.427672][T22008] loop2: detected capacity change from 0 to 8192 [ 337.432077][T22010] Call Trace: [ 337.432088][T22010] [ 337.432097][T22010] dump_stack_lvl+0xf2/0x150 [ 337.432130][T22010] dump_stack+0x15/0x20 [ 337.453410][T22010] should_fail_ex+0x229/0x230 [ 337.458099][T22010] should_fail+0xb/0x10 [ 337.462330][T22010] should_fail_usercopy+0x1a/0x20 [ 337.467381][T22010] _copy_to_user+0x1e/0xa0 [ 337.471828][T22010] bpf_verifier_vlog+0x214/0x4d0 [ 337.476839][T22010] __btf_verifier_log+0x80/0xb0 [ 337.481760][T22010] ? should_fail_ex+0xd7/0x230 [ 337.486531][T22010] ? btf_parse_hdr+0x1f8/0x3a0 [ 337.491360][T22010] ? should_failslab+0x9/0x20 [ 337.496051][T22010] ? should_fail_ex+0xd7/0x230 [ 337.500898][T22010] btf_parse_hdr+0x20a/0x3a0 [ 337.505586][T22010] btf_new_fd+0x270/0x790 [ 337.510005][T22010] bpf_btf_load+0x115/0x130 [ 337.514513][T22010] __sys_bpf+0x686/0x7a0 [ 337.518842][T22010] __x64_sys_bpf+0x43/0x50 [ 337.523294][T22010] x64_sys_call+0x2625/0x2d60 [ 337.528036][T22010] do_syscall_64+0xc9/0x1c0 [ 337.532623][T22010] ? clear_bhb_loop+0x55/0xb0 [ 337.537298][T22010] ? clear_bhb_loop+0x55/0xb0 [ 337.541980][T22010] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 337.548039][T22010] RIP: 0033:0x7f7d12aaabd9 [ 337.552523][T22010] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 337.572141][T22010] RSP: 002b:00007f7d11d2c048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 337.580791][T22010] RAX: ffffffffffffffda RBX: 00007f7d12c38f60 RCX: 00007f7d12aaabd9 [ 337.588792][T22010] RDX: 0000000000000020 RSI: 0000000020000540 RDI: 0000000000000012 [ 337.596839][T22010] RBP: 00007f7d11d2c0a0 R08: 0000000000000000 R09: 0000000000000000 [ 337.604885][T22010] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 337.612861][T22010] R13: 000000000000000b R14: 00007f7d12c38f60 R15: 00007ffda6207a78 [ 337.620888][T22010] [ 337.658110][T22008] loop2: p1 p2 p3 p4 [ 337.662316][T22008] loop2: p1 start 17760256 is beyond EOD, truncated [ 337.669071][T22008] loop2: p2 size 64053 extends beyond EOD, truncated [ 337.676806][T22008] loop2: p3 start 458496 is beyond EOD, truncated [ 337.683382][T22008] loop2: p4 size 50331648 extends beyond EOD, truncated [ 337.737575][ T29] kauditd_printk_skb: 134 callbacks suppressed [ 337.737588][ T29] audit: type=1326 audit(2000000088.493:8308): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22030 comm="syz.2.6132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9d2cb3bd9 code=0x7ffc0000 [ 337.737925][T22031] FAULT_INJECTION: forcing a failure. [ 337.737925][T22031] name failslab, interval 1, probability 0, space 0, times 0 [ 337.743996][ T29] audit: type=1326 audit(2000000088.493:8309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22030 comm="syz.2.6132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9d2cb3bd9 code=0x7ffc0000 [ 337.748496][ T29] audit: type=1326 audit(2000000088.493:8310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22030 comm="syz.2.6132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fb9d2cb2610 code=0x7ffc0000 [ 337.769874][T22031] CPU: 0 PID: 22031 Comm: syz.2.6132 Tainted: G W 6.10.0-syzkaller-01155-gd67978318827 #0 [ 337.781192][ T29] audit: type=1326 audit(2000000088.493:8311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22030 comm="syz.2.6132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fb9d2cb275f code=0x7ffc0000 [ 337.804467][T22031] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 337.804485][T22031] Call Trace: [ 337.804494][T22031] [ 337.804508][T22031] dump_stack_lvl+0xf2/0x150 [ 337.827943][ T29] audit: type=1326 audit(2000000088.493:8312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22030 comm="syz.2.6132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=201 compat=0 ip=0x7fb9d2cb3bd9 code=0x7ffc0000 [ 337.908455][T22031] dump_stack+0x15/0x20 [ 337.912632][T22031] should_fail_ex+0x229/0x230 [ 337.917383][T22031] ? sidtab_sid2str_get+0xb8/0x140 [ 337.922553][T22031] __should_failslab+0x92/0xa0 [ 337.927339][T22031] should_failslab+0x9/0x20 [ 337.931932][T22031] kmalloc_node_track_caller_noprof+0xa6/0x380 [ 337.938095][T22031] kmemdup_noprof+0x2a/0x60 [ 337.942801][T22031] sidtab_sid2str_get+0xb8/0x140 [ 337.947757][T22031] security_sid_to_context_core+0x1eb/0x2f0 [ 337.953754][T22031] security_sid_to_context+0x27/0x30 [ 337.959062][T22031] selinux_secid_to_secctx+0x22/0x30 [ 337.964384][T22031] security_secid_to_secctx+0x4a/0x80 [ 337.969853][T22031] audit_log_task_context+0x8c/0x1b0 [ 337.975153][T22031] audit_log_task+0xfb/0x180 [ 337.979770][T22031] audit_seccomp+0x68/0x130 [ 337.984295][T22031] __seccomp_filter+0x6fa/0x1180 [ 337.989322][T22031] ? proc_fail_nth_write+0x12d/0x160 [ 337.994621][T22031] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 338.000294][T22031] ? vfs_write+0x5a5/0x900 [ 338.004726][T22031] ? __fget_files+0x1da/0x210 [ 338.009421][T22031] __secure_computing+0x9f/0x1c0 [ 338.014371][T22031] syscall_trace_enter+0xd1/0x1f0 [ 338.019414][T22031] ? fpregs_assert_state_consistent+0x83/0xa0 [ 338.025505][T22031] do_syscall_64+0xaa/0x1c0 [ 338.030017][T22031] ? clear_bhb_loop+0x55/0xb0 [ 338.034742][T22031] ? clear_bhb_loop+0x55/0xb0 [ 338.039430][T22031] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 338.045350][T22031] RIP: 0033:0x7fb9d2cb26bc [ 338.049786][T22031] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 c9 8c 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 1f 8d 02 00 48 [ 338.069400][T22031] RSP: 002b:00007fb9d1f35040 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 338.077902][T22031] RAX: ffffffffffffffda RBX: 00007fb9d2e41f60 RCX: 00007fb9d2cb26bc [ 338.085962][T22031] RDX: 000000000000000f RSI: 00007fb9d1f350b0 RDI: 0000000000000003 [ 338.093938][T22031] RBP: 00007fb9d1f350a0 R08: 0000000000000000 R09: 0000000000000000 [ 338.101931][T22031] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 338.109908][T22031] R13: 000000000000000b R14: 00007fb9d2e41f60 R15: 00007ffc68243908 [ 338.120317][T22031] [ 338.123830][T22031] audit: error in audit_log_task_context [ 338.150689][ T6405] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 338.161083][ T29] audit: type=1326 audit(2000000088.493:8313): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=22030 comm="syz.2.6132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7fb9d2cb26bc code=0x7ffc0000 [ 338.161119][ T29] audit: type=1326 audit(2000000088.872:8314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22030 