last executing test programs: 1.469342158s ago: executing program 3 (id=2027): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000003c0)=[{0x6, 0x0, 0x0, 0x3650}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x22) 1.135569585s ago: executing program 4 (id=2037): ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000e00)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x8000}, 0x48) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newqdisc={0x24, 0x24, 0x4, 0x70bd2b, 0x25dfdbfc, {0x0, 0x0, 0x0, r0, {0x10, 0x3}, {0x0, 0xfff1}, {0xffe0, 0xffe0}}}, 0x24}}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000025c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x6, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x41}, {&(0x7f0000000280)=""/85, 0x5c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0x596}, {&(0x7f00000007c0)=""/154, 0x32}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f00000010c0)=0x5, 0x4) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x1000, 0x3a, 0x1000, 0x3a}, 0x1c) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000001c0)={'bridge0\x00', 0x0}) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000180)=0x8, 0x4) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000000)=0xf3f, 0x4) r4 = socket$igmp(0x2, 0x3, 0x2) sendto$inet(r4, &(0x7f0000002640)="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", 0x1000, 0x800, &(0x7f0000000340)={0x2, 0x4e23, @loopback}, 0x10) sendto$packet(r2, &(0x7f00000000c0)="3f03fe7f0300120006001e0089e9aaa911d7c2290f0086dd1327c9167c643c4a1b7880610cc96655b1b141ab059b24d0fbc50df71548a3f6c5609063382a0c1511fdf9435e3ffe46", 0xe90c, 0x0, &(0x7f0000000540)={0xc9, 0x0, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) 1.134888576s ago: executing program 4 (id=2038): r0 = socket(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="d5"], 0x24}}, 0x0) recvmmsg$unix(r0, &(0x7f0000002a40)=[{{0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f0000000480)=""/187, 0xbb}, {&(0x7f0000000640)=""/249, 0xf9}, {&(0x7f0000001940)=""/4096, 0x1000}, {&(0x7f0000000840)=""/216, 0xd8}], 0x4, 0x0, 0x0, 0xa888}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) write(r0, &(0x7f0000000100)="1400000052004f7fb3e4bf80a000080000000000", 0x14) 878.848617ms ago: executing program 4 (id=2042): r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @local}, 0xc) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x1c) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0xff81, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c18000010000100"/20, @ANYRES32=0x0, @ANYBLOB="00000000010000001400030073797a5f74756e00000000000000000008000a00", @ANYRES32=r2], 0x3c}}, 0x0) 804.050543ms ago: executing program 4 (id=2044): recvmmsg(0xffffffffffffffff, &(0x7f0000007980)=[{{&(0x7f0000000000)=@nfc, 0x80, &(0x7f0000000540)=[{&(0x7f0000000080)=""/241, 0xf1}, {&(0x7f0000000180)=""/250, 0xfa}, {&(0x7f0000000280)=""/191, 0xbf}, {&(0x7f0000000340)=""/153, 0x99}, {&(0x7f0000000400)=""/183, 0xb7}, {&(0x7f00000004c0)=""/89, 0x59}], 0x6, &(0x7f00000005c0)=""/3, 0x3}, 0x1}, {{&(0x7f0000000600)=@un=@abs, 0x80, &(0x7f0000000740)=[{&(0x7f0000000680)=""/38, 0x26}, {&(0x7f00000006c0)=""/78, 0x4e}], 0x2, &(0x7f0000000780)=""/4096, 0x1000}, 0xfffffffa}, {{&(0x7f0000001780)=@rc={0x1f, @fixed}, 0x80, &(0x7f0000001bc0)=[{&(0x7f0000001800)=""/20, 0x14}, {&(0x7f0000001840)=""/224, 0xe0}, {&(0x7f0000001940)=""/38, 0x26}, {&(0x7f0000001980)=""/195, 0xc3}, {&(0x7f0000001a80)=""/208, 0xd0}, {&(0x7f0000001b80)=""/53, 0x35}], 0x6, &(0x7f0000001c40)=""/219, 0xdb}, 0x83d}, {{&(0x7f0000001d40)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003100)=[{&(0x7f0000001dc0)=""/206, 0xce}, {&(0x7f0000001ec0)=""/38, 0x26}, {&(0x7f0000001f00)=""/228, 0xe4}, {&(0x7f0000002000)=""/168, 0xa8}, {&(0x7f00000020c0)=""/61, 0x3d}, {&(0x7f0000002100)=""/4096, 0x1000}], 0x6, &(0x7f0000003180)=""/168, 0xa8}, 0x1000}, {{&(0x7f0000003240)=@rc, 0x80, &(0x7f0000003540)=[{&(0x7f00000032c0)=""/55, 0x37}, {&(0x7f0000003300)=""/161, 0xa1}, {&(0x7f00000033c0)=""/133, 0x85}, {&(0x7f0000003480)=""/79, 0x4f}, {&(0x7f0000003500)=""/27, 0x1b}], 0x5, &(0x7f00000035c0)=""/26, 0x1a}, 0x5}, {{&(0x7f0000003600)=@xdp, 0x80, &(0x7f00000038c0)=[{&(0x7f0000003680)=""/156, 0x9c}, {&(0x7f0000003740)=""/233, 0xe9}, {&(0x7f0000003840)=""/77, 0x4d}], 0x3, &(0x7f0000003900)=""/72, 0x48}, 0x4}, {{0x0, 0x0, &(0x7f0000003e80)=[{&(0x7f0000003980)=""/184, 0xb8}, {&(0x7f0000003a40)=""/209, 0xd1}, {&(0x7f0000003b40)=""/101, 0x65}, {&(0x7f0000003bc0)=""/15, 0xf}, {&(0x7f0000003c00)=""/175, 0xaf}, {&(0x7f0000003cc0)=""/45, 0x2d}, {&(0x7f0000003d00)=""/187, 0xbb}, {&(0x7f0000003dc0)=""/32, 0x20}, {&(0x7f0000003e00)=""/67, 0x43}], 0x9}, 0x8}, {{&(0x7f0000003f40)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f0000005240)=[{&(0x7f0000003fc0)=""/219, 0xdb}, {&(0x7f00000040c0)=""/208, 0xd0}, {&(0x7f00000041c0)=""/61, 0x3d}, {&(0x7f0000004200)=""/40, 0x28}, {&(0x7f0000004240)=""/4096, 0x1000}], 0x5, &(0x7f00000052c0)=""/112, 0x70}, 0x4}, {{&(0x7f0000005340)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x80, &(0x7f0000007600)=[{&(0x7f00000053c0)=""/128, 0x80}, {&(0x7f0000005440)=""/161, 0xa1}, {&(0x7f0000005500)=""/4096, 0x1000}, {&(0x7f0000006500)=""/211, 0xd3}, {&(0x7f0000006600)=""/4096, 0x1000}], 0x5, &(0x7f0000007680)=""/10, 0xa}, 0x9}, {{&(0x7f00000076c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000007840)=[{&(0x7f0000007740)=""/219, 0xdb}], 0x1, &(0x7f0000007880)=""/223, 0xdf}}], 0xa, 0x60, &(0x7f0000007c00)={0x77359400}) (async) recvmmsg(0xffffffffffffffff, &(0x7f0000007980)=[{{&(0x7f0000000000)=@nfc, 0x80, &(0x7f0000000540)=[{&(0x7f0000000080)=""/241, 0xf1}, {&(0x7f0000000180)=""/250, 0xfa}, {&(0x7f0000000280)=""/191, 0xbf}, {&(0x7f0000000340)=""/153, 0x99}, {&(0x7f0000000400)=""/183, 0xb7}, {&(0x7f00000004c0)=""/89, 0x59}], 0x6, &(0x7f00000005c0)=""/3, 0x3}, 0x1}, {{&(0x7f0000000600)=@un=@abs, 0x80, &(0x7f0000000740)=[{&(0x7f0000000680)=""/38, 0x26}, {&(0x7f00000006c0)=""/78, 0x4e}], 0x2, &(0x7f0000000780)=""/4096, 0x1000}, 0xfffffffa}, {{&(0x7f0000001780)=@rc={0x1f, @fixed}, 0x80, &(0x7f0000001bc0)=[{&(0x7f0000001800)=""/20, 0x14}, {&(0x7f0000001840)=""/224, 0xe0}, {&(0x7f0000001940)=""/38, 0x26}, {&(0x7f0000001980)=""/195, 0xc3}, {&(0x7f0000001a80)=""/208, 0xd0}, {&(0x7f0000001b80)=""/53, 0x35}], 0x6, &(0x7f0000001c40)=""/219, 0xdb}, 0x83d}, {{&(0x7f0000001d40)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003100)=[{&(0x7f0000001dc0)=""/206, 0xce}, {&(0x7f0000001ec0)=""/38, 0x26}, {&(0x7f0000001f00)=""/228, 0xe4}, {&(0x7f0000002000)=""/168, 0xa8}, {&(0x7f00000020c0)=""/61, 0x3d}, {&(0x7f0000002100)=""/4096, 0x1000}], 0x6, &(0x7f0000003180)=""/168, 0xa8}, 0x1000}, {{&(0x7f0000003240)=@rc, 0x80, &(0x7f0000003540)=[{&(0x7f00000032c0)=""/55, 0x37}, {&(0x7f0000003300)=""/161, 0xa1}, {&(0x7f00000033c0)=""/133, 0x85}, {&(0x7f0000003480)=""/79, 0x4f}, {&(0x7f0000003500)=""/27, 0x1b}], 0x5, &(0x7f00000035c0)=""/26, 0x1a}, 0x5}, {{&(0x7f0000003600)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000038c0)=[{&(0x7f0000003680)=""/156, 0x9c}, {&(0x7f0000003740)=""/233, 0xe9}, {&(0x7f0000003840)=""/77, 0x4d}], 0x3, &(0x7f0000003900)=""/72, 0x48}, 0x4}, {{0x0, 0x0, &(0x7f0000003e80)=[{&(0x7f0000003980)=""/184, 0xb8}, {&(0x7f0000003a40)=""/209, 0xd1}, {&(0x7f0000003b40)=""/101, 0x65}, {&(0x7f0000003bc0)=""/15, 0xf}, {&(0x7f0000003c00)=""/175, 0xaf}, {&(0x7f0000003cc0)=""/45, 0x2d}, {&(0x7f0000003d00)=""/187, 0xbb}, {&(0x7f0000003dc0)=""/32, 0x20}, {&(0x7f0000003e00)=""/67, 0x43}], 0x9}, 0x8}, {{&(0x7f0000003f40)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f0000005240)=[{&(0x7f0000003fc0)=""/219, 0xdb}, {&(0x7f00000040c0)=""/208, 0xd0}, {&(0x7f00000041c0)=""/61, 0x3d}, {&(0x7f0000004200)=""/40, 0x28}, {&(0x7f0000004240)=""/4096, 0x1000}], 0x5, &(0x7f00000052c0)=""/112, 0x70}, 0x4}, {{&(0x7f0000005340)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x80, &(0x7f0000007600)=[{&(0x7f00000053c0)=""/128, 0x80}, {&(0x7f0000005440)=""/161, 0xa1}, {&(0x7f0000005500)=""/4096, 0x1000}, {&(0x7f0000006500)=""/211, 0xd3}, {&(0x7f0000006600)=""/4096, 0x1000}], 0x5, &(0x7f0000007680)=""/10, 0xa}, 0x9}, {{&(0x7f00000076c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000007840)=[{&(0x7f0000007740)=""/219, 0xdb}], 0x1, &(0x7f0000007880)=""/223, 0xdf}}], 0xa, 0x60, &(0x7f0000007c00)={0x77359400}) ioperm(0x9, 0x8, 0x200) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000007f40)={&(0x7f0000007cc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x192, 0x192, 0x3, [@struct={0x1, 0x6, 0x0, 0x4, 0x1, 0xb88, [{0xa, 0x4, 0x9}, {0x2, 0x5, 0x7}, {0x8, 0x0, 0x6}, {0xd, 0x4, 0x2c58}, {0x3, 0x0, 0x7fff}, {0x7, 0x1, 0x9}]}, @union={0x3, 0x1, 0x0, 0x5, 0x1, 0x7, [{0xd, 0x1, 0x6fa3}]}, @func={0xa, 0x0, 0x0, 0xc, 0x4}, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{0x5, 0x5}, {0x8}, {0xa}, {0x2, 0x3}, {0x2}, {0xa, 0x1}, {0x0, 0x4}]}, @datasec={0x10, 0x2, 0x0, 0xf, 0x2, [{0x3, 0x7fffffff, 0x8}, {0x5, 0x1ff, 0xe12}], "f75c"}, @typedef={0x10, 0x0, 0x0, 0x8, 0x2}, @int={0xd, 0x0, 0x0, 0x1, 0x0, 0xf, 0x0, 0x3d}, @func_proto={0x0, 0x9, 0x0, 0xd, 0x0, [{0x2}, {0x8, 0x5}, {0xe, 0x4}, {0x10, 0x5}, {0xe, 0x5}, {}, {0xc}, {0xd, 0x1}, {0x8, 0x5}]}, @enum={0x5, 0x5, 0x0, 0x6, 0x4, [{0x8, 0x9}, {0x3, 0x1}, {0x8, 0x1000}, {0x10, 0x6}, {0x4, 0x8}]}, @restrict={0x7, 0x0, 0x0, 0xb, 0x1}]}, {0x0, [0x5f]}}, &(0x7f0000007e80)=""/131, 0x1af, 0x83, 0x1, 0x400}, 0x20) (async) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000007f40)={&(0x7f0000007cc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x192, 0x192, 0x3, [@struct={0x1, 0x6, 0x0, 0x4, 0x1, 0xb88, [{0xa, 0x4, 0x9}, {0x2, 0x5, 0x7}, {0x8, 0x0, 0x6}, {0xd, 0x4, 0x2c58}, {0x3, 0x0, 0x7fff}, {0x7, 0x1, 0x9}]}, @union={0x3, 0x1, 0x0, 0x5, 0x1, 0x7, [{0xd, 0x1, 0x6fa3}]}, @func={0xa, 0x0, 0x0, 0xc, 0x4}, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{0x5, 0x5}, {0x8}, {0xa}, {0x2, 0x3}, {0x2}, {0xa, 0x1}, {0x0, 0x4}]}, @datasec={0x10, 0x2, 0x0, 0xf, 0x2, [{0x3, 0x7fffffff, 0x8}, {0x5, 0x1ff, 0xe12}], "f75c"}, @typedef={0x10, 0x0, 0x0, 0x8, 0x2}, @int={0xd, 0x0, 0x0, 0x1, 0x0, 0xf, 0x0, 0x3d}, @func_proto={0x0, 0x9, 0x0, 0xd, 0x0, [{0x2}, {0x8, 0x5}, {0xe, 0x4}, {0x10, 0x5}, {0xe, 0x5}, {}, {0xc}, {0xd, 0x1}, {0x8, 0x5}]}, @enum={0x5, 0x5, 0x0, 0x6, 0x4, [{0x8, 0x9}, {0x3, 0x1}, {0x8, 0x1000}, {0x10, 0x6}, {0x4, 0x8}]}, @restrict={0x7, 0x0, 0x0, 0xb, 0x1}]}, {0x0, [0x5f]}}, &(0x7f0000007e80)=""/131, 0x1af, 0x83, 0x1, 0x400}, 0x20) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000008000)=@bloom_filter={0x1e, 0x7, 0x9, 0x4, 0x0, 0x1, 0x94, '\x00', r0, 0xffffffffffffffff, 0x0, 0x3, 0x0, 0x8}, 0x48) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000008100)={0x18, 0x4, &(0x7f0000007c40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x5}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x4}]}, &(0x7f0000007c80)='GPL\x00', 0x6, 0x0, 0x0, 0x40f00, 0x2, '\x00', r0, 0x0, r2, 0x8, &(0x7f0000007f80)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000007fc0)={0x4, 0xd, 0x800, 0x9}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000008080)=[r3], &(0x7f00000080c0)=[{0x5, 0x1, 0xd, 0x4}, {0x4, 0x2, 0x5, 0x3}, {0x1, 0x1, 0x9, 0x7}], 0x10, 0x7}, 0x90) ioctl$SIOCX25GFACILITIES(0xffffffffffffffff, 0x89e2, &(0x7f00000081c0)) preadv(r1, &(0x7f0000008280)=[{&(0x7f0000008200)=""/92, 0x5c}], 0x1, 0xee, 0x4) (async) preadv(r1, &(0x7f0000008280)=[{&(0x7f0000008200)=""/92, 0x5c}], 0x1, 0xee, 0x4) socket$phonet(0x23, 0x2, 0x1) (async) r5 = socket$phonet(0x23, 0x2, 0x1) shutdown(r5, 0x0) (async) shutdown(r5, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) (async) r6 = socket$inet6_udp(0xa, 0x2, 0x0) getresuid(&(0x7f00000082c0), &(0x7f0000008300), &(0x7f0000008340)=0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000008380)={{{@in6=@dev={0xfe, 0x80, '\x00', 0x17}, @in=@remote, 0x4e21, 0x7, 0x4e21, 0x3, 0xa, 0x0, 0x20, 0x1d, 0x0, r7}, {0x7, 0xee1, 0xfffffffffffffffa, 0x4, 0x2, 0x5, 0x4, 0xe4}, {0x4, 0x9, 0x8}, 0xfffffffd, 0x6e6bb3, 0x0, 0x0, 0x0, 0x2}, {{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4d4, 0xaa}, 0xa, @in=@multicast2, 0x0, 0x3, 0x1, 0x9, 0x7, 0x1000, 0x2}}, 0xe8) (async) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000008380)={{{@in6=@dev={0xfe, 0x80, '\x00', 0x17}, @in=@remote, 0x4e21, 0x7, 0x4e21, 0x3, 0xa, 0x0, 0x20, 0x1d, 0x0, r7}, {0x7, 0xee1, 0xfffffffffffffffa, 0x4, 0x2, 0x5, 0x4, 0xe4}, {0x4, 0x9, 0x8}, 0xfffffffd, 0x6e6bb3, 0x0, 0x0, 0x0, 0x2}, {{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4d4, 0xaa}, 0xa, @in=@multicast2, 0x0, 0x3, 0x1, 0x9, 0x7, 0x1000, 0x2}}, 0xe8) r8 = epoll_create(0x7) ioctl$BLKROGET(r3, 0x125e, &(0x7f0000008480)) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f00000084c0)='/proc/bus/input/handlers\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r9, 0x4bef) (async) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r9, 0x4bef) syz_genetlink_get_family_id$mptcp(&(0x7f0000008540), r9) (async) r10 = syz_genetlink_get_family_id$mptcp(&(0x7f0000008540), r9) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r9, &(0x7f0000008680)={&(0x7f0000008500)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000008640)={&(0x7f0000008580)={0x98, r10, 0x1, 0x70bd27, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_ADDR_REMOTE={0x4}, @MPTCP_PM_ATTR_ADDR_REMOTE={0xc, 0x6, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x12}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}, @MPTCP_PM_ATTR_ADDR_REMOTE={0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0x9}, @MPTCP_PM_ATTR_TOKEN={0x8, 0x4, 0x3ff}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_ADDR={0x40, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0xc}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @ipv4={'\x00', '\xff\xff', @private=0xa010100}}]}, @MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0x5}]}, 0x98}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) ioctl$sock_inet_tcp_SIOCOUTQNSD(r9, 0x894b, &(0x7f00000086c0)) r11 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000008700), 0x40200) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r3, 0x942e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r9, 0x40182103, &(0x7f0000008740)={0x0, 0x0, r5, 0x4}) ioctl$BTRFS_IOC_SYNC(r9, 0x9408, 0x0) r12 = socket$pppoe(0x18, 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES(r9, 0x2, &(0x7f0000008780)=[r12, r9, r3, r4, r11, r9, r11, r8, r2], 0x9) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r6, 0x8982, &(0x7f00000087c0)={0x6, 'pim6reg\x00', {0xb8}, 0x8}) (async) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r6, 0x8982, &(0x7f00000087c0)={0x6, 'pim6reg\x00', {0xb8}, 0x8}) setsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000008800)={{{@in6=@mcast1, @in6=@private2={0xfc, 0x2, '\x00', 0x1}, 0x4e20, 0x51d8, 0x4e22, 0xa8de, 0x2, 0x20, 0x0, 0x2f, r0, r7}, {0xfffffffffffffffc, 0x100000000, 0x7, 0xffffffffffffff9f, 0x6, 0x3, 0x2}, {0x6, 0x4, 0xffffffffffffff81}, 0x10000, 0x6e6bb7, 0x0, 0x1, 0x2}, {{@in=@private=0xa010100, 0x4d5, 0x3c}, 0xa, @in6=@private0={0xfc, 0x0, '\x00', 0x1}, 0x34ff, 0x0, 0x2, 0x7, 0x8, 0x10001, 0x6}}, 0xe8) ioperm(0x9, 0x5, 0x7) ioperm(0x6, 0x1, 0x9) 786.712444ms ago: executing program 2 (id=2046): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x808003, &(0x7f0000000000), 0x3, 0x4e9, &(0x7f00000000c0)="$eJzs3d9rW9cdAPDvla3MTpzZ2faQBZaYsZGELZIdL4nZQ5LB2J4C27J3z7NlYyxbxpKT2IThsOcxGGMb28v61JdC/4BCyZ9QCoH2PZTSEtokfehDWxVJV4nrSnZCJCuxPx84vuf+0P1+j4SOdO691g3gwBqNiKsR0RcRZyNiOF2eSUtsNkptu0cPb8/UShLV6vVPkkjSZc19Jen0SPqwgYj4w28j/pwkjQVblNc3FqeLxcJqOp+vLK3ky+sb5xaWpucL84XliYnxi5OXJi9MjnWsrZd//eG//v76by6//fOb96c+PvOXWr5D6bqt7eikxnOSrT8XTf0RsdqNYD3Ql7Yn+ywbJ93PBwCAndW+438vIn4cEY//2+tsAAAAgG6oXhmKL5KIKgAAALBvZerXwCaZXHotwFBkMrlc4xreH8SVKJbKlZ/NldaWZxvXyo5ENjO3UCyMpdcKj0Q2qc2P1+tP589vm5+IiGMR8c/hwfp8bqZUnO31wQ8AAAA4IGrj/KFMo16bfDbcGP8DAAAA+8xIrxMAAAAAus74HwAAAPa/b4//RxuTpH/vkwEAAAA67XfXrtVKtXn/69kb62uLpRvnZgvlxdzS2kxuprS6kpsvlebrv9m3tNv+iqXSyi9iee1WvlIoV/Ll9Y2ppdLacmWqfl/vqcIz3ScaAAAA6Khjp+6+n0TE5i8H66XmULrOWB32t8zzbZ50Kw9g7/X1OgGgZ1zgCweXMT6w28B+YI/yAAAAuuf0D5+c/x+MLef/j953bAD2u+c8/w/sI87/w8G17fz//3uVB7D3jPGB3Y4DtD3//07ncwEAALpjqF6STC4dAwxFJpPLRRyt3xYgm8wtFAtjEfHdiHhvOPud2vx4r5MGAAAAAAAAAAAAAAAAAAAAAAAAgFdMtZpEFQAAANjXIjIfJRGRxEDE8E+Gth8fOJR8PlyfRsTN/13/963pSmV1vLb80yfLK/9Jl5/vxREMAAAAYLvmOL05jgcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACATnr08PZMs+xl3Ae/ioiRVvH7Y6A+HYhsRBx+nET/lsclEdHXgfibdyLieKv4SS2tGEmz2B4/ExGDPY5/pAPx4SC7W+t/rrZ6/2VitD5t/f7rT8uLejDarv/LPOn/+tr0f0d32fehdHri3pv5tvHvRJzob93/NOMnL9j//umPGxvt1lVfizjd8vMn+UasfGVpJV9e3zi3sDQ9X5gvLE9MjF+cvDR5YXIsP7dQLKR/W8b4x4/e+mqn9h9uE3+kXfuTRk7Vaut9nto2/+W9Ww+/32rDJOLB39J6i9f/eLv46XP/0/RzoLb+dLO+2ahvdfKNd0/u1P7ZNu3f7fU/026n25z9/V8/aNSyz/gIAKCbyusbi9PFYmH1Va/UGvMSpNHByujLkYbKwaz0umcCAAA67emX/l5nAgAAAAAAAAAAAAAAAAAAAAdX8///m7/l3I2fE9sab6BZSZI9bysAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwE6+DgAA///TSdFe") r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000011000500000000000000000007000000", @ANYRES32=r2, @ANYBLOB="00000000007f000014001a80100005800c000680080001"], 0x34}}, 0x0) close(0xffffffffffffffff) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f00000001c0)={'bond_slave_1\x00', 0x400}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000240)={'dummy0\x00', 0x600}) perf_event_open$cgroup(&(0x7f0000000640)={0x0, 0x80, 0x80, 0x5, 0xc8, 0xce, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x10002, 0x0, @perf_bp={&(0x7f00000005c0), 0x3}, 0x2000, 0x1, 0x0, 0x7, 0x5, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x9) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x4, 0x7fe4, 0x1}, 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r6, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge0\x00', 0x0}) sendto$packet(r6, &(0x7f0000000180)="0b041001e0ff030002004788aa96a13bb1000000000089060000", 0x10000, 0x0, &(0x7f0000000140)={0x11, 0x0, r8}, 0x14) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={0x0, r5}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000002540), 0x2, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) keyctl$join(0x1, &(0x7f0000000280)={'syz', 0x1}) request_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) preadv2(r9, &(0x7f00000004c0)=[{&(0x7f00000000c0)=""/139, 0x8b}], 0x1, 0x867, 0x0, 0x0) 742.506778ms ago: executing program 4 (id=2047): r0 = perf_event_open(&(0x7f0000000240)={0x4, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000080), 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000580)=[@in6={0xa, 0x4e23, 0x0, @loopback}, @in={0x2, 0x4e20, @multicast2}, @in6={0xa, 0x4e21, 0x9, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x3}, @in={0x2, 0x4e24, @empty}, @in={0x2, 0x4e24, @rand_addr=0x64010102}, @in6={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, '\x00', 0x29}, 0x101}], 0x84) sendto$inet6(r1, &(0x7f0000000100)="ea", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000240), &(0x7f0000000300)=0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB, @ANYRESOCT=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000340)={'syztnl0\x00', &(0x7f0000000180)={'ip6tnl0\x00', 0x0, 0x29, 0xc, 0xf, 0x300000, 0x1c, @private0={0xfc, 0x0, '\x00', 0x1}, @loopback, 0x1, 0x40, 0xb}}) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', r2, 0x0}, 0x48) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) getpid() ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}) bpf$PROG_LOAD(0xfe, &(0x7f0000000840)={0x10, 0x1c, &(0x7f0000000040)=ANY=[@ANYBLOB="1808000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000005000000bca900000000000035090100013800002c00000000000000b7020000000000007b2af8ff00000000b509000000000000dbaaf8fff1000000bf8600000000000007080000f8ffffffbfa400000000000007040000f0ffffffc70200000800000018220000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7050000080000004608f0ff76000000bf9800000000000056080000000004008500000007000000b7000000000000009500"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 742.054938ms ago: executing program 4 (id=2048): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000640)={0x3, 0x4, 0x4, 0xa, 0xc00}, 0x48) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfff) syz_emit_ethernet(0x56, &(0x7f0000000300)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a8435", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000040)={0x10000004}) ioctl$int_in(r3, 0x5452, &(0x7f0000000100)=0x3) epoll_wait(r4, &(0x7f0000000540)=[{}], 0x1, 0x7f36be39) r5 = socket$netlink(0x10, 0x3, 0x4) writev(r5, &(0x7f0000000080)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a11820fffff5bab4e210000000058000b4824ca945f6400940f6a0325010ebc000000000000008007f0fffeffe809005300fff5dd00000010000100080c100000", 0x51}, {&(0x7f00000000c0)="530a065b00ae95", 0x7}], 0x2) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRESHEX=r3, @ANYRESDEC=r1], 0x48}, 0x1, 0x0, 0x0, 0x4000080}, 0x40) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x10000000}, 0x1, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[], 0xc8}, 0x1, 0x0, 0x0, 0x40880}, 0x200049c0) sendmsg$NFT_BATCH(r6, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[], 0x7c}}, 0x20048080) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x2, 0x4, 0x6, 0xbaa, 0x0, r2}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000280), 0xa7c, r7}, 0x38) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), 0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) 679.160964ms ago: executing program 2 (id=2052): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x17, 0x0, 0x4, 0x7ffc}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x90, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 628.111238ms ago: executing program 0 (id=2053): r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r2, 0xfffffffffffffffd}, 0x18) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000040)=0x1, 0x4) sendmsg$can_j1939(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x4, 0xb00}, 0x0) 627.447568ms ago: executing program 0 (id=2054): socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'netdevsim0\x00'}) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0x24, 0x60000000}, 0x2c) syz_io_uring_setup(0x27ee, 0x0, 0x0, &(0x7f0000000140)) syz_io_uring_setup(0x20000000, 0x0, &(0x7f0000000040), &(0x7f0000000180)) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$rds(0x15, 0x5, 0x0) connect(r1, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x4}}, 0x80) syz_init_net_socket$x25(0x9, 0x5, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x13, 0x0, 0x0, 0x0, 0xde, &(0x7f0000000340)=""/222}, 0x90) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x18, 0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="9100040000000002"], 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0xe0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@var={0x4, 0x0, 0x0, 0xe, 0x3}, @func_proto={0x0, 0x0, 0x0, 0xd, 0x4}, @typedef={0x0, 0x0, 0x0, 0x5}, @volatile={0x0, 0x0, 0x0, 0x9, 0x1}]}, {0x0, [0x0, 0x0, 0x0, 0x61]}}, 0x0, 0x52}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000300)}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000010b80)={0x11, 0xa, &(0x7f00000108c0)=@raw=[@printk={@u, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xfffffc01}}, @map_idx_val], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r3, 0x0, r4, 0x8, &(0x7f0000010a40)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000010a80)={0x3, 0x8, 0x5, 0x8}, 0x10, 0x0, 0x0, 0x6, &(0x7f0000010ac0)=[0xffffffffffffffff, r5, r2, r5], &(0x7f0000010b00)=[{0x3, 0x3, 0x5, 0x1}, {0x2, 0x5, 0xd, 0xb}, {0x0, 0x3, 0x0, 0x4}, {0x5, 0x4, 0x9, 0xb}, {0x0, 0x1, 0x9}, {0x0, 0x5, 0x2, 0x7}]}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 622.912869ms ago: executing program 0 (id=2055): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) uname(&(0x7f0000000000)=""/41) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x88, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_SYNPROXY={0xc, 0xe, 0x0, 0x1, [@CTA_SYNPROXY_ISN={0x8}]}]}, 0x88}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = io_uring_setup(0x7fdb, &(0x7f0000000080)) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x4, 0x6, 0xff}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, 0x0, &(0x7f0000000080), 0x619, r3}, 0x38) r4 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r4, 0x0) fallocate(r4, 0x0, 0x0, 0x1000f4) timer_create(0x0, 0x0, &(0x7f0000000100)) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) close_range(r1, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000080)=[{0x35, 0x1, 0x1, 0xc0000000}, {}, {0x6}]}) socket$inet6_sctp(0xa, 0x0, 0x84) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r5, @ANYBLOB=',wfdno=', @ANYRESHEX=r6, @ANYBLOB=',cache=f']) r7 = socket$netlink(0x10, 0x3, 0x14) sendmsg$NFT_BATCH(r7, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000e8dbdeb526000000000a28000000140a00000000000000000000050000020900010073797a300000000008000340000000081400000011000100000000000000"], 0x50}, 0x1, 0x0, 0x0, 0x4040041}, 0x0) 619.564389ms ago: executing program 2 (id=2057): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000006ffc), 0x4) r1 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='ip6_vti0\x00', 0x10) sendmmsg$inet(r1, &(0x7f0000000f40)=[{{&(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10, 0x0}}], 0x1, 0x0) perf_event_open$cgroup(&(0x7f00000003c0)={0x2, 0x80, 0x16, 0x5, 0x0, 0x0, 0x0, 0x0, 0x4819, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff, 0x40400000}, 0x0, 0x0, 0xffffffff}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) socket$phonet_pipe(0x23, 0x5, 0x2) symlink(&(0x7f0000000dc0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000cc0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x209d}, 0x10) write(r2, &(0x7f00000000c0)="1800000016005f0214fffffffffffff80700000001000000", 0x18) 607.69794ms ago: executing program 3 (id=2058): io_uring_enter(0xffffffffffffffff, 0x0, 0x7003, 0x0, 0x0, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) unshare(0x62040200) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001200)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x208, 0xc8, 0x8, 0x208, 0x5803, 0x348, 0x2e8, 0x2e8, 0x348, 0x2e8, 0x3, 0x0, {[{{@uncond, 0x4000000, 0x1d8, 0x208, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@quota={{0x38}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@dst={{0x48}}]}, @common=@unspec=@AUDIT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) 589.189061ms ago: executing program 1 (id=2059): socket(0x2, 0x6, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000380)={0x2, 0x5}, 0x4) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0x8}, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='cgroup.stat\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r2, 0x0) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_mptcp_buf(r4, 0x11c, 0x4, 0x0, &(0x7f0000001140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={0x0, &(0x7f0000001000)=""/4096, 0x0, 0x1000}, 0x20) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f000000a2c0)={0x0, 0x0, &(0x7f000000a280)={&(0x7f000000a240)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x35, 0x0, 0x0, 0x3}, {0x15}, {0x6, 0x0, 0x0, 0x7ffffcb9}]}) socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000007400)={0x0, 0x0, &(0x7f00000073c0)={&(0x7f00000000c0)={0x20, 0x2, 0x3, 0x801, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9}]}, 0x20}, 0x1, 0x0, 0x0, 0x4005}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r5, 0xe0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000071, &(0x7f0000000300)=[{}], 0x8, 0x10, &(0x7f0000000140), &(0x7f0000000180), 0x8, 0x8e, 0x8, 0x8, &(0x7f00000001c0)}}, 0x8) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000001c0), 0x10) r6 = socket(0x10, 0x3, 0x0) write(r6, &(0x7f0000000040)="240000001e005f031400ff01000000f80700b3586ff606c2e553797c080008e467dc0000", 0x24) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x80045400, &(0x7f0000000140)) recvmmsg(r6, &(0x7f0000005180), 0x400000000000166, 0x1a000, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000000)={0x2, &(0x7f0000000240)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) 588.919862ms ago: executing program 2 (id=2060): r0 = syz_io_uring_setup(0xd7d, &(0x7f00000035c0)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000300)=@in={0x2, 0x0, @local}}) io_uring_enter(r0, 0x291c, 0x0, 0x0, 0x0, 0x0) setsockopt(r3, 0x84, 0x17, 0x0, 0x0) 528.016246ms ago: executing program 1 (id=2061): socket$packet(0x11, 0xa, 0x300) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f0000000040)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0xb68, 0x560b0000, &(0x7f0000000000)="259a53f271a76d2688a84c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) (fail_nth: 11) 527.514256ms ago: executing program 3 (id=2062): socket$nl_audit(0x10, 0x3, 0x9) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a}, 0x1c) socket$inet_udp(0x2, 0x2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000}, &(0x7f0000000800)={0x7f}, 0x0, 0x0, 0x0) 526.771856ms ago: executing program 3 (id=2063): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x808003, &(0x7f0000000000), 0x3, 0x4e9, &(0x7f00000000c0)="$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") r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000011000500000000000000000007000000", @ANYRES32=r2, @ANYBLOB="00000000007f000014001a80100005800c000680080001"], 0x34}}, 0x0) close(0xffffffffffffffff) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f00000001c0)={'bond_slave_1\x00', 0x400}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000240)={'dummy0\x00', 0x600}) perf_event_open$cgroup(&(0x7f0000000640)={0x0, 0x80, 0x80, 0x5, 0xc8, 0xce, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x10002, 0x0, @perf_bp={&(0x7f00000005c0), 0x3}, 0x2000, 0x1, 0x0, 0x7, 0x5, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x9) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x4, 0x7fe4, 0x1}, 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r6, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge0\x00', 0x0}) sendto$packet(r6, &(0x7f0000000180)="0b041001e0ff030002004788aa96a13bb1000000000089060000", 0x10000, 0x0, &(0x7f0000000140)={0x11, 0x0, r8}, 0x14) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={0x0, r5}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000002540), 0x2, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) keyctl$join(0x1, &(0x7f0000000280)={'syz', 0x1}) request_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) preadv2(r9, &(0x7f00000004c0)=[{&(0x7f00000000c0)=""/139, 0x8b}], 0x1, 0x867, 0x0, 0x0) 523.052597ms ago: executing program 0 (id=2064): r0 = socket$nl_generic(0x10, 0x3, 0x10) (async) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000080)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x5, 0x1}, 0x48) (async) r1 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0xd}}}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1, 0x5, 0x3ff, 0x9}, 0x48) (async) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES8=r0], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 64) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (rerun: 64) syz_open_dev$usbfs(0x0, 0x0, 0x0) (async) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) (async, rerun: 64) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) (rerun: 64) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000780)=@raw={'raw\x00', 0x8, 0x3, 0x2c8, 0x160, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x230, 0xffffffff, 0xffffffff, 0x230, 0xffffffff, 0x7fffffe, 0x0, {[{{@uncond, 0x6, 0x130, 0x160, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "00000100cbd047da9ca965f96ad5801f0514d363ee84bb895919d9490f6785fba3c4a44f1e25ecefef2a2d6054f5260ece5ce1a56a5ef73be11d65bfe8c37674024c183ebacdf741cea92ded3a9ca54de15dd9ec8ef62f9e000000000000000000ffffff7f00", 0x7d}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{}, {0x2}}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x328) (async) socket$netlink(0x10, 0x3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) (async) setgroups(0x0, 0x0) (async) connect$inet6(0xffffffffffffffff, 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='ext4_request_blocks\x00', r3}, 0x10) (async, rerun: 64) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (rerun: 64) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='ext4_request_blocks\x00', r5}, 0x10) (async, rerun: 64) mkdir(0x0, 0x0) (rerun: 64) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f0000000240)={[{@noload}, {@mblk_io_submit}, {@user_xattr}, {@auto_da_alloc}, {@block_validity}, {@quota}]}, 0x3, 0x449, &(0x7f0000000740)="$eJzs28trXNUfAPDvnSR995f8Sn30oUarGHwkTfqwCzeKggsLgi7qMiZpqZ020kSwpWgVqUspuC8uBf8CV7oRdSW41b0UimTTKghX7sy9ycxkJp2Jk0zrfD5wk3PuPZNzvnPvuXPOPZkA+tZo9iOJ2BURv0bEcDVbX2C0+uvO0pWZP5euzCSRpm/+kVTK3V66MlMULV63s8gMRpQ+TeJAk3oXLl0+N10uz13M8xOL59+bWLh0+fmz56fPzJ2ZuzB14sTRI5MvHJ861pU4s7hu7/9w/uC+196+fnLm1PV3fvw6KeJviKNLRtc6+FSadrm63tpdk04GVx/ftpmNoW0D1W4aQ5X+PxwDsXLyhuPVT3raOGBDpWmaPtj68NUU+A9LotctAHqj+KDP5r/FtklDj3vCrZeqE6As7jv5Vj0yGKW8zFDD/LabRiPi1NW/bmRbbMxzCACAOt9m45/nmo3/SlH7XOh/+RrKSET8PyL2RMTxiNgbEQ9EVMo+FBEPd1h/4yLJ6vFP6ea6AmtTNv57MV/bqh//FaO/GBnIc7sr8Q8lp8+W5w7n78lYDG3N8pNr1PHdK7983upY7fgv27L6i7Fg3o6bg1vrXzM7vTj9b2KudevjiP2DzeJPllcCkojYFxH711nH2We+OtjqWJP4/07T9EZbf7jJOlOn0i8jnq6e/6vREH8hWXt9cmJblOcOTxRXxWo//XztjVb13/38b6zs/O9oev0vxz+S1K7XLnRex7XfPms5p1nv9b8leatu3wfTi4sXJyO2JK8PRX6fWt4/1VBuaqV8Fv/Yoeb9f0+svBMHIiK7iB+JiEcj4rG87Y9HxBMRcWiN+H94+cl363aM7eog/o2VxT/b0flfSWyJxj3NEwPnvv+mrtKR6CD+7PwfraTG8j3t3P/aadf6rmYAAAC4/5QiYlckpfHldKk0Pl79H/69saNUnl9YfPb0/PsXZqvfERiJoVLxpGu45nnoZD6tL/JTDfkj+XPjLwa2V/LjM/Pl2V4HD31uZ4v+n/l9oNetAzZcF9bRgPuU/g/9S/+H/qX/Q/9q0v+396IdwOZr9vn/UQ/aAWy+hv5v2Q/6iPk/9C/9H/qX/g99aWF73P1L8hISqxJRuieaIdFJ4uSxtgv3+s4EAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADQHf8EAAD//yeb6Hg=") (async) setxattr$trusted_overlay_upper(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000100), &(0x7f00000001c0)=ANY=[], 0x386, 0x0) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{}, &(0x7f0000000140), &(0x7f0000000180)}, 0x20) (async) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) r7 = dup(r6) ioctl$TIOCL_SETSEL(r7, 0x560d, &(0x7f0000001900)={0x2, {0xc}}) 472.931111ms ago: executing program 1 (id=2065): perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000c40)=@base={0x16, 0x0, 0x40, 0xffff, 0x0, 0x1}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x4, 0x4, 0x9, 0x0, r2}, 0x48) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000002200000c0000000000fee300760000000f8a49dc75000000a000020095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, 0x2}, 0x90) getsockopt$inet6_mreq(r3, 0x29, 0xf, &(0x7f0000000140)={@remote}, &(0x7f0000000300)=0x14) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='io_uring_register\x00', r3}, 0x10) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0x19, 0x20000000, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r5 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x8012, r5, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x9c8c4, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000100)={0x0, 0x0, 0x80}) r6 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r6, &(0x7f0000000280)=[{&(0x7f0000000080)="580000001400192340834b80040d96560a067ff6fffe000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000004000200532dc3d49cbde4830b040010", 0x58}], 0x1) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xdc, 0x4ca}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r7, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {&(0x7f0000005480), r8, r7}}, 0x18) sendto$inet6(r4, &(0x7f0000000780)="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", 0x472, 0x6d91fb6102d8d9cc, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000040)="935645bc5256480c3d972b8f097c1b97e0a1d0394ea9e40a42ed84216668b87a4737edaa0c22f4d124bc8b5754ee351bab2d1df88a19fcad2f7ae9859129a609b7b211d353fd614b9cbba28d25d451c00125a76d1ecb40ebd2f283edcb1913fb61791b5a800d30ca5eae966e0cdcbd902f8da4ea9c7978194991827e61f458c09333aea0037255dc2478ed6fc702fc4febadaa31d57d1c1080bd150c90bf4ff40ab25757bb5081533cd3aecf3670888e035cf21e6fa8ea3e1212aaef059b5bbb8c98c90044f15fbd44d3b0b8c61c0b54ce2aabc4b0927f3cabccc154b02d7bc730cdc257d7c79b5560c987c23fc79c676c3c802a979fbe238f22c82281ef", 0xfe, 0x4008004, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) ftruncate(0xffffffffffffffff, 0x6) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') readlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', &(0x7f00000013c0)=""/4090, 0xffa) 408.661706ms ago: executing program 1 (id=2066): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\v\x00', @ANYRES16=r1, @ANYBLOB="ffff000000000000000001"], 0x28}}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_genetlink_get_family_id$devlink(&(0x7f0000000180), 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$UHID_CREATE2(r2, &(0x7f0000000200)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r2, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x8923, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00'}) pipe(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)) socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) open(0x0, 0x0, 0x0) 372.541819ms ago: executing program 0 (id=2067): r0 = socket$inet_sctp(0x2, 0x5, 0x84) (async) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0xd, 0x10}, &(0x7f0000000040)=0xc) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={r1, 0x1ff}, 0x8) (async) r2 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x35}, 0xfffff275}], 0x1c) (async) r3 = dup2(r2, r2) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r3, 0x8983, &(0x7f0000000100)) (async) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r0, 0x40189429, &(0x7f0000000140)={0x1, 0xea, 0x7}) (async) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r3, 0xc0189374, &(0x7f0000000180)={{0x1, 0x1, 0x18, r0, {0x4}}, './file0\x00'}) (async) mkdirat(r2, &(0x7f00000001c0)='./file0\x00', 0x4) syz_open_dev$loop(&(0x7f0000000200), 0x136, 0x228800) (async) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000280)={0x1d, r5, 0x2, {0x1}, 0x2}, 0x18) (async) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000002c0), 0x40800, 0x0) (async) r7 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000340), r4) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r6, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x7c, r7, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_ADDR_REMOTE={0x1c, 0x6, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @remote}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}]}, @MPTCP_PM_ATTR_ADDR={0x40, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0xa}}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x6}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4048000}, 0x4000001) (async) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000480), &(0x7f00000004c0)=0x4) (async) r8 = syz_open_dev$usbfs(&(0x7f0000000500), 0x0, 0x600100) ioctl$USBDEVFS_FREE_STREAMS(r8, 0x8008551d, &(0x7f0000000540)={0xf692, 0x5, [{0x3, 0x1}, {0x2}, {0x4}, {0xc}, {0xb, 0x1}]}) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000580)={'batadv_slave_1\x00'}) (async) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3000002, 0x100010, r4, 0x3754e000) (async) sendmsg$nl_route(r4, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)=@ipv6_newrule={0x2c, 0x20, 0x301, 0x70bd25, 0x25dfdbfb, {0xa, 0x20, 0x0, 0x9, 0x9, 0x0, 0x0, 0x8, 0x2}, [@FIB_RULE_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x9}, @FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e22, 0x4e20}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20008180}, 0x4c080) (async) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x50) (async) r9 = gettid() fcntl$setown(r2, 0x8, r9) (async) listen(r4, 0x3) (async) r10 = syz_genetlink_get_family_id$batadv(&(0x7f0000000700), r3) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000740)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r2, &(0x7f0000000840)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000800)={&(0x7f0000000780)={0x64, r10, 