last executing test programs: 3.796023899s ago: executing program 3 (id=5145): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x1}) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r1, 0x8922, &(0x7f0000002280)={'syzkaller0\x00', @random="2b0100004ec6"}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x308) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller0\x00', @random="371692e7f7ef"}) gettid() r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) ioctl$SIOCSIFHWADDR(r6, 0x8922, &(0x7f0000002280)={'syzkaller0\x00', @random='\x00\a\x00'}) 2.055481268s ago: executing program 4 (id=5173): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x2000480, &(0x7f0000000280), 0x1, 0x76a, &(0x7f0000001b00)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143042, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000080)={'wg2\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x50, r3, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x34, 0x8, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_FLAGS={0x8, 0x3, 0x3f}]}]}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r4}]}, 0x50}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000240)='kmem_cache_free\x00', r5}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000014000882b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000007c0)={0x6, 0xf, &(0x7f0000000d40)=ANY=[@ANYBLOB="180000000800000000000000f7ffffff18110000", @ANYRES32, @ANYBLOB="0000000000000000b702000094000000b7030000000000008500000083000000bf090000000000005509010000000000950000001d000000bf91000000000000b7020000010000008500000001000000b70000000000000095000000000000008ac384212b0ea6b09087251e06d14312d70fee5ede25bb9e0ad5d5c4ca914eb3c51081c686d3b52465da719bed4a33f169cdc747a7f81f3f25568bac0f8233fdfbe89208d093f66f"], &(0x7f00000000c0)='syzkaller\x00', 0x7, 0x13, &(0x7f0000000100)=""/19, 0x40f00, 0x45, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1ff}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r7}, 0x10) personality(0x0) syz_emit_ethernet(0x4e, &(0x7f0000000780)={@local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00 \x00', 0x18, 0x3a, 0xff, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @local, {[], @mld={0x187, 0x0, 0x0, 0x0, 0x0, @local}}}}}}, 0x0) set_mempolicy(0x3, &(0x7f00000000c0)=0x3, 0x5) syz_clone(0x804a480, 0x0, 0x0, 0x0, 0x0, 0x0) pwritev2(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="ff", 0xabfb}], 0x1, 0x5405, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x41, &(0x7f00000008c0)={[{@bsdgroups}, {@nodiscard}, {@noblock_validity}, {@grpjquota}, {@grpjquota}, {@orlov}, {@abort}, {@nombcache}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x1}}]}, 0x64, 0x50a, &(0x7f0000000200)="$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") fstat(0xffffffffffffffff, &(0x7f0000000500)) 1.819666136s ago: executing program 4 (id=5181): r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000ed3fe4)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0xffffffff}, 0x8) sendto$inet6(r0, &(0x7f0000000100)="bc", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r2 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)={0x10002018}) sendmsg$NFT_BATCH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWRULE={0x48, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x1c, 0x4, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, @osf={{0x8}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_OSF_DREG={0x8, 0x1, 0x1, 0x0, 0x3}]}}}]}]}], {0x14}}, 0x70}}, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x1080406, &(0x7f0000000140)={[{@grpjquota}, {@norecovery}, {@orlov}, {@oldalloc}]}, 0x0, 0x5d9, &(0x7f0000000180)="$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") r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES64=r4], 0x48}}, 0x0) close(r0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/reserved_size', 0x500000, 0x1c2) 1.708549834s ago: executing program 3 (id=5183): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000000)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000000)='g', 0x48, 0x0, &(0x7f00000000c0)={0x11, 0xd, r3, 0x1, 0x0, 0x6, @remote}, 0x14) 1.689737565s ago: executing program 3 (id=5184): syz_clone(0x804a480, 0x0, 0x0, 0x0, 0x0, 0x0) 1.650816348s ago: executing program 4 (id=5185): r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @dev, 'veth1_to_batadv\x00'}}, 0x1e) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) mount_setattr(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000280)={0x0, 0x0, 0x60000}, 0x20) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) r3 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='\x00', 0x89901) close(r3) r4 = socket$unix(0x1, 0x1, 0x0) r5 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x21, 0x800000000004, @tid=r5}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) bind$unix(r6, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r6, 0x0) connect$unix(r4, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r3, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r1}, &(0x7f0000000380), &(0x7f00000003c0)=r2}, 0x20) close(r0) 1.650179288s ago: executing program 1 (id=5186): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000003380)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) r1 = socket$kcm(0x29, 0x5, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet(r1, &(0x7f0000008dc0)=[{{0x0, 0x0, &(0x7f0000000240)=[{0x0}, {&(0x7f0000000200)="c0ce26486d164b431db4444094be80f5dfee9ba9a65a4d50b8f83f2a9024e5", 0x1f}], 