comm="syz.2.6132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fb9d2cb275f code=0x7ffc0000 [ 338.161190][ T29] audit: type=1326 audit(2000000088.872:8315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22030 comm="syz.2.6132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fb9d2cb290a code=0x7ffc0000 [ 338.161223][ T29] audit: type=1326 audit(2000000088.872:8316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22030 comm="syz.2.6132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9d2cb3bd9 code=0x7ffc0000 [ 338.270214][T22042] loop2: detected capacity change from 0 to 764 [ 338.378914][T22037] lo speed is unknown, defaulting to 1000 [ 338.497050][T22037] chnl_net:caif_netlink_parms(): no params data found [ 338.549886][T22080] netlink: 'syz.4.6149': attribute type 21 has an invalid length. [ 338.612365][T22037] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.619499][T22037] bridge0: port 1(bridge_slave_0) entered disabled state [ 338.629348][T22037] bridge_slave_0: entered allmulticast mode [ 338.639095][T22037] bridge_slave_0: entered promiscuous mode [ 338.649457][T22037] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.657915][T22037] bridge0: port 2(bridge_slave_1) entered disabled state [ 338.666733][T22037] bridge_slave_1: entered allmulticast mode [ 338.674855][T22037] bridge_slave_1: entered promiscuous mode [ 338.714337][T22037] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 338.731423][T22037] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 338.767445][T22037] team0: Port device team_slave_0 added [ 338.777942][T22037] team0: Port device team_slave_1 added [ 338.817039][T22037] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 338.824002][T22037] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 338.851099][T22037] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 338.865279][T22037] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 338.872287][T22037] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 338.899318][T22037] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 338.917916][T22104] smc: adding net device ip6gretap0 with user defined pnetid SYZ1 [ 338.936610][T22104] sctp: [Deprecated]: syz.4.6156 (pid 22104) Use of int in maxseg socket option. [ 338.936610][T22104] Use struct sctp_assoc_value instead [ 338.972021][T22037] hsr_slave_0: entered promiscuous mode [ 338.984994][T22037] hsr_slave_1: entered promiscuous mode [ 339.183345][T22118] FAULT_INJECTION: forcing a failure. [ 339.183345][T22118] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 339.196564][T22118] CPU: 1 PID: 22118 Comm: syz.2.6161 Tainted: G W 6.10.0-syzkaller-01155-gd67978318827 #0 [ 339.207877][T22118] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 339.218030][T22118] Call Trace: [ 339.221335][T22118] [ 339.224268][T22118] dump_stack_lvl+0xf2/0x150 [ 339.228871][T22118] dump_stack+0x15/0x20 [ 339.233119][T22118] should_fail_ex+0x229/0x230 [ 339.237803][T22118] should_fail+0xb/0x10 [ 339.242041][T22118] should_fail_usercopy+0x1a/0x20 [ 339.247106][T22118] copy_page_from_iter_atomic+0x22a/0xda0 [ 339.252888][T22118] ? shmem_write_begin+0xa0/0x1c0 [ 339.257936][T22118] ? shmem_write_begin+0x10c/0x1c0 [ 339.263088][T22118] generic_perform_write+0x21a/0x410 [ 339.268457][T22118] ? __pfx_shmem_write_end+0x10/0x10 [ 339.273743][T22118] shmem_file_write_iter+0xc8/0xf0 [ 339.278909][T22118] vfs_write+0x78f/0x900 [ 339.283265][T22118] ? __pfx_shmem_file_write_iter+0x10/0x10 [ 339.289102][T22118] ksys_write+0xeb/0x1b0 [ 339.293503][T22118] __x64_sys_write+0x42/0x50 [ 339.298156][T22118] x64_sys_call+0x27dd/0x2d60 [ 339.302838][T22118] do_syscall_64+0xc9/0x1c0 [ 339.307355][T22118] ? clear_bhb_loop+0x55/0xb0 [ 339.312128][T22118] ? clear_bhb_loop+0x55/0xb0 [ 339.317090][T22118] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 339.323039][T22118] RIP: 0033:0x7fb9d2cb275f [ 339.327514][T22118] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 29 8c 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 7c 8c 02 00 48 [ 339.347240][T22118] RSP: 002b:00007fb9d1f34e00 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 339.355767][T22118] RAX: ffffffffffffffda RBX: 0000000000040000 RCX: 00007fb9d2cb275f [ 339.363778][T22118] RDX: 0000000000040000 RSI: 00007fb9c9b15000 RDI: 0000000000000005 [ 339.371789][T22118] RBP: 0000000000000000 R08: 0000000000000000 R09: 00000000000004e9 [ 339.379833][T22118] R10: 00000000000007ce R11: 0000000000000293 R12: 0000000000000005 [ 339.387854][T22118] R13: 00007fb9d1f34f00 R14: 00007fb9d1f34ec0 R15: 00007fb9c9b15000 [ 339.395921][T22118] [ 339.403903][T22118] loop2: detected capacity change from 0 to 512 [ 339.425839][T22118] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 339.439687][T22118] ext4 filesystem being mounted at /233/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 339.472211][T18468] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 339.496406][T22130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 339.507304][T22130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.517180][T22130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 339.527654][T22130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.537633][T22130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 339.548213][T22130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.558161][T22130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 339.568637][T22130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.578482][T22130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 339.589117][T22130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.598968][T22130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 339.609923][T22130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.619749][T22130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 339.630194][T22130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.640052][T22130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 339.650507][T22130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.660414][T22130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 339.670865][T22130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.681020][T22130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 339.691727][T22130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.733726][T22128] lo speed is unknown, defaulting to 1000 [ 339.750088][T22135] netlink: 