0x8, 0x70bd28, 0x25dfdbfd, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xa40c}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x3}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x6}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r11}]}, 0x64}, 0x1, 0x0, 0x0, 0x841}, 0x8000) ioctl$IMSETDEVNAME(r6, 0x80184947, &(0x7f0000000880)={0x5, 'syz1\x00'}) 370.010389ms ago: executing program 0 (id=2068): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000003c0)=[{0x6, 0x0, 0x0, 0x3650}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001600)}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x22) 369.822569ms ago: executing program 2 (id=2069): socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0xffe0, @empty}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0) 369.119219ms ago: executing program 3 (id=2070): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{}, {0x1c}, {0x16}]}, 0x10) sendmsg$inet(r0, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x0) (fail_nth: 3) 368.803329ms ago: executing program 1 (id=2071): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x808003, &(0x7f0000000000), 0x3, 0x4e9, &(0x7f00000000c0)="$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") r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000011000500000000000000000007000000", @ANYRES32=r2, @ANYBLOB="00000000007f000014001a80100005800c000680080001"], 0x34}}, 0x0) close(0xffffffffffffffff) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f00000001c0)={'bond_slave_1\x00', 0x400}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000240)={'dummy0\x00', 0x600}) perf_event_open$cgroup(&(0x7f0000000640)={0x0, 0x80, 0x80, 0x5, 0xc8, 0xce, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x10002, 0x0, @perf_bp={&(0x7f00000005c0), 0x3}, 0x2000, 0x1, 0x0, 0x7, 0x5, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x9) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x4, 0x7fe4, 0x1}, 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r6, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge0\x00', 0x0}) sendto$packet(r6, &(0x7f0000000180)="0b041001e0ff030002004788aa96a13bb1000000000089060000", 0x10000, 0x0, &(0x7f0000000140)={0x11, 0x0, r8}, 0x14) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={0x0, r5}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000002540), 0x2, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) keyctl$join(0x1, &(0x7f0000000280)={'syz', 0x1}) keyctl$restrict_keyring(0x3, 0x0, 0x0, 0x0) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) preadv2(r9, &(0x7f00000004c0)=[{&(0x7f00000000c0)=""/139, 0x8b}], 0x1, 0x867, 0x0, 0x0) 90.816803ms ago: executing program 2 (id=2072): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b7040000000000"], 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x8, 0x4, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000d00)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001f80)="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"}, {&(0x7f0000000500)="265f3015909f004389b25ecdf5f9ad5650ae2893e6f03c5eeb4aaaaba3ae02a8bf09693eb267782239d11b3345aa440d397a3f3c14d05e8f4cbc684c417206c7e958042a29fb4fb7472095950ef220bdbf7e06863894921996c5b9ccb62371c6f50530d812f5a032d86993a3d5ddaca4bb2db8932eedcff4e4d5d8b2d8f5830c93225b15790c92fe471cf0e063ad0916c5441b3232b758028228dd403765f9ad20bce5d4d111a5c3f3445e869546a5adf1e481e4b5ff9fa07a1e"}], 0x0, &(0x7f0000000800)=[{0x0, 0x1, 0xdd70, "f637afbff96dc10ea5816979bd4981ebe44b5ca2054c8ea687989c8ffc3e530d46625742efd1a1db6004c23fa7a0ec26696f3db54d5b4e1a6442341b1b64cf6841b1d10f2c133e55f1ad651169997a45167baf25e2e13d1792b594cc9e94bbf6b891eb90aa480fab6821983df4dd489c3ddd6165e80f7856798d4de0dac7de5f3ea5806dc36431997e3637d07508846649ec5265095e10cd346078419309c1822a856f49e46ee1e645f1349b384e913f8a41fb0ce21d1ca9ac4713ccd5daa9e057f2b418a47e947f5ccc0a856243f8d53d9db3a6f10781a16fdae88164"}, {0x0, 0x118, 0x2, "abcd0279f57ae0f8e736140b59d0b3b12b811c2ffba5c0264c76c9a9e78b4c645be708fb0907b0b91ffbba"}, {0x0, 0x114, 0x7a76, "aa1f65cee4c6b76cd6088d7e8953bfb41dd049edf9bba773c29bfd58fe548494873c9c1038af7709c975d9c7e8c49f3e77ef3a9bfca05ec744edf384c78ad246deaa05b7afa02134c8d04859ded9eed5c15b3bb09e04c259b05c3216d1087cb5c1856f514cb29270d08b183468b6c9d754dbf93a942395472a1e377b5a2866515c429aa9b5b786a3b3259dd72ddeb36d25d9881709edd71f99ad6a56d50a69c484358509465c5c58bd7ca5a2189243f521caf97c02fc83bea8571cc2cd83d98ee430bd7065700e07da036c02182af5802f1b2e14bc084c04bdc2a2accde4749cbd13c0b015fd6c4459"}]}}, {{&(0x7f0000000640)=@xdp={0x2c, 0x0, 0x0, 0x9}, 0x0, &(0x7f0000000740)=[{&(0x7f00000006c0)="b0cd4975b7923b4c0a043d47a9cd6560449831e63537189e2a8240df235e739bd9b7be2fe625fe3abdac9acdf6b305a63398371e0a8925eb264ed37986f4902fa115d46e7dcd0c687c8af3ce185848f13c6ce8d46cff106a32601899404032ea5f341da6a6a1"}], 0x0, &(0x7f0000002f80)=[{0x0, 0x3a, 0x33d, "a138bce1339601f5e02792ca51e9227a3695c6ce753e43685245000bdaad1f069e6412829def91f6f25edbfa5e23feddb820a3ce32a6188c6d3ac0fe895bf0cbda84f1350e2d0446e079fc3d49f9df37364eb58cc21d7743249a9853e6ef22666fd61b2f1a4c788eb8dc28316bb5e85956bd46ab9009bda858bde05dfa68500843e129f5f85d9a7824c2900a6dd49d4fe3a2e6203fc80fde5e5cb4"}, {0x0, 0x1, 0x5, "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"}, {0x0, 0x118, 0xffff, "7ebd412c1216b57e99fc06ce924ddade8fca7ff158511293518f39"}, {0x0, 0x93, 0x7, "9b4fecc5b0498aee85ad91ade3d778c6ff9fc24c765a955e1c6752aa55d242a01a2b58972a594290f8fe3302a66c52c4bfd441ac3475a0a0c97670a82a232438372eb52f240123ff6161b310c73557a727f2e47693590cdb1f67e84917745cfc7e890b65107e3145e5046400ae5cfa62dda0ab46e1030c10da768ce5ad04e89c115c4cb97b21329776e5e240a191acf3c78d6fa3db79da1d133dd2271fb77b6be5f8bec57b12dd2a4ad8d0d5bc510c9e2f822bcb782df1d6dd2eaa8da46b7b267a3a12215f27d5c00e2b1a566e6827392381d24ce40b36ea097bb671d31467262ffd15060386fcbb661195d6488c8b4a76"}]}}, {{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000b00)="e1411847382b53cc502c7e6b9e2bc878b474912641a5483f6af39873f0bec914dcb734d004e90b14d4d77e207a22d6bf5f912e247981439b969f2fe62e547a83dfec87a3157f22bf296416df81269c9200c9933a3f8c7dd105aa9c6475144c2fc7312700a3f3"}, {&(0x7f0000000b80)="16ce3efce266d0c580ea1774c0375b30979cd968d291906c6ff83ee3b835737cd978ea457c3a7c685672a85db977852abb1522c42488040ad2eff7f69549d6d5551500f1d3054c17615f40003633d0f28dd9650fb423e8e6d116520eeb"}, {&(0x7f0000000c00)="e95f147108034f858bc93c935660a2e07069ab84e42d0510fe261ea4f5955bf16c72d4b6d121a5e347fe92e9a1c5d4294f6b64e8a205f88d47989dbc9280f888153e30814a62d4ac702f6a4b3fa09669fb98bc99b82b7a2b90bd3991cb8df3ce57edd36811c35129b5354f4fc22a3827eb8cfdba7729a551ac6b0cb3440135f3e7b2c237bd8d30a85df660a680b7bd85e8271f144e66befec50177f4174c6f6c54976215be9e3ab475c3d4e37a6c5c71fcd91ab45778c5ed"}]}}], 0x1, 0x9200000000044094) r3 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x62) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26}, 0x20) r5 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0xa, 0x9, 0x8, 0x2}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x3, 0x6, &(0x7f0000000180)=ANY=[@ANYBLOB="180200000000000000000000000018", @ANYRES32=r5, @ANYBLOB="000000000000000085000000120000009500000000000000"], &(0x7f0000000000)='GPL\x00'}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000001f00)=@bloom_filter={0x1e, 0x0, 0x7, 0x5}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r6) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f00000001c0)) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(r2, r1, 0x0) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)=""/207, 0xcf}], 0x1}, 0x0) r7 = syz_io_uring_setup(0x416f, &(0x7f0000000780)={0x0, 0x0, 0x10100}, &(0x7f0000001240)=0x0, &(0x7f0000001340)=0x0) syz_io_uring_submit(r8, r9, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/4, 0x4}], 0x27}) io_uring_enter(r7, 0x567, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0}, 0x90) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r10}, 0x10) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r11, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x1c, r12, 0x9c3fa077fa966179, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 79.575643ms ago: executing program 3 (id=2073): r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0xfffffffffffffcdc) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x5, 0x10010, r0, 0x1000) open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) r1 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r1, &(0x7f0000000800)={0x18, 0x2, {0xfeff, @loopback}}, 0x1e) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x6debf14a, 0x1a402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffefffffd, 0x100}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800004}, 0x0, 0x5, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000007c0)={'rose0\x00', 0x112}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x74, 0x0, 0x0, 0xfffff004}]}) mlockall(0x3) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ff5000/0x3000)=nil) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) r3 = syz_open_procfs$pagemap(0xffffffffffffffff, &(0x7f0000000000)) ioctl$PAGEMAP_SCAN(r3, 0xc0606610, &(0x7f00000000c0)={0x60, 0x0, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0, 0x0, 0x0, 0x0, 0x4}) pivot_root(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000200)='.\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x6a, 0x4, 0x0, 0x205fffff) mount$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') mkdir(&(0x7f0000001200)='./control\x00', 0x0) chmod(&(0x7f0000000940)='./control\x00', 0x9c32f69e6caa24ef) lchown(&(0x7f00000004c0)='./bus\x00', 0xee01, 0x0) capset(&(0x7f0000000000), &(0x7f0000000280)={0x4, 0x0, 0x0, 0x0, 0x0, 0x1}) open(&(0x7f0000000080)='./control\x00', 0x551a01, 0x408) syz_emit_ethernet(0xbe, &(0x7f0000000380)=ANY=[@ANYBLOB="aaaaaaaaaa1b00000000000086dd6006211100883c00fe8000000000000000000000000000bbff02000000000000000000000000000101100408080020000000000000000000000000000000000020010000000000000000000000000002fe800000000000000000000000000037fc000000000000000000000000000001fe80000000000000000100100000001cfe8000000000000000000000000000bbfc01000000000000000000000000000100"/190], 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000340), 0x2}}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) 0s ago: executing program 1 (id=2074): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0xd, 0xd4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bf8100000000000007080000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018210000", @ANYRES32=r0, @ANYBLOB="0000000002000000b70500000800000085000000c900000095"], &(0x7f0000000080)='syzkaller\x00', 0x2}, 0x90) kernel console output (not intermixed with test programs): _after_hwframe+0x77/0x7f [ 117.474140][ T8843] RIP: 0033:0x7f1229142bd9 [ 117.478540][ T8843] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 117.498157][ T8843] RSP: 002b:00007f12283c4048 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 117.506575][ T8843] RAX: ffffffffffffffda RBX: 00007f12292d0f60 RCX: 00007f1229142bd9 [ 117.514531][ T8843] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000004 [ 117.522564][ T8843] RBP: 00007f12283c40a0 R08: 0000000000000000 R09: 0000000000000000 [ 117.530581][ T8843] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 117.538533][ T8843] R13: 000000000000000b R14: 00007f12292d0f60 R15: 00007ffdc34fbdc8 [ 117.546548][ T8843] [ 117.581402][ T8851] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1653'. [ 117.624956][ T8866] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=64 sclass=netlink_xfrm_socket pid=8866 comm=syz.3.1659 [ 117.662784][ T8670] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 117.671239][ T8873] (unnamed net_device) (uninitialized): option miimon: invalid value (18446744073709551614) [ 117.681329][ T8873] (unnamed net_device) (uninitialized): option miimon: allowed values 0 - 2147483647 [ 117.691591][ T8670] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 117.700072][ T8670] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 117.708413][ T8670] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 117.740652][ T8670] 8021q: adding VLAN 0 to HW filter on device bond0 [ 117.752477][ T8670] 8021q: adding VLAN 0 to HW filter on device team0 [ 117.761529][ T3159] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.768637][ T3159] bridge0: port 1(bridge_slave_0) entered forwarding state [ 117.784680][ T3161] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.791714][ T3161] bridge0: port 2(bridge_slave_1) entered forwarding state [ 117.806801][ T8670] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 117.817163][ T8670] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 117.862734][ T8670] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 117.956396][ T8670] veth0_vlan: entered promiscuous mode [ 117.966503][ T8670] veth1_vlan: entered promiscuous mode [ 117.979695][ T8670] veth0_macvtap: entered promiscuous mode [ 117.988233][ T8670] veth1_macvtap: entered promiscuous mode [ 117.998304][ T8670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 118.008893][ T8670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.018828][ T8670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 118.029262][ T8670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.039117][ T8670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 118.050049][ T8670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.060198][ T8670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 118.070839][ T8670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.080686][ T8670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 118.091088][ T8670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.101712][ T8670] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 118.110897][ T8670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 118.121482][ T8670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.131301][ T8670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 118.141801][ T8670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.151611][ T8670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 118.162084][ T8670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.171911][ T8670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 118.182414][ T8670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.192222][ T8670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 118.202645][ T8670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.213414][ T8670] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 118.226397][ T8670] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.235233][ T8670] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.244058][ T8670] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.252770][ T8670] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.314509][ T8900] netlink: 'syz.4.1665': attribute type 4 has an invalid length. [ 118.481904][ T8910] loop4: detected capacity change from 0 to 256 [ 118.557788][ T8926] loop4: detected capacity change from 0 to 512 [ 118.577094][ T8926] ext4 filesystem being mounted at /8/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 118.578331][ T8927] loop1: detected capacity change from 0 to 4096 [ 118.599173][ T29] kauditd_printk_skb: 231 callbacks suppressed [ 118.599185][ T29] audit: type=1326 audit(1721040232.632:2155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8925 comm="syz.4.1670" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f44a7c92bd9 code=0x0 [ 118.909472][ T8939] netlink: 'syz.3.1676': attribute type 4 has an invalid length. [ 119.395243][ T29] audit: type=1400 audit(1721040233.432:2156): avc: denied { ioctl } for pid=8946 comm="syz.1.1679" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=30573 ioctlcmd=0x9410 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 119.448155][ T8952] __nla_validate_parse: 3 callbacks suppressed [ 119.448164][ T8952] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1681'. [ 119.556608][ T8956] loop1: detected capacity change from 0 to 1024 [ 119.566556][ T8956] FAULT_INJECTION: forcing a failure. [ 119.566556][ T8956] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 119.579597][ T8956] CPU: 1 PID: 8956 Comm: syz.1.1683 Not tainted 6.10.0-syzkaller #0 [ 119.587555][ T8956] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 119.597590][ T8956] Call Trace: [ 119.600844][ T8956] [ 119.603824][ T8956] dump_stack_lvl+0xf2/0x150 [ 119.608420][ T8956] dump_stack+0x15/0x20 [ 119.612567][ T8956] should_fail_ex+0x229/0x230 [ 119.617263][ T8956] should_fail+0xb/0x10 [ 119.621416][ T8956] should_fail_usercopy+0x1a/0x20 [ 119.626507][ T8956] strncpy_from_user+0x25/0x270 [ 119.631446][ T8956] ? should_failslab+0x9/0x20 [ 119.636157][ T8956] ? kmem_cache_alloc_noprof+0x10c/0x290 [ 119.641799][ T8956] getname_flags+0xb4/0x360 [ 119.643208][ C0] vcan0: j1939_tp_rxtimer: 0xffff88811350f200: rx timeout, send abort [ 119.646341][ T8956] getname+0x19/0x20 [ 119.646361][ T8956] __se_sys_quotactl+0x15e/0x670 [ 119.654539][ C0] vcan0: j1939_tp_rxtimer: 0xffff88811350e800: rx timeout, send abort [ 119.658350][ T8956] __x64_sys_quotactl+0x55/0x70 [ 119.663398][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88811350f200: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 119.671392][ T8956] x64_sys_call+0x1da4/0x2d70 [ 119.671420][ T8956] do_syscall_64+0xc9/0x1c0 [ 119.676255][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88811350e800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 119.690430][ T8956] ? clear_bhb_loop+0x55/0xb0 [ 119.690486][ T8956] ? clear_bhb_loop+0x55/0xb0 [ 119.723179][ T8956] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 119.729088][ T8956] RIP: 0033:0x7f1229142bd9 [ 119.733490][ T8956] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 119.753100][ T8956] RSP: 002b:00007f12283c4048 EFLAGS: 00000246 ORIG_RAX: 00000000000000b3 [ 119.761510][ T8956] RAX: ffffffffffffffda RBX: 00007f12292d0f60 RCX: 00007f1229142bd9 [ 119.769539][ T8956] RDX: 0000000000000000 RSI: 0000000020000180 RDI: ffffffff80000801 [ 119.777504][ T8956] RBP: 00007f12283c40a0 R08: 0000000000000000 R09: 0000000000000000 [ 119.785463][ T8956] R10: 00000000200001c0 R11: 0000000000000246 R12: 0000000000000001 [ 119.793857][ T8956] R13: 000000000000000b R14: 00007f12292d0f60 R15: 00007ffdc34fbdc8 [ 119.801815][ T8956] [ 119.823890][ T8959] loop3: detected capacity change from 0 to 128 [ 119.830560][ T8959] FAT-fs (loop3): Unrecognized mount option "vcan0" or missing value [ 119.874709][ T8968] netlink: 'syz.4.1688': attribute type 4 has an invalid length. [ 119.897759][ T29] audit: type=1400 audit(1721040233.932:2157): avc: denied { getopt } for pid=8972 comm="syz.1.1689" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 119.898495][ T8977] netlink: 9 bytes leftover after parsing attributes in process `syz.4.1690'. [ 119.929448][ T8977] gretap0: entered promiscuous mode [ 119.933115][ T8973] loop1: detected capacity change from 0 to 512 [ 119.944641][ T8973] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2234: inode #12: comm syz.1.1689: corrupted in-inode xattr: invalid ea_ino [ 119.962577][ T29] audit: type=1326 audit(1721040234.002:2158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8974 comm="syz.3.1691" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a208c9bd9 code=0x7ffc0000 [ 119.974593][ T8973] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz.1.1689: couldn't read orphan inode 12 (err -117) [ 119.992950][ T8987] random: crng reseeded on system resumption [ 120.008696][ T8989] Dead loop on virtual device ip6_vti0, fix it urgently! [ 120.019112][ T29] audit: type=1326 audit(1721040234.002:2159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8974 comm="syz.3.1691" exe="/root/syz-executor" sig=0 arch=c000003e syscall=99 compat=0 ip=0x7f5a208c9bd9 code=0x7ffc0000 [ 120.042504][ T29] audit: type=1326 audit(1721040234.002:2160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8974 