0x2}}, {{0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f00000006c0)="9de6d3750349c2f3847fa4a05f94adb3d21fc68c161aea97b382463136de885846c0513c1d9af3f721cad5a7a753816b79e9af459a7719536932401f194b7c3cdd1b9f5b281e875b96304c31f9aa021642552f18aa7d269bceb614a8895c589cebc5deea722bc9efaf97ab2f098d99b96210c991e8496eae1a0558cc759f3886cc735c0cea5119c10be69068addbd4986f7a7b503ff93af91dd3d173d20ea095e56d3b9bf62b6d547efc4b5cf94bd633ef418ece871a5bdb42ffb27661c222754bbb333c1e65ec05855be1243417f27d30c5e7", 0xd3}, {&(0x7f00000002c0)="468acdb4e4cf0427161e4b334f4c94ebd825850e7c132a1217aa3b5547f1dcc73efdc575d16f90985e478231fe76ee24fcfe9799497db0cbe5954acded7a24622c2463bae7529c05a6c81e33ee93869fd7c57feff17c9cd809b1be241edcede17e4643efc8c2baed1e2442f3a236fe60e4685d2971077e625dce6f0b6c216ffcebecd763c39e87eb641e7046dd68949acc02", 0x92}, {&(0x7f0000000880)="52a67f4b2e3245fb", 0x8}, {&(0x7f00000008c0)="910173d811a77377207b361dd63bd456ea8e58a1e55699c4fd0206e27161045d62989959f8fa93a3437f4a33e558ce924e3be64fd73c92b733b2c178599b60cf9f37b97362210516665be1e110544d2a87c7750450a6a73dea6172b7d97667050fb8309ed2a18f0b5f4895684e", 0x6d}, {&(0x7f0000001500)="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", 0xd0b}], 0x5}}], 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000bc0)=0x1, 0x4) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000001c0)={r2, r0}) write(r1, 0x0, 0x0) 1.62640419s ago: executing program 3 (id=5188): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e20, @empty}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e20, @local}}, 0x0, 0x0, 0x989, 0x0, 0x10}, 0x9c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x0, 0x20}, 0xc) sendmmsg$inet6(r1, &(0x7f0000003f00)=[{{0x0, 0xf, &(0x7f0000000300)=[{&(0x7f0000000140)="a2", 0x1a058}], 0x1}}], 0x1, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f00000003c0)='k', 0x1600}], 0x1) 1.571695614s ago: executing program 3 (id=5190): sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = io_uring_setup(0x4759, &(0x7f0000000380)={0x0, 0x4, 0x1000, 0x1, 0x2f3}) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e20, @rand_addr=0x64010102}, 0x10) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r3, 0x0, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f00000001c0)={0x0, 0x3d, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[], 0x30}}, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) 1.568479074s ago: executing program 1 (id=5192): lstat(&(0x7f0000000200)='./bus/file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f00000001c0)='ext2\x00', &(0x7f00000003c0)='./bus\x00', 0x2080002, &(0x7f0000000280)={[], [{@euid_gt={'euid>', r0}}, {@obj_type}, {@fsname={'fsname', 0x3d, '/'}}]}, 0x21, 0x5d8, &(0x7f00000005c0)="$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") openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000040)="b9", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private2}, 0x1c) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, &(0x7f0000000140)=ANY=[], 0x8) r2 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000007c0)=@newtaction={0x7c, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x68, 0x1, [@m_tunnel_key={0x64, 0x1, 0x0, 0x0, {{0xf}, {0x34, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0xb, @loopback={0x40000000c000000}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x7c}}, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000100)='asymmetric\x00', &(0x7f0000000180)=@chain={'key_or_keyring:', r2}) add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r2) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2015000, &(0x7f0000000400)={[{@noauto_da_alloc}, {@nombcache}, {@barrier_val={'barrier', 0x3d, 0x8000000002}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x3ff}}, {@delalloc}]}, 0x1, 0x4be, &(0x7f0000000540)="$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") socket$inet6_sctp(0xa, 0x1, 0x84) open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) r4 = socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$sock_int(r4, 0x1, 0x28, &(0x7f0000000340)=0x7f, 0x4) connect$can_bcm(r4, &(0x7f00000005c0), 0x10) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x3, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80020, 0x5eac6738241748a1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4, @perf_config_ext={0x8000000000000000, 0x1}, 0x2211, 0x0, 0x0, 0x0, 0x40, 0x0, 0xfffc, 0x0, 0x1}, 0x0, 0x5, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) 1.528584937s ago: executing program 3 (id=5193): mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001c40)=ANY=[@ANYRES32], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x2, '\x00', 0x0, 0xb, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x77359400}, {0x0, 0x989680}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0xf3a, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000340), r5) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=ANY=[@ANYRES8=r1], 0x12c}}, 0x80) sendmsg$DEVLINK_CMD_RATE_GET(r5, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={&(0x7f0000000440)=ANY=[@ANYBLOB="7d45f90d7450a75aa9c656a65349514800cf9c3880f7bc", @ANYRES16=r6, @ANYBLOB="090100000000000000004a00000008000300040000000e0001006e657464657673696d0000000f0002006e657464657673696d300000"], 0x3c}}, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r4, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c0000b257bd1eb91af9a535d29600e7e208bd32232310f5c7069a501518c7f1488586a0cc1cf43eecab36201a2f1df0bde089d3613f838c70eac37d5799cca1d80024eb6f38809e98c4c040b13b15c0f588bb5452d9e1ba1036423263fde3578c37d7eacd74340109a3c61230a8288757b275699ba988af38ed013a50f608", @ANYRES16=r6, @ANYBLOB="00082cbd7000fedbdf25250000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008b00", @ANYRES32=r1, @ANYBLOB], 0x3c}, 0x1, 0x0, 0x0, 0x48001}, 0x2001) tee(r3, 0xffffffffffffffff, 0x8, 0x0) write$binfmt_script(r4, 0x0, 0xfffffe48) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) r8 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000080)={'veth0_to_bridge\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000004c0)=ANY=[@ANYRESOCT=0x0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kfree\x00', r11}, 0x10) mkdir(&(0x7f0000000580)='.