'syz.0.6165': attribute type 10 has an invalid length. [ 339.764188][T22135] netlink: 'syz.0.6165': attribute type 10 has an invalid length. [ 339.776300][T22135] bond0: (slave netdevsim1): Enslaving as an active interface with an up link [ 339.824767][T22139] A link change request failed with some changes committed already. Interface veth1_virt_wifi may have been left with an inconsistent configuration, please check. [ 339.925729][T22154] bridge0: port 1(syz_tun) entered blocking state [ 339.933458][T22154] bridge0: port 1(syz_tun) entered disabled state [ 339.941827][T22154] syz_tun: entered allmulticast mode [ 339.948530][T22154] syz_tun: entered promiscuous mode [ 339.957463][T22156] loop2: detected capacity change from 0 to 512 [ 339.966123][T22154] bridge0: port 1(syz_tun) entered blocking state [ 339.972698][T22154] bridge0: port 1(syz_tun) entered forwarding state [ 339.983283][T22157] bridge0: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) [ 340.015188][T22159] __nla_validate_parse: 8 callbacks suppressed [ 340.015207][T22159] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6173'. [ 340.106641][T22159] loop2: detected capacity change from 0 to 8192 [ 340.131593][ T6405] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 340.149213][T22159] loop2: p1 p2 p3 p4 [ 340.153422][T22159] loop2: p1 start 17760256 is beyond EOD, truncated [ 340.160105][T22159] loop2: p2 size 64053 extends beyond EOD, truncated [ 340.170626][T22159] loop2: p3 start 458496 is beyond EOD, truncated [ 340.177118][T22159] loop2: p4 size 50331648 extends beyond EOD, truncated [ 340.317630][T22173] netlink: 16 bytes leftover after parsing attributes in process `syz.2.6177'. [ 340.336401][ T6405] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 340.379545][T22161] lo speed is unknown, defaulting to 1000 [ 340.456666][ T6405] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 340.474060][T22181] netlink: 188 bytes leftover after parsing attributes in process `syz.4.6179'. [ 340.491293][T22179] loop2: detected capacity change from 0 to 4096 [ 340.538304][T22179] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 340.631186][ T6405] bridge_slave_1: left allmulticast mode [ 340.636947][ T6405] bridge_slave_1: left promiscuous mode [ 340.642655][ T6405] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.649075][T18468] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 340.660168][ T6405] bridge_slave_0: left allmulticast mode [ 340.665895][ T6405] bridge_slave_0: left promiscuous mode [ 340.671642][ T6405] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.791634][ T6405] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 340.802549][ T6405] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 340.814638][ T6405] bond0 (unregistering): Released all slaves [ 340.829751][T22188] netlink: 24 bytes leftover after parsing attributes in process `syz.4.6181'. [ 340.869033][T22161] chnl_net:caif_netlink_parms(): no params data found [ 340.925173][T22198] bridge0: port 4(ipvlan2) entered blocking state [ 340.933111][T22198] bridge0: port 4(ipvlan2) entered disabled state [ 340.944129][T22198] ipvlan2: entered allmulticast mode [ 340.949573][T22198] bridge0: entered allmulticast mode [ 340.956758][T22198] ipvlan2: left allmulticast mode [ 340.962727][T22198] bridge0: left allmulticast mode [ 340.989889][T22161] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.998136][T22161] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.008072][T22161] bridge_slave_0: entered allmulticast mode [ 341.014629][T22161] bridge_slave_0: entered promiscuous mode [ 341.023027][T22161] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.030569][T22161] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.037925][T22161] bridge_slave_1: entered allmulticast mode [ 341.044414][T22161] bridge_slave_1: entered promiscuous mode [ 341.055053][ T6405] hsr_slave_0: left promiscuous mode [ 341.067495][ T6405] hsr_slave_1: left promiscuous mode [ 341.074966][ T6405] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 341.083721][ T6405] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 341.095419][T22209] loop2: detected capacity change from 0 to 512 [ 341.103767][T22209] EXT4-fs (loop2): orphan cleanup on readonly fs [ 341.103954][ T6405] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 341.110129][T22209] EXT4-fs error (device loop2): ext4_ext_check_inode:520: inode #4: comm syz.2.6189: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 341.118805][ T6405] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 341.144336][T22209] EXT4-fs error (device loop2): ext4_quota_enable:7021: comm syz.2.6189: Bad quota inode: 4, type: 1 [ 341.156011][ T6405] veth1_macvtap: left promiscuous mode [ 341.156366][T22209] EXT4-fs warning (device loop2): ext4_enable_quotas:7062: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 341.162684][ T6405] veth0_macvtap: left promiscuous mode [ 341.176760][T22209] EXT4-fs (loop2): Cannot turn on quotas: error -117 [ 341.182811][ T6405] veth1_vlan: left promiscuous mode [ 341.188680][T22209] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 341.194612][ T6405] veth0_vlan: left promiscuous mode [ 341.217763][T22209] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 341.272296][T22209] EXT4-fs warning (device loop2): ext4_multi_mount_protect:332: MMP startup interrupted, failing mount [ 341.272296][T22209] [ 341.325369][T18468] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 341.339495][ T6405] team0 (unregistering): Port device team_slave_1 removed [ 341.349232][ C0] vcan0: j1939_tp_rxtimer: 0xffff888124acd000: rx timeout, send abort [ 341.357458][ C0] vcan0: j1939_tp_rxtimer: 0xffff888124acce00: rx timeout, send abort [ 341.366680][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888124acd000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 341.381242][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888124acce00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 341.400740][ T6405] team0 (unregistering): Port device team_slave_0 removed [ 341.410829][T22213] loop2: detected capacity change from 0 to 136 [ 341.450142][T18468] iso9660: Corrupted directory entry in block 1 of inode 1536 [ 341.458323][T18468] iso9660: Corrupted directory entry in block 1 of inode 1536 [ 341.494756][T22161] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 341.513150][T20695] syz_tun (unregistering): left