comm="syz.3.1691" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a208c9bd9 code=0x7ffc0000 [ 120.065984][ T29] audit: type=1326 audit(1721040234.002:2161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8974 comm="syz.3.1691" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a208c9bd9 code=0x7ffc0000 [ 120.089432][ T29] audit: type=1326 audit(1721040234.002:2162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8974 comm="syz.3.1691" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f5a208cb9f7 code=0x7ffc0000 [ 120.112772][ T29] audit: type=1326 audit(1721040234.002:2163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8974 comm="syz.3.1691" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7f5a208cb96c code=0x7ffc0000 [ 120.136168][ T29] audit: type=1326 audit(1721040234.002:2164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8974 comm="syz.3.1691" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f5a208cb8a4 code=0x7ffc0000 [ 120.193058][ T8973] loop1: detected capacity change from 0 to 512 [ 120.199756][ T8973] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 120.218077][ T8973] ext4 filesystem being mounted at /92/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 120.415882][ T9016] netlink: 'syz.1.1700': attribute type 4 has an invalid length. [ 120.680509][ T9030] loop1: detected capacity change from 0 to 512 [ 120.695448][ T9030] ext4 filesystem being mounted at /99/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 121.094913][ T9039] loop4: detected capacity change from 0 to 128 [ 121.178344][ T9046] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1707'. [ 121.187347][ T9046] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1707'. [ 121.339682][ T9057] loop4: detected capacity change from 0 to 256 [ 121.588861][ T9061] loop1: detected capacity change from 0 to 512 [ 121.595301][ T9061] EXT4-fs: Ignoring removed i_version option [ 121.601269][ T9061] EXT4-fs: Ignoring removed nobh option [ 121.607072][ T9061] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 121.617906][ T9061] EXT4-fs (loop1): 1 truncate cleaned up [ 121.660448][ T9064] loop1: detected capacity change from 0 to 512 [ 121.668203][ T9064] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1716: bg 0: block 35: padding at end of block bitmap is not set [ 121.682552][ T9064] EXT4-fs (loop1): Remounting filesystem read-only [ 121.689126][ T9064] EXT4-fs (loop1): 1 truncate cleaned up [ 121.695037][ T9064] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 121.751670][ T9066] loop1: detected capacity change from 0 to 2048 [ 121.770459][ T9063] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 121.786280][ T9063] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 121.798478][ T9063] EXT4-fs (loop1): This should not happen!! Data will be lost [ 121.798478][ T9063] [ 121.808154][ T9063] EXT4-fs (loop1): Total free blocks count 0 [ 121.814137][ T9063] EXT4-fs (loop1): Free/Dirty block details [ 121.820004][ T9063] EXT4-fs (loop1): free_blocks=2415919104 [ 121.825707][ T9063] EXT4-fs (loop1): dirty_blocks=16 [ 121.830802][ T9063] EXT4-fs (loop1): Block reservation details [ 121.836766][ T9063] EXT4-fs (loop1): i_reserved_data_blocks=1 [ 121.932232][ T9074] loop1: detected capacity change from 0 to 128 [ 122.060798][ T9088] pim6reg1: entered promiscuous mode [ 122.066191][ T9088] pim6reg1: entered allmulticast mode [ 122.110410][ T9091] loop4: detected capacity change from 0 to 512 [ 122.117040][ T9091] EXT4-fs: Ignoring removed i_version option [ 122.123151][ T9091] EXT4-fs: Ignoring removed nobh option [ 122.129599][ T9091] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 122.142647][ T9091] EXT4-fs (loop4): 1 truncate cleaned up [ 122.283649][ T9105] loop4: detected capacity change from 0 to 512 [ 122.290249][ T9105] EXT4-fs: Ignoring removed bh option [ 122.297129][ T9105] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 122.308434][ T9105] EXT4-fs (loop4): 1 truncate cleaned up [ 122.314779][ T5400] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.318362][ T9108] loop1: detected capacity change from 0 to 128 [ 122.361091][ T9113] netlink: 'syz.1.1733': attribute type 11 has an invalid length. [ 122.368987][ T9113] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1733'. [ 122.380653][ T5400] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.425569][ T5400] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.435429][ T9113] loop1: detected capacity change from 0 to 8192 [ 122.484083][ T9113] loop1: p1 p2 p4 [ 122.487917][ T9113] loop1: p1 start 17760256 is beyond EOD, truncated [ 122.488374][ T9112] chnl_net:caif_netlink_parms(): no params data found [ 122.494543][ T9113] loop1: p2 start 50331735 is beyond EOD, truncated [ 122.507931][ T9113] loop1: p4 size 50659328 extends beyond EOD, truncated [ 122.536598][ T5400] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.547731][ T9112] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.554818][ T9112] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.562074][ T9112] bridge_slave_0: entered allmulticast mode [ 122.569588][ T9112] bridge_slave_0: entered promiscuous mode [ 122.591131][ T5400] bridge_slave_1: left allmulticast mode [ 122.596792][ T5400] bridge_slave_1: left promiscuous mode [ 122.602425][ T5400] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.611602][ T5400] bridge_slave_0: left allmulticast mode [ 122.617277][ T5400] bridge_slave_0: left promiscuous mode [ 122.622860][ T5400] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.756142][ T5400] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 122.766435][ T5400] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 122.777059][ T5400] bond0 (unregistering): Released all slaves [ 122.792645][ T9112] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.799740][ T9112] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.806944][ T9112] bridge_slave_1: entered allmulticast mode [ 122.813275][ T9112] bridge_slave_1: entered promiscuous mode [ 122.842449][ T9112] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 122.856297][ T9112] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 122.887000][ T9112] team0: Port device team_slave_0 added [ 122.895305][ T9132] loop3: detected capacity change from 0 to 2048 [ 122.902519][ T9112] team0: Port device team_slave_1 added [ 122.916071][ T5400] hsr_slave_0: left promiscuous mode [ 122.921622][ T5400] hsr_slave_1: left promiscuous mode [ 122.928327][ T5400] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 122.935744][ T5400] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 122.946588][ T9132] Process accounting resumed [ 122.951606][ T5377] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 122.968311][ T5377] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 122.980542][ T5377] EXT4-fs (loop3): This should not happen!! Data will be lost [ 122.980542][ T5377] [ 122.990215][ T5377] EXT4-fs (loop3): Total free blocks count 0 [ 122.996285][ T5377] EXT4-fs (loop3): Free/Dirty block details [ 123.002200][ T5377] EXT4-fs (loop3): free_blocks=2415919104 [ 123.008096][ T5377] EXT4-fs (loop3): dirty_blocks=16 [ 123.013202][ T5377] EXT4-fs (loop3): Block reservation details [ 123.019316][ T5377] EXT4-fs (loop3): i_reserved_data_blocks=1 [ 123.027393][ T5400] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 123.034867][ T5400] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 123.043808][ T5400] veth1_macvtap: left promiscuous mode [ 123.049290][ T5400] veth0_macvtap: left promiscuous mode [ 123.054817][ T5400] veth1_vlan: left promiscuous mode [ 123.060107][ T5400] veth0_vlan: left promiscuous mode [ 123.083976][ T9132] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: none. [ 123.146940][ T9137] loop4: detected capacity change from 0 to 512 [ 123.168638][ T9137] EXT4-fs: Ignoring removed i_version option [ 123.174683][ T9137] EXT4-fs: Ignoring removed nobh option [ 123.180558][ T9137] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 123.193344][ T9137] EXT4-fs (loop4): 1 truncate cleaned up [ 123.220747][ T9140] loop3: detected capacity change from 0 to 2048 [ 123.224022][ T5400] team0 (unregistering): Port device team_slave_1 removed [ 123.237433][ T5400] team0 (unregistering): Port device team_slave_0 removed [ 123.308575][ T9112] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 123.315628][ T9112] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.318127][ T9147] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 123.341651][ T9112] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 123.351032][ T9112] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 123.353383][ T9147] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 123.363806][ T9112] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.407265][ T9112] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 123.452280][ T9112] hsr_slave_0: entered promiscuous mode [ 123.465161][ T9112] hsr_slave_1: entered promiscuous mode [ 123.476050][ T9112] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 123.483620][ T9112] Cannot create hsr debugfs directory [ 123.508347][ T9157] netlink: 7 bytes leftover after parsing attributes in process `syz.3.1747'. [ 123.574347][ T9161] netlink: 'syz.3.1748': attribute type 4 has an invalid length. [ 123.610619][ T9165] loop3: detected capacity change from 0 to 512 [ 123.617166][ T9165] EXT4-fs: Ignoring removed i_version option [ 123.623159][ T9165] EXT4-fs: Ignoring removed nobh option [ 123.630137][ T9165] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 123.641153][ T9165] EXT4-fs (loop3): 1 truncate cleaned up [ 123.702104][ T9168] loop3: detected capacity change from 0 to 256 [ 123.771453][ T9170] bridge0: entered allmulticast mode [ 123.778932][ T29] kauditd_printk_skb: 55 callbacks suppressed [ 123.779017][ T29] audit: type=1400 audit(1721040237.812:2220): avc: denied { ioctl } for pid=9169 comm="syz.3.1752" path="socket:[31090]" dev="sockfs" ino=31090 ioctlcmd=0x8946 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 123.840233][ T9112] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 123.855209][ T9173] FAULT_INJECTION: forcing a failure. [ 123.855209][ T9173] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 123.856713][ T9112] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 123.868452][ T9173] CPU: 0 PID: 9173 Comm: syz.3.1753 Not tainted 6.10.0-syzkaller #0 [ 123.868471][ T9173] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 123.893204][ T9173] Call Trace: [ 123.896481][ T9173] [ 123.899407][ T9173] dump_stack_lvl+0xf2/0x150 [ 123.904021][ T9173] dump_stack+0x15/0x20 [ 123.908182][ T9173] should_fail_ex+0x229/0x230 [ 123.912908][ T9173] __should_fail_alloc_page+0xfd/0x110 [ 123.918375][ T9173] __alloc_pages_noprof+0x109/0x360 [ 123.923582][ T9173] alloc_pages_mpol_noprof+0xb1/0x1e0 [ 123.928996][ T9173] vma_alloc_folio_noprof+0x176/0x2d0 [ 123.934454][ T9173] handle_mm_fault+0xb93/0x2ac0 [ 123.939362][ T9173] ? mt_find+0x70a/0x880 [ 123.943658][ T9173] __get_user_pages+0x499/0x10d0 [ 123.948602][ T9173] __mm_populate+0x25b/0x3b0 [ 123.953259][ T9173] vm_mmap_pgoff+0x1d6/0x290 [ 123.957903][ T9173] ksys_mmap_pgoff+0x292/0x340 [ 123.962725][ T9173] x64_sys_call+0x1835/0x2d70 [ 123.967474][ T9173] do_syscall_64+0xc9/0x1c0 [ 123.971983][ T9173] ? clear_bhb_loop+0x55/0xb0 [ 123.976662][ T9173] ? clear_bhb_loop+0x55/0xb0 [ 123.981424][ T9173] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 123.987323][ T9173] RIP: 0033:0x7f5a208c9bd9 [ 123.991760][ T9173] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 124.011375][ T9173] RSP: 002b:00007f5a1fb2a048 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 124.019916][ T9173] RAX: ffffffffffffffda RBX: 00007f5a20a58038 RCX: 00007f5a208c9bd9 [ 124.027885][ T9173] RDX: 0000000000000002 RSI: 0000000000b36000 RDI: 0000000020000000 [ 124.035848][ T9173] RBP: 00007f5a1fb2a0a0 R08: 0000000000000003 R09: 0000000000000000 [ 124.043934][ T9173] R10: 0000000000028012 R11: 0000000000000246 R12: 0000000000000002 [ 124.051970][ T9173] R13: 000000000000006e R14: 00007f5a20a58038 R15: 00007ffe58596fb8 [ 124.059944][ T9173] [ 124.065694][ T9112] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 124.075800][ T9112] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 124.169345][ T9112] 8021q: adding VLAN 0 to HW filter on device bond0 [ 124.184800][ T9112] 8021q: adding VLAN 0 to HW filter on device team0 [ 124.196818][ T3155] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.203887][ T3155] bridge0: port 1(bridge_slave_0) entered forwarding state [ 124.229056][ T922] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.236204][ T922] bridge0: port 2(bridge_slave_1) entered forwarding state [ 124.250739][ T9181] netlink: 'syz.3.1758': attribute type 4 has an invalid length. [ 124.325242][ T9112] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 124.400839][ T9112] veth0_vlan: entered promiscuous mode [ 124.413408][ T9112] veth1_vlan: entered promiscuous mode [ 124.428289][ T9112] veth0_macvtap: entered promiscuous mode [ 124.439155][ T9112] veth1_macvtap: entered promiscuous mode [ 124.449962][ T9112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 124.460421][ T9112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.470323][ T9112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 124.480810][ T9112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.490698][ T9112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 124.501154][ T9112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.510995][ T9112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 124.521427][ T9112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.531202][ T9199] TCP: TCP_TX_DELAY enabled [ 124.535766][ T9112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 124.546234][ T9112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.557277][ T9112] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 124.575209][ T9112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 124.585699][ T9112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.595530][ T9112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 124.605992][ T9112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.615817][ T9112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 124.626306][ T9112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.636165][ T9112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 124.646602][ T9112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.656420][ T9112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 124.666847][ T9112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.678359][ T9112] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 124.700361][ T5400] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 124.725964][ T9112] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.734784][ T9112] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.743510][ T9112] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.752410][ T9112] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.777466][ T5400] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 124.837314][ T5400] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 124.871523][ T29] audit: type=1326 audit(1721040238.902:2221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9212 comm="syz.0.1741" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd41c048bd9 code=0x0 [ 124.912795][ T5400] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 124.992568][ T5400] bridge_slave_1: left allmulticast mode [ 124.998325][ T5400] bridge_slave_1: left promiscuous mode [ 125.004164][ T5400] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.015444][ T5400] bridge_slave_0: left allmulticast mode [ 125.021205][ T5400] bridge_slave_0: left promiscuous mode [ 125.026853][ T5400] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.117341][ T5400] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 125.128534][ T5400] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 125.139273][ T5400] bond0 (unregistering): Released all slaves [ 125.149396][ T9203] chnl_net:caif_netlink_parms(): no params data found [ 125.158728][ T9219] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.174093][ T9219] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.181152][ T9219] bridge0: port 2(bridge_slave_1) entered forwarding state [ 125.262513][ T9203] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.269733][ T9203] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.279782][ T9203] bridge_slave_0: entered allmulticast mode [ 125.297062][ T9203] bridge_slave_0: entered promiscuous mode [ 125.306967][ T5400] hsr_slave_0: left promiscuous mode [ 125.312758][ T5400] hsr_slave_1: left promiscuous mode [ 125.319514][ T5400] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 125.326949][ T5400] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 125.337013][ T5400] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 125.344429][ T5400] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 125.356405][ T5400] veth1_macvtap: left promiscuous mode [ 125.361960][ T5400] veth0_macvtap: left promiscuous mode [ 125.367506][ T5400] veth1_vlan: left promiscuous mode [ 125.372744][ T5400] veth0_vlan: left promiscuous mode [ 125.463407][ T5400] team0 (unregistering): Port device team_slave_1 removed [ 125.475294][ T5400] team0 (unregistering): Port device team_slave_0 removed [ 125.486115][ T9237] Process accounting resumed [ 125.520662][ T9203] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.527881][ T9203] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.535080][ T9203] bridge_slave_1: entered allmulticast mode [ 125.541614][ T9203] bridge_slave_1: entered promiscuous mode [ 125.571881][ T9203] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 125.584636][ T9203] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 125.605274][ T9203] team0: Port device team_slave_0 added [ 125.611973][ T9203] team0: Port device team_slave_1 added [ 125.628864][ T9203] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 125.635861][ T9203] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.661981][ T9203] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 125.673669][ T9203] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 125.680625][ T9203] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.706620][ T9203] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 125.735789][ T9203] hsr_slave_0: entered promiscuous mode [ 125.741784][ T9203] hsr_slave_1: entered promiscuous mode [ 126.019850][ T9203] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 126.029502][ T9203] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 126.038903][ T9203] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 126.055880][ T9203] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 126.076127][ T9240] netlink: 'syz.3.1769': attribute type 4 has an invalid length. [ 126.107204][ T9203] 8021q: adding VLAN 0 to HW filter on device bond0 [ 126.127798][ T9203] 8021q: adding VLAN 0 to HW filter on device team0 [ 126.161210][ T9244] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1772'. [ 126.175743][ T3160] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.182897][ T3160] bridge0: port 1(bridge_slave_0) entered forwarding state [ 126.201180][ T9246] loop3: detected capacity change from 0 to 2048 [ 126.214744][ T3160] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.216959][ T9248] loop0: detected capacity change from 0 to 512 [ 126.221859][ T3160] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.228415][ T9246] EXT4-fs: Ignoring removed bh option [ 126.240709][ T9246] EXT4-fs: Ignoring removed nomblk_io_submit option [ 126.248915][ T9248] EXT4-fs: old and new quota format mixing [ 126.255068][ T9246] EXT4-fs: quotafile must be on filesystem root [ 126.319088][ T9246] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1773'. [ 126.338908][ T9246] netlink: 44 bytes leftover after parsing attributes in process `syz.3.1773'. [ 126.360475][ T9203] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 126.371330][ T9246] netlink: 44 bytes leftover after parsing attributes in process `syz.3.1773'. [ 126.400273][ T9258] loop0: detected capacity change from 0 to 2048 [ 126.414202][ T9258] EXT4-fs: Ignoring removed orlov option [ 126.437460][ T9267] loop3: detected capacity change from 0 to 512 [ 126.444015][ T9267] EXT4-fs: Ignoring removed i_version option [ 126.450008][ T9267] EXT4-fs: Ignoring removed nobh option [ 126.469679][ T9258] EXT4-fs mount: 56 callbacks suppressed [ 126.469695][ T9258] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 126.476693][ T9267] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 126.514130][ T9267] EXT4-fs (loop3): 1 truncate cleaned up [ 126.526149][ T9267] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 126.552313][ T9112] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 126.564892][ T9203] veth0_vlan: entered promiscuous mode [ 126.573064][ T9203] veth1_vlan: entered promiscuous mode [ 126.590983][ T6883] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 126.666118][ T9281] netlink: 'syz.0.1780': attribute type 4 has an invalid length. [ 126.703391][ T9203] veth0_macvtap: entered promiscuous mode [ 126.720691][ T9203] veth1_macvtap: entered promiscuous mode [ 126.731617][ T29] audit: type=1400 audit(1721040240.762:2222): avc: denied { create } for pid=9288 comm="syz.3.1784" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 126.735325][ T9203] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 126.754054][ T9289] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2115 sclass=netlink_route_socket pid=9289 comm=syz.3.1784 [ 126.761920][ T9203] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.784363][ T9203] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 126.794892][ T9203] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.804708][ T9203] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 126.815161][ T9203] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.824966][ T9203] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 126.835427][ T9203] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.845319][ T9203] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 126.855741][ T9203] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.869004][ T9203] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 126.876903][ T9290] netlink: 'syz.0.1783': attribute type 10 has an invalid length. [ 126.893528][ T9290] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.900776][ T9290] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.926093][ T9290] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.933205][ T9290] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.940499][ T9290] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.947556][ T9290] bridge0: port 1(bridge_slave_0) entered forwarding state [ 126.956405][ T9290] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 126.968403][ T9203] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 126.978925][ T9203] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.988921][ T9203] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 126.999429][ T9203] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.009347][ T9203] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 127.019858][ T9203] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.029698][ T9203] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 127.040289][ T9203] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.050152][ T9203] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 127.060810][ T9203] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.073882][ T9203] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 127.095371][ T9203] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.104141][ T9203] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.112885][ T9203] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.121601][ T9203] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.163367][ T5381] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 127.185863][ T9311] loop3: detected capacity change from 0 to 256 [ 127.214328][ T9311] FAULT_INJECTION: forcing a failure. [ 127.214328][ T9311] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 127.227465][ T9311] CPU: 0 PID: 9311 Comm: syz.3.1789 Not tainted 6.10.0-syzkaller #0 [ 127.235451][ T9311] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 127.245503][ T9311] Call Trace: [ 127.248778][ T9311] [ 127.251702][ T9311] dump_stack_lvl+0xf2/0x150 [ 127.256392][ T9311] dump_stack+0x15/0x20 [ 127.260579][ T9311] should_fail_ex+0x229/0x230 [ 127.265261][ T9311] should_fail+0xb/0x10 [ 127.269481][ T9311] should_fail_usercopy+0x1a/0x20 [ 127.274507][ T9311] _copy_to_user+0x1e/0xa0 [ 127.278949][ T9311] netlink_getsockopt+0x364/0x400 [ 127.284081][ T9311] do_sock_getsockopt+0x121/0x1a0 [ 127.289165][ T9311] ? __pfx_netlink_getsockopt+0x10/0x10 [ 127.294715][ T9311] __sys_getsockopt+0x19a/0x210 [ 127.299613][ T9311] __x64_sys_getsockopt+0x66/0x80 [ 127.304633][ T9311] x64_sys_call+0x2d21/0x2d70 [ 127.309340][ T9311] do_syscall_64+0xc9/0x1c0 [ 127.313917][ T9311] ? clear_bhb_loop+0x55/0xb0 [ 127.318589][ T9311] ? clear_bhb_loop+0x55/0xb0 [ 127.323260][ T9311] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 127.329146][ T9311] RIP: 0033:0x7f5a208c9bd9 [ 127.333600][ T9311] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 127.353196][ T9311] RSP: 002b:00007f5a1fb4b048 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 127.361594][ T9311] RAX: ffffffffffffffda RBX: 00007f5a20a57f60 RCX: 00007f5a208c9bd9 [ 127.369553][ T9311] RDX: 0000000000000005 RSI: 000000000000010e RDI: 0000000000000004 [ 127.377510][ T9311] RBP: 00007f5a1fb4b0a0 R08: 0000000020000000 R09: 0000000000000000 [ 127.385514][ T9311] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 127.393491][ T9311] R13: 000000000000000b R14: 00007f5a20a57f60 R15: 00007ffe58596fb8 [ 127.401485][ T9311] [ 127.449254][ T9313] netlink: 'syz.0.1791': attribute type 4 has an invalid length. [ 127.466714][ T5381] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 127.500846][ T9316] loop3: detected capacity change from 0 to 512 [ 127.501967][ T9318] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1792'. [ 127.518924][ T9316] EXT4-fs: Ignoring removed i_version option [ 127.525002][ T9316] EXT4-fs: Ignoring removed nobh option [ 127.534792][ T9316] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 127.552973][ T5381] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 127.569934][ T29] audit: type=1400 audit(1721040241.602:2223): avc: denied { mount } for pid=9320 comm="syz.4.1771" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 127.570381][ T9316] EXT4-fs (loop3): 1 truncate cleaned up [ 127.612772][ T9316] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 127.632128][ T9282] chnl_net:caif_netlink_parms(): no params data found [ 127.655761][ T5381] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 127.697211][ T6883] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 127.774302][ T5381] bridge_slave_1: left allmulticast mode [ 127.780028][ T5381] bridge_slave_1: left promiscuous mode [ 127.785739][ T5381] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.805428][ T5381] bridge_slave_0: left allmulticast mode [ 127.811088][ T5381] bridge_slave_0: left promiscuous mode [ 127.816840][ T5381] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.957186][ T5381] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 127.969273][ T5381] bond0 (unregistering): Released all slaves [ 127.987487][ T9282] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.994647][ T9282] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.001843][ T9282] bridge_slave_0: entered allmulticast mode [ 128.014473][ T9282] bridge_slave_0: entered promiscuous mode [ 128.025587][ T9282] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.032650][ T9282] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.039857][ T9282] bridge_slave_1: entered allmulticast mode [ 128.046353][ T9282] bridge_slave_1: entered promiscuous mode [ 128.058355][ T9346] netlink: 'syz.0.1800': attribute type 4 has an invalid length. [ 128.073795][ T9347] netlink: 'syz.0.1800': attribute type 4 has an invalid length. [ 128.106310][ T9282] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 128.123012][ T5381] hsr_slave_0: left promiscuous mode [ 128.155394][ T5381] hsr_slave_1: left promiscuous mode [ 128.164371][ T5381] batman_adv: batadv0: Removing interface: team0 [ 128.194109][ T5381] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 128.201543][ T5381] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 128.224384][ T5381] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 128.231827][ T5381] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 128.257001][ T5381] veth1_macvtap: left promiscuous mode [ 128.262644][ T5381] veth0_macvtap: left promiscuous mode [ 128.268588][ T5381] veth1_vlan: left promiscuous mode [ 128.273884][ T5381] veth0_vlan: left promiscuous mode [ 128.329380][ T9361] loop3: detected capacity change from 0 to 512 [ 128.363971][ T9361] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 128.371905][ T9361] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 128.390573][ T9361] System zones: 0-1, 15-15, 18-18, 34-34 [ 128.403857][ T9361] EXT4-fs (loop3): orphan cleanup on readonly fs [ 128.420435][ T9361] Quota error (device loop3): v2_read_header: Failed header read: expected=8 got=0 [ 128.444524][ T9361] EXT4-fs warning (device loop3): ext4_enable_quotas:7078: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 128.459160][ T9361] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 128.474259][ T5381] team0 (unregistering): Port device team_slave_1 removed [ 128.487844][ T9367] program syz.0.1807 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 128.497513][ T5381] team0 (unregistering): Port device team_slave_0 removed [ 128.508489][ T9361] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1806: bg 0: block 40: padding at end of block bitmap is not set [ 128.526830][ T9367] loop0: detected capacity change from 0 to 512 [ 128.565264][ T9361] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 128.590972][ T9361] EXT4-fs (loop3): 1 truncate cleaned up [ 128.591571][ T9282] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 128.602475][ T9361] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 128.639893][ T9282] team0: Port device team_slave_0 added [ 128.655094][ T9282] team0: Port device team_slave_1 added [ 128.674149][ T6883] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.703315][ T9282] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 128.710293][ T9282] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.736193][ T9282] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 128.771475][ T9371] loop0: detected capacity change from 0 to 2048 [ 128.800251][ T9282] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 128.807307][ T9282] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.808983][ T9371] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 128.833328][ T9282] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 128.865710][ T9377] netlink: 'syz.3.1811': attribute type 4 has an invalid length. [ 128.873609][ T9377] netlink: 'syz.3.1811': attribute type 4 has an invalid length. [ 128.921323][ T9379] loop3: detected capacity change from 0 to 512 [ 128.931537][ T9282] hsr_slave_0: entered promiscuous mode [ 128.953385][ T9282] hsr_slave_1: entered promiscuous mode [ 128.960205][ T9379] EXT4-fs error (device loop3): ext4_get_journal_inode:5752: comm syz.3.1812: inode #196608: comm syz.3.1812: iget: illegal inode # [ 128.986148][ T9112] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.996218][ T9282] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 129.003970][ T9379] EXT4-fs (loop3): Remounting filesystem read-only [ 129.010505][ T9379] EXT4-fs (loop3): no journal found [ 129.015831][ T9379] EXT4-fs (loop3): can't get journal size [ 129.032435][ T9282] Cannot create hsr debugfs directory [ 129.045782][ T9379] EXT4-fs (loop3): failed to initialize system zone (-22) [ 129.063776][ T9379] EXT4-fs (loop3): mount failed [ 129.232272][ T9389] netlink: 'syz.0.1817': attribute type 33 has an invalid length. [ 129.240184][ T9389] netlink: 152 bytes leftover after parsing attributes in process `syz.0.1817'. [ 129.269273][ T9393] netlink: 900 bytes leftover after parsing attributes in process `syz.3.1819'. [ 129.294926][ T9393] team0: entered promiscuous mode [ 129.298441][ T9401] loop4: detected capacity change from 0 to 512 [ 129.300008][ T9393] team_slave_0: entered promiscuous mode [ 129.306617][ T9401] EXT4-fs: Ignoring removed i_version option [ 129.312103][ T9393] team_slave_1: entered promiscuous mode [ 129.318052][ T9401] EXT4-fs: Ignoring removed nobh option [ 129.331809][ T9401] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 129.343426][ T9401] EXT4-fs (loop4): 1 truncate cleaned up [ 129.347707][ T9389] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1817'. [ 129.350267][ T9401] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 129.358075][ T9389] bond0: option ad_select: unable to set because the bond device is up [ 129.381095][ T9203] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.390338][ T9393] team_slave_0: entered allmulticast mode [ 129.408784][ T9393] team0: Port device team_slave_0 removed [ 129.431246][ T9392] team0: left promiscuous mode [ 129.436150][ T9392] team_slave_1: left promiscuous mode [ 129.441974][ T9405] netlink: 'syz.4.1822': attribute type 4 has an invalid length. [ 129.483575][ T9405] netlink: 'syz.4.1822': attribute type 4 has an invalid length. [ 129.512993][ T9282] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 129.530305][ T9282] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 129.541515][ T9282] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 129.558402][ T9282] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 129.633764][ T9282] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.658177][ T9282] 8021q: adding VLAN 0 to HW filter on device team0 [ 129.665206][ T9415] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1824'. [ 129.674120][ T9415] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1824'. [ 129.680564][ T3971] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.690009][ T3971] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.712089][ T3971] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.719236][ T3971] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.841247][ T9282] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.994204][ T9282] veth0_vlan: entered promiscuous mode [ 130.012659][ T9282] veth1_vlan: entered promiscuous mode [ 130.037310][ T9282] veth0_macvtap: entered promiscuous mode [ 130.057638][ T9282] veth1_macvtap: entered promiscuous mode [ 130.083083][ T9282] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 130.093558][ T9282] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.103434][ T9282] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 130.113900][ T9282] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.123946][ T9282] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 130.134486][ T9282] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.144361][ T9282] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 130.154874][ T9282] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.164844][ T9282] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 130.175266][ T9282] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.188806][ T9432] loop0: detected capacity change from 0 to 512 [ 130.197103][ T9282] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 130.208050][ T9282] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 130.218636][ T9282] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.228520][ T9282] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 130.238976][ T9282] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.242164][ T9432] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 130.248865][ T9282] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 130.271737][ T9282] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.281698][ T9282] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 130.292471][ T9282] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.302368][ T9282] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 130.312811][ T9282] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.324337][ T9432] ext4 filesystem being mounted at /31/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 130.416521][ T9282] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 130.425754][ T9112] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.429141][ T9282] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.443442][ T9282] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.452142][ T9282] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.461015][ T9282] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.522134][ T9440] loop0: detected capacity change from 0 to 512 [ 130.539477][ T9441] loop4: detected capacity change from 0 to 512 [ 130.551949][ T9440] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 130.562214][ T9441] EXT4-fs: Ignoring removed i_version option [ 130.568260][ T9441] EXT4-fs: Ignoring removed nobh option [ 130.584397][ T9441] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 130.596030][ T9440] EXT4-fs error (device loop0): ext4_ext_check_inode:520: inode #2: comm syz.0.1828: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 130.624127][ T9441] EXT4-fs (loop4): 1 truncate cleaned up [ 130.630063][ T9441] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 130.638775][ T9440] EXT4-fs (loop0): get root inode failed [ 130.647780][ T9440] EXT4-fs (loop0): mount failed [ 130.669718][ T9203] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.685875][ T9451] Process accounting resumed [ 130.812990][ T29] audit: type=1326 audit(1721040244.842:2224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9477 comm="syz.4.1840" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4f0d9f5bd9 code=0x7ffc0000 [ 130.816798][ T9479] loop4: detected capacity change from 0 to 512 [ 130.836436][ T29] audit: type=1326 audit(1721040244.842:2225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9477 comm="syz.4.1840" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4f0d9f5bd9 code=0x7ffc0000 [ 130.871926][ T9479] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 130.876156][ T29] audit: type=1326 audit(1721040244.842:2226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9477 comm="syz.4.1840" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f4f0d9f5bd9 code=0x7ffc0000 [ 130.903800][ T29] audit: type=1326 audit(1721040244.842:2227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9477 comm="syz.4.1840" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f4f0d9f5c13 code=0x7ffc0000 [ 130.927052][ T29] audit: type=1326 audit(1721040244.842:2228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9477 comm="syz.4.1840" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f4f0d9f475f code=0x7ffc0000 [ 130.950316][ T29] audit: type=1326 audit(1721040244.842:2229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9477 comm="syz.4.1840" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f4f0d9f5c67 code=0x7ffc0000 [ 130.955886][ T9479] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 130.973606][ T29] audit: type=1326 audit(1721040244.842:2230): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9477 comm="syz.4.1840" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f4f0d9f4610 code=0x7ffc0000 [ 131.006309][ T9479] ext4 filesystem being mounted at /11/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 131.009404][ T29] audit: type=1326 audit(1721040244.842:2231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9477 