promiscuous mode [ 341.523635][T22161] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 341.544478][T22161] team0: Port device team_slave_0 added [ 341.552037][T22161] team0: Port device team_slave_1 added [ 341.564233][T22220] 9pnet_fd: Insufficient options for proto=fd [ 341.592606][T22220] dvmrp0: entered allmulticast mode [ 341.598090][T22037] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 341.608130][T22161] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 341.616171][T22161] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 341.642378][T22161] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 341.653977][T22161] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 341.660969][T22161] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 341.687953][T22161] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 341.704665][T22219] dvmrp0: left allmulticast mode [ 341.721779][T22037] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 341.745118][T22037] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 341.780059][T22161] hsr_slave_0: entered promiscuous mode [ 341.797055][T22161] hsr_slave_1: entered promiscuous mode [ 341.805976][T22161] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 341.819193][T22161] Cannot create hsr debugfs directory [ 341.825376][T22037] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 342.007702][T22161] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 342.026921][T22037] 8021q: adding VLAN 0 to HW filter on device bond0 [ 342.043407][T22037] 8021q: adding VLAN 0 to HW filter on device team0 [ 342.063943][T22242] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=320 sclass=netlink_xfrm_socket pid=22242 comm=syz.4.6199 [ 342.086467][T22224] lo speed is unknown, defaulting to 1000 [ 342.106930][T22161] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 342.122814][ T7067] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.129966][ T7067] bridge0: port 1(bridge_slave_0) entered forwarding state [ 342.140197][ T7067] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.147443][ T7067] bridge0: port 2(bridge_slave_1) entered forwarding state [ 342.186573][ T6405] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 342.208313][T22161] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 342.240844][ T6405] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 342.277517][T22161] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 342.324611][ T6405] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 342.387565][T22224] chnl_net:caif_netlink_parms(): no params data found [ 342.407095][ T6405] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 342.420509][T22259] Invalid ELF header magic: != ELF [ 342.430652][T22161] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 342.453438][T22161] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 342.462902][T22161] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 342.472506][T22161] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 342.490244][T22265] netlink: 'syz.0.6207': attribute type 1 has an invalid length. [ 342.526835][T22224] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.534032][T22224] bridge0: port 1(bridge_slave_0) entered disabled state [ 342.541727][T22224] bridge_slave_0: entered allmulticast mode [ 342.549338][T22224] bridge_slave_0: entered promiscuous mode [ 342.563006][T22037] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 342.573447][T22224] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.580618][T22224] bridge0: port 2(bridge_slave_1) entered disabled state [ 342.588328][T22224] bridge_slave_1: entered allmulticast mode [ 342.595122][T22224] bridge_slave_1: entered promiscuous mode [ 342.630698][T14887] kmmpd-loop4: attempt to access beyond end of device [ 342.630698][T14887] loop4: rw=14337, sector=128, nr_sectors = 2 limit=0 [ 342.645177][T14887] Buffer I/O error on dev loop4, logical block 64, lost sync page write [ 342.664281][T22224] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 342.674521][ T6405] batadv0: left allmulticast mode [ 342.679574][ T6405] batadv0: left promiscuous mode [ 342.685509][ T6405] bridge0: port 3(batadv0) entered disabled state [ 342.692666][ T6405] bridge_slave_1: left allmulticast mode [ 342.699384][ T6405] bridge_slave_1: left promiscuous mode [ 342.705106][ T6405] bridge0: port 2(bridge_slave_1) entered disabled state [ 342.713840][ T6405] bridge_slave_0: left allmulticast mode [ 342.720424][ T6405] bridge_slave_0: left promiscuous mode [ 342.726153][ T6405] bridge0: port 1(bridge_slave_0) entered disabled state [ 342.737176][ T6405] bridge_slave_1: left allmulticast mode [ 342.743766][ T6405] bridge_slave_1: left promiscuous mode [ 342.751230][ T6405] bridge0: port 2(bridge_slave_1) entered disabled state [ 342.759342][ T6405] bridge_slave_0: left allmulticast mode [ 342.765032][ T6405] bridge_slave_0: left promiscuous mode [ 342.770905][ T6405] bridge0: port 1(bridge_slave_0) entered disabled state [ 343.037724][T22271] netlink: 'syz.4.6209': attribute type 1 has an invalid length. [ 343.406064][ T6405] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 343.417461][ T6405] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 343.447063][ T6405] bond0 (unregistering): Released all slaves [ 343.467449][ T6405] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 343.516357][ T6405] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 343.541407][ T6405] bond0 (unregistering): Released all slaves [ 343.562295][T22224] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 343.638654][T22224] team0: Port device team_slave_0 added [ 343.645710][T22224] team0: Port device team_slave_1 added [ 343.823251][T22161] 8021q: adding VLAN 0 to HW filter on device bond0 [ 343.831476][T22224] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 343.838677][T22224] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 343.864649][T22224] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 343.881436][T22224] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 343.889176][T22224] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 343.915333][T22224] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 343.962941][T22224] hsr_slave_0: entered promiscuous mode [ 343.969599][T22224] hsr_slave_1: entered promiscuous mode [ 343.979156][T22224] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 343.986794][T22224] Cannot create