comm="syz.4.1840" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f4f0d9f57db code=0x7ffc0000 [ 131.038955][ T9488] loop3: detected capacity change from 0 to 512 [ 131.042916][ T29] audit: type=1326 audit(1721040244.872:2232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9477 comm="syz.4.1840" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f4f0d9f490a code=0x7ffc0000 [ 131.049960][ T9488] EXT4-fs: Ignoring removed i_version option [ 131.072349][ T29] audit: type=1326 audit(1721040244.872:2233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9477 comm="syz.4.1840" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f4f0d9f490a code=0x7ffc0000 [ 131.078326][ T9488] EXT4-fs: Ignoring removed nobh option [ 131.157803][ T9488] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 131.190960][ T9488] EXT4-fs (loop3): 1 truncate cleaned up [ 131.197081][ T9488] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 131.209457][ T9481] __nla_validate_parse: 1 callbacks suppressed [ 131.209516][ T9481] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1838'. [ 131.224549][ T9481] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1838'. [ 131.275777][ T6883] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.348485][ T9498] loop3: detected capacity change from 0 to 128 [ 131.364086][ T9498] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x61417272 (sector = 1) [ 131.436319][ T9500] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1845'. [ 131.466092][ T9504] loop3: detected capacity change from 0 to 512 [ 131.501906][ T9504] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 131.502013][ T9500] loop2: detected capacity change from 0 to 128 [ 131.530477][ T9203] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.541414][ T9504] EXT4-fs error (device loop3): ext4_orphan_get:1394: inode #15: comm syz.3.1846: iget: bad i_size value: -67835469387268086 [ 131.560732][ T9504] EXT4-fs error (device loop3): ext4_orphan_get:1399: comm syz.3.1846: couldn't read orphan inode 15 (err -117) [ 131.580605][ T9504] EXT4-fs (loop3): mounted filesystem f7ff0000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 131.592923][ T9504] ext2 filesystem being mounted at /248/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 131.674144][ T6883] EXT4-fs (loop3): unmounting filesystem f7ff0000-0000-0000-0000-000000000000. [ 131.687114][ T9517] loop4: detected capacity change from 0 to 512 [ 131.703221][ T9518] netlink: 48 bytes leftover after parsing attributes in process `syz.2.1850'. [ 131.713827][ T9517] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 131.726911][ T9517] ext4 filesystem being mounted at /12/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 131.761114][ T9526] loop0: detected capacity change from 0 to 512 [ 131.767962][ T9526] EXT4-fs: Ignoring removed i_version option [ 131.774056][ T9526] EXT4-fs: Ignoring removed nobh option [ 131.780574][ T9526] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 131.792607][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 131.800058][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 131.807691][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 131.815154][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 131.822528][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 131.829980][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 131.837434][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 131.844853][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 131.852220][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 131.859679][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 131.867162][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 131.874576][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 131.882019][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 131.889559][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 131.896970][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 131.904427][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 131.911799][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 131.919283][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 131.926715][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 131.934142][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 131.935509][ T9526] EXT4-fs (loop0): 1 truncate cleaned up [ 131.941497][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 131.941521][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 131.947510][ T9526] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 131.954545][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 131.981366][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 131.988845][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 131.996355][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 132.003757][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 132.011139][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 132.013792][ T9535] Process accounting resumed [ 132.018537][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 132.030542][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 132.037932][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 132.046608][ T9112] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.057327][ T8] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz0 [ 132.091041][ T9203] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 132.154616][ T9546] loop4: detected capacity change from 0 to 256 [ 132.223221][ T9551] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1859'. [ 132.232183][ T9551] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1859'. [ 132.384773][ T9557] loop4: detected capacity change from 0 to 1024 [ 132.391504][ T9557] EXT4-fs: Ignoring removed nomblk_io_submit option [ 132.398744][ T9557] EXT4-fs (loop4): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 132.426432][ T9557] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 132.463760][ T9557] loop4: detected capacity change from 1024 to 0 [ 132.489867][ T9203] bio_check_eod: 2 callbacks suppressed [ 132.489883][ T9203] syz-executor: attempt to access beyond end of device [ 132.489883][ T9203] loop4: rw=12288, sector=32, nr_sectors = 2 limit=0 [ 132.513630][ T9203] syz-executor: attempt to access beyond end of device [ 132.513630][ T9203] loop4: rw=524288, sector=12, nr_sectors = 2 limit=0 [ 132.529402][ T9203] syz-executor: attempt to access beyond end of device [ 132.529402][ T9203] loop4: rw=524288, sector=14, nr_sectors = 2 limit=0 [ 132.564024][ T9203] syz-executor: attempt to access beyond end of device [ 132.564024][ T9203] loop4: rw=524288, sector=16, nr_sectors = 2 limit=0 [ 132.577561][ T9203] syz-executor: attempt to access beyond end of device [ 132.577561][ T9203] loop4: rw=524288, sector=18, nr_sectors = 2 limit=0 [ 132.591071][ T9203] syz-executor: attempt to access beyond end of device [ 132.591071][ T9203] loop4: rw=524288, sector=20, nr_sectors = 2 limit=0 [ 132.605998][ T7277] syz_tun (unregistering): left allmulticast mode [ 132.612431][ T7277] syz_tun (unregistering): left promiscuous mode [ 132.612466][ T7277] bridge0: port 3(syz_tun) entered disabled state [ 132.626701][ T9203] syz-executor: attempt to access beyond end of device [ 132.626701][ T9203] loop4: rw=524288, sector=22, nr_sectors = 2 limit=0 [ 132.640522][ T9203] syz-executor: attempt to access beyond end of device [ 132.640522][ T9203] loop4: rw=524288, sector=24, nr_sectors = 2 limit=0 [ 132.657434][ T9203] syz-executor: attempt to access beyond end of device [ 132.657434][ T9203] loop4: rw=524288, sector=26, nr_sectors = 2 limit=0 [ 132.672458][ T9203] syz-executor: attempt to access beyond end of device [ 132.672458][ T9203] loop4: rw=12288, sector=10, nr_sectors = 2 limit=0 [ 132.687559][ T9203] EXT4-fs error (device loop4): ext4_get_inode_loc:4495: inode #2: block 5: comm syz-executor: unable to read itable block [ 132.703563][ T5370] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.710578][ T9203] Buffer I/O error on dev loop4, logical block 1, lost sync page write [ 132.724837][ T9203] EXT4-fs (loop4): I/O error while writing superblock [ 132.731652][ T9203] EXT4-fs (loop4): Remounting filesystem read-only [ 132.746977][ T9203] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.759256][ T5370] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.762837][ T9558] Buffer I/O error on dev loop4, logical block 64, lost sync page write [ 132.818301][ T5370] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.849972][ T9563] chnl_net:caif_netlink_parms(): no params data found [ 132.880417][ T5370] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.895805][ T9563] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.902873][ T9563] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.910049][ T9563] bridge_slave_0: entered allmulticast mode [ 132.916438][ T9563] bridge_slave_0: entered promiscuous mode [ 132.923084][ T9563] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.930863][ T9563] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.938107][ T9563] bridge_slave_1: entered allmulticast mode [ 132.944598][ T9563] bridge_slave_1: entered promiscuous mode [ 132.961899][ T9563] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 132.972356][ T9563] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 132.993035][ T9563] team0: Port device team_slave_0 added [ 133.002174][ T9563] team0: Port device team_slave_1 added [ 133.027679][ T9563] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 133.034755][ T9563] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.060758][ T9563] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 133.072683][ T5370] bridge_slave_1: left allmulticast mode [ 133.078394][ T5370] bridge_slave_1: left promiscuous mode [ 133.084265][ T5370] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.091995][ T5370] bridge_slave_0: left allmulticast mode [ 133.097694][ T5370] bridge_slave_0: left promiscuous mode [ 133.103362][ T5370] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.276701][ T5370] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 133.287251][ T5370] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 133.297225][ T5370] bond0 (unregistering): Released all slaves [ 133.305764][ T9563] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 133.312736][ T9563] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.338689][ T9563] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 133.371335][ T9563] hsr_slave_0: entered promiscuous mode [ 133.378720][ T9563] hsr_slave_1: entered promiscuous mode [ 133.384863][ T9563] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 133.392427][ T9563] Cannot create hsr debugfs directory [ 133.413796][ T5370] hsr_slave_0: left promiscuous mode [ 133.426477][ T5370] hsr_slave_1: left promiscuous mode [ 133.432155][ T5370] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 133.439621][ T5370] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 133.447315][ T5370] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 133.454830][ T5370] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 133.465409][ T5370] veth1_macvtap: left promiscuous mode [ 133.470971][ T5370] veth0_macvtap: left promiscuous mode [ 133.476497][ T5370] veth1_vlan: left promiscuous mode [ 133.481708][ T5370] veth0_vlan: left promiscuous mode [ 133.559668][ T5370] team0 (unregistering): Port device team_slave_1 removed [ 133.570554][ T5370] team0 (unregistering): Port device team_slave_0 removed [ 133.598433][ T9628] Process accounting resumed [ 133.671245][ T9633] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1879'. [ 133.680207][ T9633] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1879'. [ 133.726431][ T9598] chnl_net:caif_netlink_parms(): no params data found [ 133.764209][ T9598] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.771299][ T9598] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.779065][ T9598] bridge_slave_0: entered allmulticast mode [ 133.786648][ T9598] bridge_slave_0: entered promiscuous mode [ 133.793782][ T9598] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.800900][ T9598] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.810392][ T9598] bridge_slave_1: entered allmulticast mode [ 133.817295][ T9598] bridge_slave_1: entered promiscuous mode [ 133.839248][ T9598] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 133.851477][ T9598] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 133.875164][ T9598] team0: Port device team_slave_0 added [ 133.881725][ T9598] team0: Port device team_slave_1 added [ 133.906425][ T9598] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 133.913406][ T9598] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.939446][ T9598] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 133.950786][ T9598] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 133.957769][ T9598] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.983743][ T9598] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 134.007689][ T9598] hsr_slave_0: entered promiscuous mode [ 134.013767][ T9598] hsr_slave_1: entered promiscuous mode [ 134.020873][ T9598] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 134.028493][ T9598] Cannot create hsr debugfs directory [ 134.072744][ T9563] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 134.081208][ T9563] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 134.091979][ T9563] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 134.106855][ T9563] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 134.130193][ T9598] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 134.162720][ T9563] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.173808][ T9563] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.182502][ T9598] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 134.207709][ T3155] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.214773][ T3155] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.223436][ T3155] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.230520][ T3155] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.248638][ T9563] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 134.264049][ T9598] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 134.312432][ T9662] loop0: detected capacity change from 0 to 1024 [ 134.315079][ T9563] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 134.328820][ T9598] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 134.335120][ T9662] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 134.369766][ T9112] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.390694][ T5370] bridge_slave_1: left allmulticast mode [ 134.396457][ T5370] bridge_slave_1: left promiscuous mode [ 134.402031][ T5370] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.410539][ T5370] bridge_slave_0: left allmulticast mode [ 134.416223][ T5370] bridge_slave_0: left promiscuous mode [ 134.421983][ T5370] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.433033][ T9672] netlink: 'syz.0.1889': attribute type 1 has an invalid length. [ 134.440841][ T9672] netlink: 'syz.0.1889': attribute type 1 has an invalid length. [ 134.449915][ T9672] netlink: 32 bytes leftover after parsing attributes in process `syz.0.1889'. [ 134.547060][ T5370] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 134.557366][ T5370] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 134.568239][ T5370] bond0 (unregistering): Released all slaves [ 134.585488][ T9677] netlink: 'syz.0.1889': attribute type 4 has an invalid length. [ 134.599201][ T9679] netlink: 'syz.0.1889': attribute type 4 has an invalid length. [ 134.609239][ T9598] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 134.622414][ T9598] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 134.640848][ T9598] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 134.652484][ T9598] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 134.663948][ T9563] veth0_vlan: entered promiscuous mode [ 134.672978][ T9563] veth1_vlan: entered promiscuous mode [ 134.682276][ T5370] hsr_slave_0: left promiscuous mode [ 134.689002][ T5370] hsr_slave_1: left promiscuous mode [ 134.696528][ T5370] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 134.703946][ T5370] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 134.711952][ T5370] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 134.719593][ T5370] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 134.722068][ T9687] loop0: detected capacity change from 0 to 512 [ 134.735954][ T5370] veth1_macvtap: left promiscuous mode [ 134.741423][ T5370] veth0_macvtap: left promiscuous mode [ 134.747018][ T5370] veth1_vlan: left promiscuous mode [ 134.749387][ T9687] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 134.752226][ T5370] veth0_vlan: left promiscuous mode [ 134.766131][ T9687] ext4 filesystem being mounted at /53/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 134.785765][ T9687] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz.0.1894: bg 0: block 18: invalid block bitmap [ 134.799133][ T9687] EXT4-fs error (device loop0): ext4_xattr_block_get:596: inode #15: comm syz.0.1894: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 134.815823][ T9687] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 134.824882][ T9687] EXT4-fs error (device loop0): ext4_xattr_block_get:596: inode #15: comm syz.0.1894: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 134.841456][ T9687] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 134.850928][ T9687] EXT4-fs error (device loop0): ext4_acquire_dquot:6860: comm syz.0.1894: Failed to acquire dquot type 1 [ 134.874102][ T9112] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.893619][ T9697] Process accounting resumed [ 134.905178][ T5370] team0 (unregistering): Port device team_slave_1 removed [ 134.905299][ T9699] loop2: detected capacity change from 0 to 256 [ 134.920079][ T5370] team0 (unregistering): Port device team_slave_0 removed [ 134.966618][ T9563] veth0_macvtap: entered promiscuous mode [ 134.973086][ T9282] FAT-fs (loop2): error, corrupted directory (invalid entries) [ 134.981131][ T9563] veth1_macvtap: entered promiscuous mode [ 134.981370][ T9282] FAT-fs (loop2): error, corrupted directory (invalid entries) [ 135.015814][ T9563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 135.026406][ T9563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.036227][ T9563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 135.046669][ T9563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.056518][ T9563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 135.066996][ T9563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.076840][ T9563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 135.087651][ T9563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.098293][ T9563] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 135.108479][ T9563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 135.118971][ T9563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.128913][ T9563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 135.139319][ T9563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.149214][ T9563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 135.159618][ T9563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.169515][ T9563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 135.180042][ T9563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.190772][ T9563] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 135.209793][ T9563] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.214427][ T9708] loop0: detected capacity change from 0 to 128 [ 135.218555][ T9563] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.233419][ T9563] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.242254][ T9563] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.266009][ T9598] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.282346][ T9598] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.292115][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.299207][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.315420][ T3159] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.322517][ T3159] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.349852][ T9598] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 135.360235][ T9598] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 135.384379][ T9717] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 135.429111][ T9598] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.460023][ T9732] loop0: detected capacity change from 0 to 512 [ 135.480102][ T9732] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 135.488182][ T9732] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 135.498425][ T9732] System zones: 0-1, 15-15, 18-18, 34-34 [ 135.505734][ T9743] loop1: detected capacity change from 0 to 128 [ 135.512071][ T9732] EXT4-fs (loop0): orphan cleanup on readonly fs [ 135.522444][ T9732] EXT4-fs warning (device loop0): ext4_enable_quotas:7078: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 135.537083][ T9732] EXT4-fs (loop0): Cannot turn on quotas: error -22 [ 135.546150][ T9732] EXT4-fs error (device loop0): ext4_orphan_get:1420: comm syz.0.1905: bad orphan inode 16 [ 135.556418][ T9732] ext4_test_bit(bit=15, block=18) = 1 [ 135.561845][ T9732] is_bad_inode(inode)=0 [ 135.566112][ T9732] NEXT_ORPHAN(inode)=0 [ 135.570180][ T9732] max_ino=32 [ 135.570187][ T9732] i_nlink=2 [ 135.578503][ T9732] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 135.608594][ T9756] netlink: 32 bytes leftover after parsing attributes in process `syz.1.1913'. [ 135.609886][ T9598] veth0_vlan: entered promiscuous mode [ 135.630835][ T9754] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(6) [ 135.637350][ T9754] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 135.643189][ T9598] veth1_vlan: entered promiscuous mode [ 135.645138][ T9754] vhci_hcd vhci_hcd.0: Device attached [ 135.661211][ T9598] veth0_macvtap: entered promiscuous mode [ 135.667110][ T9753] vhci_hcd vhci_hcd.0: pdev(3) rhport(1) sockfd(9) [ 135.673613][ T9753] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 135.681159][ T9753] vhci_hcd vhci_hcd.0: Device attached [ 135.688379][ T9598] veth1_macvtap: entered promiscuous mode [ 135.700940][ T9763] loop1: detected capacity change from 0 to 1024 [ 135.707673][ T9763] EXT4-fs: Ignoring removed orlov option [ 135.710818][ T9759] vhci_hcd: connection closed [ 135.713395][ T9763] ext4: Unknown parameter 'smackfshat' [ 135.713612][ T5370] vhci_hcd: stop threads [ 135.718469][ T9760] vhci_hcd: connection closed [ 135.723542][ T5370] vhci_hcd: release socket [ 135.723551][ T5370] vhci_hcd: disconnect device [ 135.741185][ T9598] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 135.744942][ T5381] vhci_hcd: stop threads [ 135.752217][ T9598] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.756386][ T5381] vhci_hcd: release socket [ 135.766199][ T9598] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 135.770644][ T5381] vhci_hcd: disconnect device [ 135.785782][ T9598] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.795726][ T9598] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 135.806132][ T9598] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.816012][ T9598] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 135.826464][ T9598] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.836350][ T9598] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 135.846754][ T9598] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.856875][ T9112] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.858829][ T9598] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 135.876306][ T9598] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 135.887258][ T9598] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.897134][ T9598] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 135.907624][ T9598] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.917511][ T9598] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 135.927929][ T9598] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.937842][ T9598] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 135.948361][ T9598] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.958261][ T9598] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 135.968853][ T9598] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.980623][ T9598] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 135.991518][ T9598] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.000244][ T9598] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.009033][ T9598] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.017755][ T9598] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.046255][ T9773] loop0: detected capacity change from 0 to 512 [ 136.055980][ T9773] EXT4-fs error (device loop0): ext4_orphan_get:1394: inode #15: comm syz.0.1919: casefold flag without casefold feature [ 136.073390][ T9773] EXT4-fs error (device loop0): ext4_orphan_get:1399: comm syz.0.1919: couldn't read orphan inode 15 (err -117) [ 136.075161][ T9771] loop1: detected capacity change from 0 to 512 [ 136.086919][ T9773] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 136.092016][ T9771] EXT4-fs: Ignoring removed nomblk_io_submit option [ 136.108916][ T9773] EXT4-fs warning (device loop0): ext4_resize_begin:82: There are errors in the filesystem, so online resizing is not allowed [ 136.130432][ T9112] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.141663][ T9771] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 136.154438][ T9771] ext4 filesystem being mounted at /11/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 136.199187][ T9783] loop0: detected capacity change from 0 to 128 [ 136.270278][ T9563] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.280302][ T9790] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1925'. [ 136.288436][ T9791] netlink: 'syz.3.1923': attribute type 2 has an invalid length. [ 136.291587][ T9792] Process accounting resumed [ 136.297023][ T9791] netlink: 'syz.3.1923': attribute type 1 has an invalid length. [ 136.329039][ T9796] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1927'. [ 136.369285][ T9803] loop0: detected capacity change from 0 to 1024 [ 136.380590][ T9808] loop3: detected capacity change from 0 to 128 [ 136.407396][ T9803] loop0: detected capacity change from 0 to 128 [ 136.413662][ T9813] 9pnet_fd: Insufficient options for proto=fd [ 136.437469][ T9816] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 136.471180][ T9824] loop0: detected capacity change from 0 to 2048 [ 136.485295][ T9824] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 136.498724][ T29] kauditd_printk_skb: 254 callbacks suppressed [ 136.498736][ T29] audit: type=1400 audit(1721040250.532:2485): avc: denied { write } for pid=9822 comm="syz.0.1938" name="file2" dev="loop0" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 136.499647][ T9824] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 136.528262][ T9824] EXT4-fs (loop0): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 16 with error 28 [ 136.528364][ T9824] EXT4-fs (loop0): This should not happen!! Data will be lost [ 136.528364][ T9824] [ 136.528375][ T9824] EXT4-fs (loop0): Total free blocks count 0 [ 136.528385][ T9824] EXT4-fs (loop0): Free/Dirty block details [ 136.528403][ T9824] EXT4-fs (loop0): free_blocks=2415919104 [ 136.528417][ T9824] EXT4-fs (loop0): dirty_blocks=16 [ 136.528429][ T9824] EXT4-fs (loop0): Block reservation details [ 136.528439][ T9824] EXT4-fs (loop0): i_reserved_data_blocks=1 [ 136.532439][ T9824] EXT4-fs (loop0): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 16 with error 28 [ 136.566183][ T9828] loop1: detected capacity change from 0 to 512 [ 136.624671][ T9828] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 136.625167][ T9830] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1939'. [ 136.632661][ T9828] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 136.649819][ T9828] System zones: 0-1, 15-15, 18-18, 34-34 [ 136.656330][ T9828] EXT4-fs (loop1): orphan cleanup on readonly fs [ 136.662808][ T9828] Quota error (device loop1): v2_read_header: Failed header read: expected=8 got=0 [ 136.676678][ T5373] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 136.677811][ T9828] EXT4-fs warning (device loop1): ext4_enable_quotas:7078: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 136.701612][ T9828] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 136.710240][ T9828] EXT4-fs error (device loop1): ext4_orphan_get:1420: comm syz.1.1937: bad orphan inode 16 [ 136.721795][ T9828] ext4_test_bit(bit=15, block=18) = 1 [ 136.727239][ T9828] is_bad_inode(inode)=0 [ 136.731463][ T9828] NEXT_ORPHAN(inode)=0 [ 136.735535][ T9828] max_ino=32 [ 136.738887][ T9828] i_nlink=2 [ 136.746788][ T5373] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 136.755418][ T9828] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 136.791747][ T9849] loop0: detected capacity change from 0 to 128 [ 136.804598][ T5373] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 136.829162][ T9563] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.873294][ T5373] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 136.902706][ T9836] chnl_net:caif_netlink_parms(): no params data found [ 136.929973][ T9857] loop0: detected capacity change from 0 to 512 [ 136.940715][ T9869] loop1: detected capacity change from 0 to 736 [ 136.941200][ T9857] EXT4-fs warning (device loop0): dx_probe:877: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 136.958542][ T9857] EXT4-fs warning (device loop0): dx_probe:880: Enable large directory feature to access it [ 136.963041][ T29] audit: type=1400 audit(1721040250.992:2486): avc: denied { mounton } for pid=9868 comm="syz.1.1950" path="/21/file0/file0/file0" dev="loop1" ino=1542 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=file permissive=1 [ 136.968649][ T9857] EXT4-fs warning (device loop0): dx_probe:965: inode #2: comm syz.0.1947: Corrupt directory, running e2fsck is recommended [ 137.005508][ T29] audit: type=1400 audit(1721040250.992:2487): avc: denied { mount } for pid=9868 comm="syz.1.1950" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 137.027773][ T29] audit: type=1400 audit(1721040250.992:2488): avc: denied { remount } for pid=9868 comm="syz.1.1950" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 137.048460][ T9857] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -117 [ 137.048883][ T9857] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2234: inode #15: comm syz.0.1947: corrupted in-inode xattr: invalid ea_ino [ 137.071653][ T9857] EXT4-fs (loop0): Remounting filesystem read-only [ 137.078689][ T9857] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 137.092954][ T9857] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 137.100804][ T5373] bridge_slave_1: left allmulticast mode [ 137.100983][ T9857] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.106472][ T5373] bridge_slave_1: left promiscuous mode [ 137.106578][ T5373] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.134208][ T5373] bridge_slave_0: left allmulticast mode [ 137.139870][ T5373] bridge_slave_0: left promiscuous mode [ 137.145524][ T5373] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.228175][ T9890] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1954'. [ 137.237101][ T9890] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1954'. [ 137.249289][ T5373] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 137.259543][ T5373] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 137.269633][ T5373] bond0 (unregistering): Released all slaves [ 137.277286][ T9836] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.284405][ T9836] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.291538][ T9836] bridge_slave_0: entered allmulticast mode [ 137.298147][ T9836] bridge_slave_0: entered promiscuous mode [ 137.305300][ T9858] netlink: 'syz.0.1947': attribute type 10 has an invalid length. [ 137.313246][ T9858] bridge0: port 3(team0) entered blocking state [ 137.319585][ T9858] bridge0: port 3(team0) entered disabled state [ 137.326361][ T9858] team0: entered allmulticast mode [ 137.331539][ T9858] team_slave_0: entered allmulticast mode [ 137.337268][ T9858] team_slave_1: entered allmulticast mode [ 137.343837][ T9858] team0: entered promiscuous mode [ 137.348859][ T9858] team_slave_0: entered promiscuous mode [ 137.354602][ T9858] team_slave_1: entered promiscuous mode [ 137.360812][ T9885] netlink: 'syz.0.1947': attribute type 10 has an invalid length. [ 137.378839][ T9836] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.386009][ T9836] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.390562][ T29] audit: type=1400 audit(1721040251.422:2489): avc: denied { unmount } for pid=6883 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 137.393909][ T9836] bridge_slave_1: entered allmulticast mode [ 137.422216][ T9836] bridge_slave_1: entered promiscuous mode [ 137.437267][ T9902] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 137.445330][ T9889] netlink: 'syz.1.1955': attribute type 10 has an invalid length. [ 137.462766][ T9889] team0: Port device dummy0 added [ 137.470443][ T5373] hsr_slave_0: left promiscuous mode [ 137.476287][ T5373] hsr_slave_1: left promiscuous mode [ 137.482083][ T5373] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 137.489548][ T5373] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 137.503325][ T9907] loop3: detected capacity change from 0 to 512 [ 137.510400][ T5373] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 137.517988][ T5373] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 137.527220][ T5373] veth1_macvtap: left promiscuous mode [ 137.532745][ T5373] veth0_macvtap: left promiscuous mode [ 137.538296][ T5373] veth1_vlan: left promiscuous mode [ 137.543548][ T5373] veth0_vlan: left promiscuous mode [ 137.557055][ T9907] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 137.565148][ T9907] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 137.574586][ T29] audit: type=1400 audit(1721040251.592:2490): avc: denied { setopt } for pid=9908 comm="syz.0.1960" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 137.603888][ T9907] System zones: 0-1, 15-15, 18-18, 34-34 [ 137.609648][ T9907] EXT4-fs (loop3): orphan cleanup on readonly fs [ 137.623830][ T9907] Quota error (device loop3): v2_read_header: Failed header read: expected=8 got=0 [ 137.633142][ T9907] EXT4-fs warning (device loop3): ext4_enable_quotas:7078: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 137.647699][ T9907] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 137.675754][ T9907] EXT4-fs error (device loop3): ext4_orphan_get:1420: comm syz.3.1957: bad orphan inode 16 [ 137.705051][ T9907] ext4_test_bit(bit=15, block=18) = 1 [ 137.710458][ T9907] is_bad_inode(inode)=0 [ 137.714724][ T9907] NEXT_ORPHAN(inode)=0 [ 137.718783][ T9907] max_ino=32 [ 137.721980][ T9907] i_nlink=2 [ 137.736418][ T9907] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 137.756652][ T5373] team0 (unregistering): Port device team_slave_1 removed [ 137.772998][ T5373] team0 (unregistering): Port device team_slave_0 removed [ 137.835621][ T9836] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 137.845264][ T6883] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.864964][ T9836] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 137.875415][ T9919] netlink: 'syz.0.1964': attribute type 5 has an invalid length. [ 137.888522][ T9922] loop3: detected capacity change from 0 to 256 [ 137.922980][ T9836] team0: Port device team_slave_0 added [ 137.949548][ T9836] team0: Port device team_slave_1 added [ 137.983651][ T9925] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 138.005535][ T29] audit: type=1400 audit(1721040252.042:2491): avc: denied { create } for pid=9928 comm="syz.4.1968" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 138.008095][ T9925] Cannot find add_set index 0 as target [ 138.026246][ T29] audit: type=1400 audit(1721040252.042:2492): avc: denied { mounton } for pid=9928 comm="syz.4.1968" path="/5/file1" dev="tmpfs" ino=44 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 138.057641][ T9836] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 138.064705][ T9836] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.090715][ T9836] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 138.102074][ T9836] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 138.109154][ T9836] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.135063][ T9836] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 138.171917][ T9836] hsr_slave_0: entered promiscuous mode [ 138.178461][ T9836] hsr_slave_1: entered promiscuous mode [ 138.338987][ T9957] FAULT_INJECTION: forcing a failure. [ 138.338987][ T9957] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 138.352086][ T9957] CPU: 1 PID: 9957 Comm: syz.0.1976 Not tainted 6.10.0-syzkaller #0 [ 138.360060][ T9957] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 138.370156][ T9957] Call Trace: [ 138.373427][ T9957] [ 138.376339][ T9957] dump_stack_lvl+0xf2/0x150 [ 138.380923][ T9957] dump_stack+0x15/0x20 [ 138.385159][ T9957] should_fail_ex+0x229/0x230 [ 138.389906][ T9957] should_fail+0xb/0x10 [ 138.394044][ T9957] should_fail_usercopy+0x1a/0x20 [ 138.399132][ T9957] _copy_from_user+0x1e/0xd0 [ 138.403830][ T9957] memdup_user+0x64/0xc0 [ 138.408072][ T9957] strndup_user+0x68/0xa0 [ 138.412416][ T9957] __se_sys_mount+0x91/0x2d0 [ 138.416993][ T9957] ? fput+0x13b/0x180 [ 138.421074][ T9957] ? ksys_write+0x178/0x1b0 [ 138.425686][ T9957] __x64_sys_mount+0x67/0x80 [ 138.430354][ T9957] x64_sys_call+0x25c9/0x2d70 [ 138.435083][ T9957] do_syscall_64+0xc9/0x1c0 [ 138.439573][ T9957] ? clear_bhb_loop+0x55/0xb0 [ 138.444368][ T9957] ? clear_bhb_loop+0x55/0xb0 [ 138.449214][ T9957] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 138.455098][ T9957] RIP: 0033:0x7fd41c048bd9 [ 138.459558][ T9957] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 138.479185][ T9957] RSP: 002b:00007fd41b2ca048 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 138.487732][ T9957] RAX: ffffffffffffffda RBX: 00007fd41c1d6f60 RCX: 00007fd41c048bd9 [ 138.495680][ T9957] RDX: 0000000020000580 RSI: 0000000020000540 RDI: 0000000020000500 [ 138.503686][ T9957] RBP: 00007fd41b2ca0a0 R08: 0000000020000940 R09: 0000000000000000 [ 138.511634][ T9957] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 138.519580][ T9957] R13: 000000000000000b R14: 00007fd41c1d6f60 R15: 00007ffc11e167e8 [ 138.527537][ T9957] [ 138.636833][ T9836] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 138.645223][ T9965] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1977'. [ 138.645258][ T9836] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 138.654099][ T9965] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1977'. [ 138.671729][ T9836] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 138.680346][ T9836] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 138.714889][ T9836] 8021q: adding VLAN 0 to HW filter on device bond0 [ 138.726551][ T9836] 8021q: adding VLAN 0 to HW filter on device team0 [ 138.740569][ T3159] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.747662][ T3159] bridge0: port 1(bridge_slave_0) entered forwarding state [ 138.756864][ T3159] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.763938][ T3159] bridge0: port 2(bridge_slave_1) entered forwarding state [ 138.783107][ T9836] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 138.793471][ T9836] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 138.854196][ T9983] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1983'. [ 138.863175][ T9983] FAULT_INJECTION: forcing a failure. [ 138.863175][ T9983] name failslab, interval 1, probability 0, space 0, times 0 [ 