hsr debugfs directory [ 344.012792][T22037] veth0_vlan: entered promiscuous mode [ 344.020552][T22161] 8021q: adding VLAN 0 to HW filter on device team0 [ 344.034145][ T6405] batadv_slave_1: left promiscuous mode [ 344.044961][ T29] kauditd_printk_skb: 7 callbacks suppressed [ 344.045060][ T29] audit: type=1326 audit(2000000094.308:8324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22295 comm="syz.4.6216" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f497ec1abd9 code=0x0 [ 344.078497][ T6405] hsr_slave_0: left promiscuous mode [ 344.086408][ T6405] hsr_slave_1: left promiscuous mode [ 344.099401][ T6405] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 344.108077][ T6405] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 344.120751][ T6405] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 344.128305][ T6405] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 344.144695][ T6405] hsr_slave_0: left promiscuous mode [ 344.152693][ T6405] hsr_slave_1: left promiscuous mode [ 344.170320][ T6405] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 344.177872][ T6405] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 344.192549][ T6405] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 344.200186][ T6405] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 344.218025][ T6405] veth1_macvtap: left promiscuous mode [ 344.225105][ T6405] veth0_macvtap: left promiscuous mode [ 344.230896][ T6405] veth1_vlan: left promiscuous mode [ 344.238085][ T6405] veth0_vlan: left promiscuous mode [ 344.245734][ T6405] veth1_macvtap: left promiscuous mode [ 344.251291][ T6405] veth0_macvtap: left promiscuous mode [ 344.258846][ T6405] veth1_vlan: left promiscuous mode [ 344.264158][ T6405] veth0_vlan: left promiscuous mode [ 344.524064][ T6405] team0 (unregistering): Port device team_slave_1 removed [ 344.538729][ T6405] team0 (unregistering): Port device team_slave_0 removed [ 344.632570][ T6405] team0 (unregistering): Port device team_slave_1 removed [ 344.648319][ T6405] team0 (unregistering): Port device team_slave_0 removed [ 344.706449][T14570] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.713594][T14570] bridge0: port 1(bridge_slave_0) entered forwarding state [ 344.729531][T14570] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.736733][T14570] bridge0: port 2(bridge_slave_1) entered forwarding state [ 344.773499][T22037] veth1_vlan: entered promiscuous mode [ 344.853147][T22037] veth0_macvtap: entered promiscuous mode [ 344.860827][T22037] veth1_macvtap: entered promiscuous mode [ 344.895963][T22037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 344.907593][T22037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.917785][T22037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 344.928384][T22037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.938283][T22037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 344.949741][T22037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.960600][T22037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 344.972206][T22037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.983138][T22037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 344.994702][T22037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.005512][T22037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 345.016839][T22037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.027610][T22037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 345.039043][T22037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.051018][T22037] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 345.063341][T22037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 345.074882][T22037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.085724][T22037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 345.097298][T22037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.108207][T22037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 345.119701][T22037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.130681][T22037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 345.142284][T22037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.153272][T22037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 345.164819][T22037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.174698][T22037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 345.186225][T22037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.197046][T22037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 345.207815][T22037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.220032][T22037] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 345.232713][T22037] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 345.242651][T22037] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 345.251437][T22037] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 345.258056][ T3639] kernel write not supported for file bpf-prog (pid: 3639 comm: kworker/1:6) [ 345.261354][T22037] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 345.291774][T22313] vlan3: entered promiscuous mode [ 345.296928][T22313] macvtap0: entered promiscuous mode [ 345.302367][T22313] vlan3: entered allmulticast mode [ 345.307660][T22313] macvtap0: entered allmulticast mode [ 345.313037][T22313] veth0_macvtap: entered allmulticast mode [ 345.321612][T22313] team0: Device vlan3 is up. Set it down before adding it as a team port [ 345.330742][T22313] macvtap0: left allmulticast mode [ 345.335887][T22313] veth0_macvtap: left allmulticast mode [ 345.341497][T22313] macvtap0: left promiscuous mode [ 345.361016][T22161] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 345.467101][T22161] veth0_vlan: entered promiscuous mode [ 345.483213][T22161] veth1_vlan: entered promiscuous mode [ 345.498994][T22330] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6223'. [ 345.500406][T22224] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 345.520442][T22224] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 345.543975][T22161] veth0_macvtap: entered promiscuous mode [ 345.558185][T22224] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 345.576248][T22161] veth1_macvtap: entered promiscuous mode [ 345.584939][T22224] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 345.595922][T22335] netlink: 24 bytes leftover after parsing attributes in process `syz.3.6224'. [ 345.624353][T22161] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 