138.869902][ T9836] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 138.875942][ T9983] CPU: 0 PID: 9983 Comm: syz.1.1983 Not tainted 6.10.0-syzkaller #0 [ 138.890521][ T9983] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 138.900585][ T9983] Call Trace: [ 138.903857][ T9983] [ 138.906785][ T9983] dump_stack_lvl+0xf2/0x150 [ 138.911397][ T9983] dump_stack+0x15/0x20 [ 138.915650][ T9983] should_fail_ex+0x229/0x230 [ 138.920333][ T9983] ? skb_clone+0x154/0x1f0 [ 138.924881][ T9983] __should_failslab+0x92/0xa0 [ 138.929714][ T9983] should_failslab+0x9/0x20 [ 138.934237][ T9983] kmem_cache_alloc_noprof+0x4c/0x290 [ 138.939635][ T9983] skb_clone+0x154/0x1f0 [ 138.943960][ T9983] __netlink_deliver_tap+0x2bd/0x4c0 [ 138.949207][ T9836] veth0_vlan: entered promiscuous mode [ 138.949234][ T9983] netlink_sendskb+0x123/0x140 [ 138.957825][ T9836] veth1_vlan: entered promiscuous mode [ 138.959396][ T9983] netlink_unicast+0x291/0x660 [ 138.969690][ T9983] netlink_ack+0x4c2/0x4f0 [ 138.973333][ T9836] veth0_macvtap: entered promiscuous mode [ 138.974186][ T9983] netlink_rcv_skb+0x19c/0x230 [ 138.984662][ T9983] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 138.987475][ T9836] veth1_macvtap: entered promiscuous mode [ 138.990119][ T9983] rtnetlink_rcv+0x1c/0x30 [ 139.000293][ T9983] netlink_unicast+0x58d/0x660 [ 139.001873][ T9836] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 139.005050][ T9983] netlink_sendmsg+0x5ca/0x6e0 [ 139.015471][ T9836] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.020164][ T9983] ? __pfx_netlink_sendmsg+0x10/0x10 [ 139.029980][ T9836] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 139.035173][ T9983] __sock_sendmsg+0x140/0x180 [ 139.045560][ T9836] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.050192][ T9983] ____sys_sendmsg+0x312/0x410 [ 139.059971][ T9836] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 139.064691][ T9983] __sys_sendmsg+0x1e9/0x280 [ 139.075106][ T9836] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.075123][ T9836] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 139.079696][ T9983] __x64_sys_sendmsg+0x46/0x50 [ 139.089459][ T9836] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.099821][ T9983] x64_sys_call+0xb25/0x2d70 [ 139.104573][ T9836] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 139.114324][ T9983] do_syscall_64+0xc9/0x1c0 [ 139.118887][ T9836] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.129262][ T9983] ? clear_bhb_loop+0x55/0xb0 [ 139.129313][ T9983] ? clear_bhb_loop+0x55/0xb0 [ 139.129337][ T9983] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 139.129404][ T9983] RIP: 0033:0x7f65d1651bd9 [ 139.129420][ T9983] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 139.129435][ T9983] RSP: 002b:00007f65d08d3048 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 139.129453][ T9983] RAX: ffffffffffffffda RBX: 00007f65d17dff60 RCX: 00007f65d1651bd9 [ 139.129465][ T9983] RDX: 0000000000000000 RSI: 0000000020000300 RDI: 0000000000000005 [ 139.129476][ T9983] RBP: 00007f65d08d30a0 R08: 0000000000000000 R09: 0000000000000000 [ 139.139181][ T9836] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 139.143737][ T9983] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 139.143751][ T9983] R13: 000000000000000b R14: 00007f65d17dff60 R15: 00007fffd7617bb8 [ 139.143767][ T9983] [ 139.241555][ T9998] loop1: detected capacity change from 0 to 1024 [ 139.250068][ T9836] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 139.260718][ T9836] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.270567][ T9836] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 139.277796][ T9998] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 139.280995][ T9836] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.302849][ T9836] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 139.313465][ T9836] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.323378][ T9836] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 139.334034][ T9836] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.343946][ T9836] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 139.354736][ T9836] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.366120][ T9836] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 139.387964][ T9836] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.396809][ T9836] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.405664][ T9836] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.414432][ T9836] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.437640][T10008] loop0: detected capacity change from 0 to 128 [ 139.468602][ T9563] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.506604][T10013] loop2: detected capacity change from 0 to 512 [ 139.513091][T10013] EXT4-fs: Ignoring removed i_version option [ 139.519148][T10013] EXT4-fs: Ignoring removed nobh option [ 139.529756][T10016] Process accounting resumed [ 139.532435][T10018] loop0: detected capacity change from 0 to 128 [ 139.541244][T10013] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 139.552136][T10013] EXT4-fs (loop2): 1 truncate cleaned up [ 139.552996][T10015] loop1: detected capacity change from 0 to 256 [ 139.558321][T10013] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 139.592557][ T9836] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.646594][T10023] loop2: detected capacity change from 0 to 1024 [ 139.653246][T10023] EXT4-fs: Ignoring removed nomblk_io_submit option [ 139.665959][T10023] EXT4-fs (loop2): mounted filesystem 00000000-0500-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 139.733165][ T9836] EXT4-fs (loop2): unmounting filesystem 00000000-0500-0000-0000-000000000000. [ 139.894956][T10047] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1997'. [ 139.903865][T10047] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1997'. [ 139.908816][T10049] loop0: detected capacity change from 0 to 1024 [ 139.919990][T10049] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 139.931066][T10049] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (38281!=20869) [ 139.940729][T10049] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 139.950926][T10049] EXT4-fs (loop0): filesystem has both journal inode and journal device! [ 140.186522][T10059] loop3: detected capacity change from 0 to 1024 [ 140.205519][T10059] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 140.219180][T10059] EXT4-fs error (device loop3): ext4_xattr_inode_iget:440: inode #11: comm syz.3.2003: missing EA_INODE flag [ 140.230954][T10059] EXT4-fs error (device loop3): ext4_xattr_inode_iget:445: comm syz.3.2003: error while reading EA inode 11 err=-117 [ 140.248433][ T6883] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.323569][T10069] loop3: detected capacity change from 0 to 1024 [ 140.330164][T10069] EXT4-fs: Ignoring removed orlov option [ 140.335845][T10069] EXT4-fs: Ignoring removed nomblk_io_submit option [ 140.346484][T10069] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 140.368439][ T6883] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.435408][T10094] loop1: detected capacity change from 0 to 2048 [ 140.447088][T10096] loop3: detected capacity change from 0 to 256 [ 140.458736][T10094] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 140.473949][T10094] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 140.491360][T10094] EXT4-fs (loop1): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 16 with error 28 [ 140.503827][T10094] EXT4-fs (loop1): This should not happen!! Data will be lost [ 140.503827][T10094] [ 140.513448][T10094] EXT4-fs (loop1): Total free blocks count 0 [ 140.519618][T10094] EXT4-fs (loop1): Free/Dirty block details [ 140.525617][T10094] EXT4-fs (loop1): free_blocks=2415919104 [ 140.531350][T10094] EXT4-fs (loop1): dirty_blocks=16 [ 140.536590][T10094] EXT4-fs (loop1): Block reservation details [ 140.542554][T10094] EXT4-fs (loop1): i_reserved_data_blocks=1 [ 140.572341][ T9563] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.624116][T10111] loop1: detected capacity change from 0 to 512 [ 140.631832][T10111] EXT4-fs (loop1): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 140.665844][T10119] loop3: detected capacity change from 0 to 512 [ 140.694843][T10119] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 140.707853][T10119] ext4 filesystem being mounted at /278/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 140.739441][ T6883] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.756930][ T9563] EXT4-fs (loop1): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 140.813953][T10135] FAULT_INJECTION: forcing a failure. [ 140.813953][T10135] name failslab, interval 1, probability 0, space 0, times 0 [ 140.826574][T10135] CPU: 1 PID: 10135 Comm: syz.3.2023 Not tainted 6.10.0-syzkaller #0 [ 140.834630][T10135] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 140.844676][T10135] Call Trace: [ 140.847961][T10135] [ 140.850879][T10135] dump_stack_lvl+0xf2/0x150 [ 140.855486][T10135] dump_stack+0x15/0x20 [ 140.859715][T10135] should_fail_ex+0x229/0x230 [ 140.864400][T10135] ? vmemdup_user+0x42/0x1b0 [ 140.869025][T10135] __should_failslab+0x92/0xa0 [ 140.873793][T10135] should_failslab+0x9/0x20 [ 140.878384][T10135] __kmalloc_node_noprof+0xa8/0x380 [ 140.883697][T10135] vmemdup_user+0x42/0x1b0 [ 140.888118][T10135] setxattr+0x122/0x230 [ 140.892443][T10135] path_setxattr+0xf5/0x1a0 [ 140.896962][T10135] __x64_sys_lsetxattr+0x6a/0x80 [ 140.901955][T10135] x64_sys_call+0x1688/0x2d70 [ 140.906686][T10135] do_syscall_64+0xc9/0x1c0 [ 140.911244][T10135] ? clear_bhb_loop+0x55/0xb0 [ 140.915911][T10135] ? clear_bhb_loop+0x55/0xb0 [ 140.920576][T10135] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 140.926497][T10135] RIP: 0033:0x7f5a208c9bd9 [ 140.930894][T10135] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 140.950490][T10135] RSP: 002b:00007f5a1fb4b048 EFLAGS: 00000246 ORIG_RAX: 00000000000000bd [ 140.958933][T10135] RAX: ffffffffffffffda RBX: 00007f5a20a57f60 RCX: 00007f5a208c9bd9 [ 140.966886][T10135] RDX: 0000000020000140 RSI: 0000000020000100 RDI: 0000000020000000 [ 140.974844][T10135] RBP: 00007f5a1fb4b0a0 R08: 0000000000000000 R09: 0000000000000000 [ 140.982828][T10135] R10: 0000000000000029 R11: 0000000000000246 R12: 0000000000000001 [ 140.990871][T10135] R13: 000000000000000b R14: 00007f5a20a57f60 R15: 00007ffe58596fb8 [ 140.999034][T10135] [ 141.002959][T10127] validate_nla: 2 callbacks suppressed [ 141.002972][T10127] netlink: 'syz.2.2020': attribute type 13 has an invalid length. [ 141.016680][T10127] netlink: 'syz.2.2020': attribute type 14 has an invalid length. [ 141.026565][T10127] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 141.035338][T10127] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 141.044067][T10127] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 141.052826][T10127] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 141.061626][T10127] vxlan0: entered promiscuous mode [ 141.239894][T10165] loop4: detected capacity change from 0 to 512 [ 141.248956][T10165] EXT4-fs (loop4): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 141.290996][T10168] loop0: detected capacity change from 0 to 164 [ 141.321107][ T9598] EXT4-fs (loop4): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 141.376806][T10172] __nla_validate_parse: 2 callbacks suppressed [ 141.376818][T10172] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2036'. [ 141.430282][T10179] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10179 comm=syz.4.2038 [ 141.449541][T10183] FAULT_INJECTION: forcing a failure. [ 141.449541][T10183] name failslab, interval 1, probability 0, space 0, times 0 [ 141.462200][T10183] CPU: 1 PID: 10183 Comm: syz.0.2039 Not tainted 6.10.0-syzkaller #0 [ 141.470267][T10183] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 141.480320][T10183] Call Trace: [ 141.483594][T10183] [ 141.486524][T10183] dump_stack_lvl+0xf2/0x150 [ 141.491345][T10183] dump_stack+0x15/0x20 [ 141.495575][T10183] should_fail_ex+0x229/0x230 [ 141.500293][T10183] ? __anon_vma_prepare+0xcf/0x310 [ 141.505415][T10183] __should_failslab+0x92/0xa0 [ 141.510177][T10183] should_failslab+0x9/0x20 [ 141.514719][T10183] kmem_cache_alloc_noprof+0x4c/0x290 [ 141.520173][T10183] __anon_vma_prepare+0xcf/0x310 [ 141.525117][T10183] ? do_wp_page+0xfb8/0x22b0 [ 141.529745][T10183] do_wp_page+0xfc0/0x22b0 [ 141.534167][T10183] ? __rcu_read_lock+0x36/0x50 [ 141.538923][T10183] ? __rcu_read_lock+0x36/0x50 [ 141.543684][T10183] handle_mm_fault+0xc4c/0x2ac0 [ 141.548573][T10183] exc_page_fault+0x3b9/0x650 [ 141.553237][T10183] asm_exc_page_fault+0x26/0x30 [ 141.558236][T10183] RIP: 0033:0x7fd41bf0e453 [ 141.562631][T10183] Code: 1f 84 00 00 00 00 00 3d 00 01 00 00 75 29 45 31 f6 48 83 c4 18 44 89 f0 5b 5d 41 5c 41 5d 41 5e 41 5f c3 0f 1f 40 00 49 8b 0f <44> 88 34 01 49 83 47 10 01 eb 92 66 90 8d 90 ff fe ff ff 83 fa 1c [ 141.582221][T10183] RSP: 002b:00007fd41b2c94b0 EFLAGS: 00010202 [ 141.588299][T10183] RAX: 0000000000000400 RBX: 00007fd41b2c9550 RCX: 00007fd412eaa000 [ 141.596255][T10183] RDX: 00007fd41b2c96f0 RSI: 0000000000000000 RDI: 00007fd41b2c95f0 [ 141.604238][T10183] RBP: 00000000000000f9 R08: 0000000000000008 R09: 00000000000000a4 [ 141.612193][T10183] R10: 00000000000000be R11: 00007fd41b2c9550 R12: 0000000000000001 [ 141.620151][T10183] R13: 00007fd41c0c8f80 R14: 0000000000000020 R15: 00007fd41b2c95f0 [ 141.628110][T10183] [ 141.631174][T10183] Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF [ 141.643194][T10183] loop0: detected capacity change from 0 to 512 [ 141.651239][T10183] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 141.675118][T10183] EXT4-fs (loop0): orphan cleanup on readonly fs [ 141.682291][T10183] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.2039: bg 0: block 264: padding at end of block bitmap is not set [ 141.698305][T10183] EXT4-fs (loop0): Remounting filesystem read-only [ 141.699173][ T29] kauditd_printk_skb: 36 callbacks suppressed [ 141.699184][ T29] audit: type=1400 audit(1721040255.742:2529): avc: denied { shutdown } for pid=10194 comm="syz.4.2044" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 141.705028][T10183] EXT4-fs warning (device loop0): ext4_expand_extra_isize_ea:2856: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 141.755791][T10187] loop1: detected capacity change from 0 to 128 [ 141.766749][T10183] EXT4-fs (loop0): 1 truncate cleaned up [ 141.769096][T10187] FAT-fs (loop1): Unrecognized mount option "" or missing value [ 141.772652][T10183] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 141.782365][T10201] loop2: detected capacity change from 0 to 512 [ 141.912904][ T29] audit: type=1326 audit(1721040255.942:2530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10221 comm="syz.0.2055" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd41c048bd9 code=0x0 [ 142.033371][T10242] loop3: detected capacity change from 0 to 512 [ 142.122251][T10245] Cannot find add_set index 0 as target [ 142.187498][T10266] loop1: detected capacity change from 0 to 512 [ 142.209870][T10271] FAULT_INJECTION: forcing a failure. [ 142.209870][T10271] name failslab, interval 1, probability 0, space 0, times 0 [ 142.222585][T10271] CPU: 1 PID: 10271 Comm: syz.3.2070 Not tainted 6.10.0-syzkaller #0 [ 142.230666][T10271] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 142.240706][T10271] Call Trace: [ 142.243970][T10271] [ 142.246888][T10271] dump_stack_lvl+0xf2/0x150 [ 142.251486][T10271] dump_stack+0x15/0x20 [ 142.255701][T10271] should_fail_ex+0x229/0x230 [ 142.260386][T10271] ? alloc_slab_obj_exts+0x32/0x80 [ 142.265544][T10271] __should_failslab+0x92/0xa0 [ 142.270298][T10271] should_failslab+0x9/0x20 [ 142.274812][T10271] __kmalloc_node_noprof+0xa8/0x380 [ 142.280006][T10271] alloc_slab_obj_exts+0x32/0x80 [ 142.285001][T10271] __memcg_slab_post_alloc_hook+0x31b/0x650 [ 142.290916][T10271] ? __alloc_skb+0x10b/0x300 [ 142.295656][T10271] kmem_cache_alloc_node_noprof+0x1c3/0x2b0 [ 142.301546][T10271] __alloc_skb+0x10b/0x300 [ 142.305955][T10271] alloc_skb_with_frags+0x7f/0x400 [ 142.311117][T10271] sock_alloc_send_pskb+0x435/0x4f0 [ 142.316436][T10271] unix_dgram_sendmsg+0x472/0xfe0 [ 142.321614][T10271] ? selinux_socket_sendmsg+0x182/0x1b0 [ 142.327159][T10271] unix_seqpacket_sendmsg+0xd0/0x110 [ 142.332440][T10271] ? __pfx_unix_seqpacket_sendmsg+0x10/0x10 [ 142.338327][T10271] __sock_sendmsg+0x140/0x180 [ 142.342998][T10271] ____sys_sendmsg+0x312/0x410 [ 142.347806][T10271] __sys_sendmsg+0x1e9/0x280 [ 142.352440][T10271] __x64_sys_sendmsg+0x46/0x50 [ 142.357201][T10271] x64_sys_call+0xb25/0x2d70 [ 142.361810][T10271] do_syscall_64+0xc9/0x1c0 [ 142.366393][T10271] ? clear_bhb_loop+0x55/0xb0 [ 142.371061][T10271] ? clear_bhb_loop+0x55/0xb0 [ 142.375773][T10271] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 142.381684][T10271] RIP: 0033:0x7f5a208c9bd9 [ 142.386131][T10271] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 142.405799][T10271] RSP: 002b:00007f5a1fb4b048 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 142.414236][T10271] RAX: ffffffffffffffda RBX: 00007f5a20a57f60 RCX: 00007f5a208c9bd9 [ 142.422192][T10271] RDX: 0000000000000000 RSI: 0000000020000940 RDI: 0000000000000003 [ 142.430153][T10271] RBP: 00007f5a1fb4b0a0 R08: 0000000000000000 R09: 0000000000000000 [ 142.438148][T10271] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 142.446107][T10271] R13: 000000000000000b R14: 00007f5a20a57f60 R15: 00007ffe58596fb8 [ 142.454110][T10271] [ 142.474294][ T29] audit: type=1400 audit(1721040256.512:2531): avc: denied { bind } for pid=10274 comm="syz.3.2073" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 142.525695][T10273] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 142.549470][ T9563] ================================================================== [ 142.557545][ T9563] BUG: KCSAN: data-race in mlock_folio / need_mlock_drain [ 142.564651][ T9563] [ 142.566961][ T9563] read-write to 0xffff888237c2b410 of 1 bytes by task 10275 on cpu 0: [ 142.575109][ T9563] mlock_folio+0x136/0x210 [ 142.579515][ T9563] folio_add_file_rmap_ptes+0x1a6/0x1b0 [ 142.585053][ T9563] set_pte_range+0x201/0x430 [ 142.589641][ T9563] filemap_map_pages+0x643/0x9f0 [ 142.594576][ T9563] handle_mm_fault+0x1141/0x2ac0 [ 142.599517][ T9563] __get_user_pages+0x499/0x10d0 [ 142.604450][ T9563] __mm_populate+0x25b/0x3b0 [ 142.609029][ T9563] __se_sys_mlockall+0x2c5/0x370 [ 142.613963][ T9563] __x64_sys_mlockall+0x1f/0x30 [ 142.618825][ T9563] x64_sys_call+0x2a79/0x2d70 [ 142.623500][ T9563] do_syscall_64+0xc9/0x1c0 [ 142.628005][ T9563] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 142.633900][ T9563] [ 142.636213][ T9563] read to 0xffff888237c2b410 of 1 bytes by task 9563 on cpu 1: [ 142.643778][ T9563] need_mlock_drain+0x30/0x50 [ 142.648451][ T9563] __lru_add_drain_all+0x235/0x410 [ 142.653562][ T9563] lru_add_drain_all+0x10/0x20 [ 142.658327][ T9563] invalidate_bdev+0x47/0x70 [ 142.662921][ T9563] ext4_put_super+0x51b/0x7e0 [ 142.667588][ T9563] generic_shutdown_super+0xde/0x210 [ 142.672875][ T9563] kill_block_super+0x2a/0x70 [ 142.677557][ T9563] ext4_kill_sb+0x44/0x80 [ 142.681898][ T9563] deactivate_locked_super+0x7d/0x1c0 [ 142.687273][ T9563] deactivate_super+0x9f/0xb0 [ 142.691954][ T9563] cleanup_mnt+0x268/0x2e0 [ 142.696382][ T9563] __cleanup_mnt+0x19/0x20 [ 142.700808][ T9563] task_work_run+0x13a/0x1a0 [ 142.705402][ T9563] syscall_exit_to_user_mode+0xbe/0x130 [ 142.710945][ T9563] do_syscall_64+0xd6/0x1c0 [ 142.715448][ T9563] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 142.721340][ T9563] [ 142.723650][ T9563] value changed: 0x06 -> 0x1f [ 142.728316][ T9563] [ 142.730630][ T9563] Reported by Kernel Concurrency Sanitizer on: [ 142.736765][ T9563] CPU: 1 PID: 9563 Comm: syz-executor Not tainted 6.10.0-syzkaller #0 [ 142.744913][ T9563] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 142.754967][ T9563] ==================================================================