345.635854][T22161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.646787][T22161] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 345.658218][T22161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.669070][T22161] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 345.680474][T22161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.691301][T22161] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 345.700475][ T29] audit: type=1400 audit(2000000095.831:8325): avc: denied { map } for pid=22332 comm="syz.0.6225" path="socket:[92307]" dev="sockfs" ino=92307 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 345.702897][T22161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.738133][T22161] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 345.749590][T22161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.760016][T22161] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 345.770513][T22161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.780341][T22161] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 345.791731][T22161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.799241][ T29] audit: type=1400 audit(2000000095.933:8326): avc: denied { create } for pid=22337 comm="syz.3.6226" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=packet_socket permissive=1 [ 345.802661][T22161] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 345.821908][ T29] audit: type=1400 audit(2000000095.933:8327): avc: denied { setopt } for pid=22337 comm="syz.3.6226" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=packet_socket permissive=1 [ 345.822016][ T29] audit: type=1400 audit(2000000095.933:8328): avc: denied { bind } for pid=22337 comm="syz.3.6226" lport=6 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=rawip_socket permissive=1 [ 345.822045][ T29] audit: type=1400 audit(2000000095.933:8329): avc: denied { node_bind } for pid=22337 comm="syz.3.6226" saddr=172.20.20.170 scontext=system_u:object_r:hugetlbfs_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 345.822136][ T29] audit: type=1400 audit(2000000095.933:8330): avc: denied { setopt } for pid=22337 comm="syz.3.6226" laddr=172.20.20.170 lport=6 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=rawip_socket permissive=1 [ 345.822164][ T29] audit: type=1400 audit(2000000095.933:8331): avc: denied { create } for pid=22337 comm="syz.3.6226" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=netlink_netfilter_socket permissive=1 [ 345.822193][ T29] audit: type=1400 audit(2000000095.933:8332): avc: denied { write } for pid=22337 comm="syz.3.6226" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=netlink_netfilter_socket permissive=1 [ 345.880637][ T29] audit: type=1400 audit(2000000095.969:8333): avc: denied { write } for pid=22337 comm="syz.3.6226" laddr=172.20.20.170 lport=6 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=rawip_socket permissive=1 [ 345.901255][T22161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.008038][T22161] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 346.018942][T22161] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 346.030445][T22161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.041401][T22161] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 346.052994][T22161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.063915][T22161] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 346.075683][T22161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.086820][T22161] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 346.098432][T22161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.109420][T22161] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 346.116971][T22343] loop3: detected capacity change from 0 to 1024 [ 346.121048][T22161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.136482][T22161] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 346.141045][T22343] EXT4-fs: Ignoring removed nomblk_io_submit option [ 346.146934][T22161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.164379][T22161] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 346.168963][T22343] EXT4-fs (loop3): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 346.175945][T22161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.196392][T22161] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 346.207830][T22161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.220928][T22161] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 346.231325][T22343] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 346.262552][T22161] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 346.272330][T22161] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 346.282178][T22161] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 346.290960][T22161] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 346.316293][T22224] 8021q: adding VLAN 0 to HW filter on device bond0 [ 346.334351][T22037] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 346.350593][T22224] 8021q: adding VLAN 0 to HW filter on device team0 [ 346.366629][ T3128] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.373831][ T3128] bridge0: port 1(bridge_slave_0) entered forwarding state [ 346.396301][ T6405] IPVS: stop unused estimator thread 0... [ 346.404606][T14570] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.411721][T14570] bridge0: port 2(bridge_slave_1) entered forwarding state [ 346.431368][T22348] lo speed is unknown, defaulting to 1000 [ 346.451625][T22224] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 346.474585][T22350] loop3: detected capacity change from 0 to 1764 [ 346.490235][T22355] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6229'. [ 346.501287][T22353] sctp: [Deprecated]: syz.1.6175 (pid 22353) Use of int in maxseg socket option. [ 346.501287][T22353] Use struct sctp_assoc_value instead [ 346.625592][T22371] loop1: detected capacity change from 0 to 512 [ 346.634175][T22371] EXT4-fs: Ignoring removed nobh option [ 346.641385][T22370] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6234'. [ 346.668084][T22371] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 346.691632][T22371] EXT4-fs (loop1): 1 truncate cleaned up [ 346.704300][T22371] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 346.711054][T22224] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 346.739773][T22388] netlink: 'syz.4.6240': attribute type 6 has an invalid length. [ 346.790125][T22394] netlink: 24 bytes leftover after parsing attributes in process `syz.3.6241'. [ 346.827750][T22394] sch_fq: defrate 0 ignored. [ 346.838413][T22394] netlink: 'syz.3.6241': attribute type 3 has an invalid length. [ 346.847246][T22161] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 346.908134][T22413] loop3: detected capacity change from 0 to 1024 [ 346.920565][T22411] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -512 0 [ 346.931401][T22411] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -512 0 [ 346.948155][T22224] veth0_vlan: entered promiscuous mode [ 346.953077][T22411] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -512 0 [ 346.960297][T22413] EXT4-fs: Ignoring removed orlov option [ 346.975863][T22413] EXT4-fs: Ignoring removed nomblk_io_submit option [ 346.985568][T22411] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -512 0 [ 346.991338][T22224] veth1_vlan: entered promiscuous mode [ 346.996474][T22411] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -512 0 [ 347.018124][T22411] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -512 0 [ 347.021125][T22224] veth0_macvtap: entered promiscuous mode [ 347.046030][T22224] veth1_macvtap: entered promiscuous mode [ 347.053133][T22411] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -512 0 [ 347.055803][T22415] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6248'. [ 347.067127][T22411] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -512 0 [ 347.076632][T22413] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 347.087387][T22224] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 347.107983][T22224] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.117051][T22411] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -512 0 [ 347.117907][T22224] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 347.117929][T22224] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.117946][T22224] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 347.117960][T22224] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.117978][T22224] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 347.129744][T22411] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -512 0 [ 347.135951][T22224] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.136048][T22224] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 347.179736][T22411] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -512 0 [ 347.184096][T22224] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.184192][T22224] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 347.184211][T22224] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.184294][T22224] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 347.184310][T22224] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.184350][T22224] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 347.184364][T22224] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.184381][T22224] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 347.184397][T22224] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.186803][T22224] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 347.200242][T22037] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 347.206907][T22224] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 347.245622][T22411] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -512 0 [ 347.254944][T22224] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.365811][T22224] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 347.365831][T22224] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.365849][T22224] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 347.365866][T22224] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.365886][T22224] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 347.365973][T22224] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.365989][T22224] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 347.366004][T22224] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.366023][T22224] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 347.366039][T22224] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.366056][T22224] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 347.366073][T22224] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.366191][T22224] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 347.366246][T22224] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.366261][T22224] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 347.366273][T22224] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.370806][T22224] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 347.407355][T22431] loop3: detected capacity change from 0 to 128 [ 347.411310][T22411] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -512 0 [ 347.420236][T22411] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -512 0 [ 347.425530][T22420] netlink: 20 bytes leftover after parsing attributes in process `syz.4.6245'. [ 347.440656][T22411] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -512 0 [ 347.464561][T22224] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 347.527306][T22411] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -512 0 [ 347.528761][T22224] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 347.548948][T22411] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -512 0 [ 347.552987][T22224] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 347.603119][T22411] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -512 0 [ 347.605100][T22224] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 347.624794][T22411] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -512 0 [ 347.654527][T22436] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=123 sclass=netlink_route_socket pid=22436 comm=syz.3.6254 [ 347.663633][T22411] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -512 0 [ 347.679897][T22411] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -512 0 [ 347.690305][T22411] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -512 0 [ 347.701134][T22411] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -512 0 [ 347.714067][T22411] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -512 0 [ 347.765707][T22411] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -512 0 [ 347.770527][T22442] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(10) [ 347.776699][T22411] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -512 0 [ 347.780915][T22442] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 347.802586][T22442] vhci_hcd vhci_hcd.0: Device attached [ 347.832761][T22442] loop3: detected capacity change from 0 to 512 [ 347.839206][T22442] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 347.839793][T22444] loop1: detected capacity change from 0 to 2364 [ 347.891127][T22450] loop2: detected capacity change from 0 to 2048 [ 348.035929][ T3128] vhci_hcd: vhci_device speed not set [ 348.045110][T22472] netlink: 40 bytes leftover after parsing attributes in process `syz.2.6268'. [ 348.096001][T14887] kmmpd-loop4: attempt to access beyond end of device [ 348.096001][T14887] loop4: rw=14337, sector=128, nr_sectors = 2 limit=0 [ 348.109166][T22475] netlink: 12 bytes leftover after parsing attributes in process `syz.0.6267'. [ 348.109555][T14887] Buffer I/O error on dev loop4, logical block 64, lost sync page write [ 348.127737][ T3128] usb 7-1: new full-speed USB device number 2 using vhci_hcd [ 348.145534][T22475] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 348.154347][T22475] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 348.164312][T22475] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 348.174482][T22475] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 348.254567][T22471] netlink: 16 bytes leftover after parsing attributes in process `syz.1.6269'. [ 348.317808][T22445] vhci_hcd: connection reset by peer [ 348.323556][ T4435] vhci_hcd: stop threads [ 348.327999][ T4435] vhci_hcd: release socket [ 348.332582][ T4435] vhci_hcd: disconnect device [ 348.347422][T22486] loop1: detected capacity change from 0 to 2048 [ 348.396575][T22486] loop1: p1 < > p4 [ 348.410529][T22486] loop1: p4 size 8388608 extends beyond EOD, truncated [ 349.475797][T22548] loop1: detected capacity change from 0 to 256 [ 349.483613][T22548] msdos: Bad value for 'time_offset' [ 349.620979][T22564] netlink: 'syz.1.6304': attribute type 5 has an invalid length. [ 349.963057][T22589] bridge_slave_0: left allmulticast mode [ 349.969342][T22589] bridge_slave_0: left promiscuous mode [ 349.975385][T22589] bridge0: port 1(bridge_slave_0) entered disabled state [ 349.990897][T22589] bridge_slave_1: left allmulticast mode [ 349.997344][T22589] bridge_slave_1: left promiscuous mode [ 350.003091][T22589] bridge0: port 2(bridge_slave_1) entered disabled state [ 350.021266][T22589] bond0: (slave bond_slave_0): Releasing backup interface [ 350.047386][T22589] bond0: (slave bond_slave_1): Releasing backup interface [ 350.050924][T22593] loop1: detected capacity change from 0 to 1024 [ 350.080414][T22589] team0: Port device team_slave_0 removed [ 350.096281][T22593] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (24866!=20869) [ 350.113985][T22589] team0: Port device team_slave_1 removed [ 350.130522][T22589] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 350.139268][T22589] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 350.153614][T22593] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 350.172721][T22589] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 350.180324][T22589] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 350.193264][T22593] EXT4-fs (loop1): invalid journal inode [ 350.301971][ T29] kauditd_printk_skb: 41 callbacks suppressed [ 350.301988][ T29] audit: type=1326 audit(2000000100.086:8375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22611 comm="syz.3.6321" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8c1527dbd9 code=0x0 [ 350.503834][T22615] llcp: llcp_sock_recvmsg: Recv datagram failed state 3 -6 0 [ 350.503998][T22615] ================================================================== [ 350.519477][T22615] BUG: KCSAN: data-race in kobject_put / kobject_uevent_env [ 350.526878][T22615] [ 350.529208][T22615] read-write to 0xffff888139ddec54 of 1 bytes by task 22621 on cpu 0: [ 350.537375][T22615] kobject_uevent_env+0x4e/0x550 [ 350.542337][T22615] kobject_uevent+0x1c/0x30 [ 350.546861][T22615] device_del+0x6fa/0x780 [ 350.551223][T22615] nfc_unregister_device+0x114/0x130 [ 350.556548][T22615] nci_unregister_device+0x14c/0x160 [ 350.561850][T22615] virtual_ncidev_close+0x30/0x50 [ 350.566905][T22615] __fput+0x192/0x6f0 [ 350.570910][T22615] ____fput+0x15/0x20 [ 350.574909][T22615] task_work_run+0x13a/0x1a0 [ 350.579515][T22615] syscall_exit_to_user_mode+0xbe/0x130 [ 350.585114][T22615] do_syscall_64+0xd6/0x1c0 [ 350.589643][T22615] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 350.595577][T22615] [ 350.597913][T22615] read to 0xffff888139ddec54 of 1 bytes by task 22615 on cpu 1: [ 350.605827][T22615] kobject_put+0x25/0x180 [ 350.610186][T22615] put_device+0x1f/0x30 [ 350.614362][T22615] nfc_llcp_local_put+0x87/0xb0 [ 350.619238][T22615] llcp_sock_destruct+0x14d/0x1a0 [ 350.624297][T22615] __sk_destruct+0x3d/0x440 [ 350.628837][T22615] __sk_free+0x284/0x2d0 [ 350.633108][T22615] sk_free+0x39/0x70 [ 350.637028][T22615] llcp_sock_release+0x38f/0x3d0 [ 350.642018][T22615] sock_close+0x68/0x150 [ 350.646281][T22615] __fput+0x192/0x6f0 [ 350.650295][T22615] ____fput+0x15/0x20 [ 350.654298][T22615] task_work_run+0x13a/0x1a0 [ 350.658911][T22615] syscall_exit_to_user_mode+0xbe/0x130 [ 350.664531][T22615] do_syscall_64+0xd6/0x1c0 [ 350.669054][T22615] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 350.674990][T22615] [ 350.677315][T22615] value changed: 0x07 -> 0x0d [ 350.682001][T22615] [ 350.684332][T22615] Reported by Kernel Concurrency Sanitizer on: [ 350.690490][T22615] CPU: 1 PID: 22615 Comm: syz.0.6322 Tainted: G W 6.10.0-syzkaller-01155-gd67978318827 #0 [ 350.701797][T22615] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 350.711871][T22615] ================================================================== [ 353.540692][T14887] kmmpd-loop4: attempt to access beyond end of device [ 353.540692][T14887] loop4: rw=14337, sector=128, nr_sectors = 2 limit=0 [ 353.555079][T14887] Buffer I/O error on dev loop4, logical block 64, lost sync page write [ 353.637690][ T3128] usb 7-1: enqueue for inactive port 0 [ 353.643244][ T3128] usb 7-1: enqueue for inactive port 0 [ 353.734733][ T3128] vhci_hcd: vhci_device speed not set [ 359.001524][T14887] kmmpd-loop4: attempt to access beyond end of device [ 359.001524][T14887] loop4: rw=14337, sector=128, nr_sectors = 2 limit=0 [ 359.016103][T14887] Buffer I/O error on dev loop4, logical block 64, lost sync page write