\x00', 0xa8) setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) sendmsg$nl_route_sched(r10, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000b00)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0x3, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0xc, 0x2, [@TCA_TBF_PBURST={0x8, 0x7, 0x45d}]}}]}, 0x38}}, 0x0) r12 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='net/route\x00') preadv(r12, &(0x7f0000000040)=[{&(0x7f0000000200)=""/218, 0xda}], 0x1, 0xffff, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) 1.060645741s ago: executing program 2 (id=5211): socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) ioctl$SIOCPNDELRESOURCE(r0, 0x89ef, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020100000900010073797a300000000008000240000000032c000000020a01030000e6ff0000000002"], 0x7c}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000840)={{r2}, &(0x7f0000000000), &(0x7f00000005c0)=r3}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x49, '\x00', 0x0, 0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffee9, 0x0, 0x0, 0x0, 0x7}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000580)='kmem_cache_free\x00', r4}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000580)='kmem_cache_free\x00', r4}, 0x10) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) (async) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) (async) connect$inet(r5, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team_slave_1\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'geneve0\x00'}) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) (async) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0xe0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300), ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, &(0x7f0000000340)=[0x0, 0x0, 0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440), 0x8, 0x45, 0x8, 0x0, 0x0}}, 0x10) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0xe0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300), ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, &(0x7f0000000340)=[0x0, 0x0, 0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440), 0x8, 0x45, 0x8, 0x0, 0x0}}, 0x10) r6 = socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) (async) r7 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000c40)=ANY=[@ANYRES32=r8], 0x20}}, 0x0) (async) sendmsg$nl_route(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000c40)=ANY=[@ANYRES32=r8], 0x20}}, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_PEER_GET(r9, 0x0, 0x0) r10 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r10, 0x0, 0x21, 0x0, 0x0) (async) setsockopt$inet_int(r10, 0x0, 0x21, 0x0, 0x0) r11 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@updpolicy={0x13c, 0x19, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0xffff, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000}, {0x0, 0xffffffffffffffff}}, [@tmpl={0x84, 0x5, [{{@in=@local, 0x0, 0x2b}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x40, 0x0, 0x4}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in, 0x0, 0x0, 0x0, 0xef}]}]}, 0x13c}}, 0x0) (async) sendmsg$nl_xfrm(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@updpolicy={0x13c, 0x19, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0xffff, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000}, {0x0, 0xffffffffffffffff}}, [@tmpl={0x84, 0x5, [{{@in=@local, 0x0, 0x2b}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x40, 0x0, 0x4}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in, 0x0, 0x0, 0x0, 0xef}]}]}, 0x13c}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 966.232859ms ago: executing program 2 (id=5212): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e20, @empty}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e20, @local}}, 0x0, 0x0, 0x989, 0x0, 0x10}, 0x9c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x0, 0x20}, 0xc) sendmmsg$inet6(r1, &(0x7f0000003f00)=[{{0x0, 0xf, &(0x7f0000000300)=[{&(0x7f0000000140)="a2", 0x1a058}], 0x1}}], 0x1, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f00000003c0)='k', 0x1600}], 0x1) 966.005639ms ago: executing program 2 (id=5213): r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x0, 0x800, 0x0, 0x80000}, 0x20) 911.990063ms ago: executing program 2 (id=5214): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) perf_event_open(&(0x7f0000004580)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xb163, 0x3}, 0x102088}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) mbind(&(0x7f0000ff5000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e20, 0x7, @loopback, 0x1000}}, 0x0, 0x0, 0x3f8, 0x0, 0x51}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xcf88, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x1, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x239, &(0x7f0000000080)={0x0, 0x0, 0x20, 0x0, 0x3e2}, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000380)=@IORING_OP_SHUTDOWN={0x22, 0x40, 0x0, r0}) io_uring_enter(r1, 0x2def, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r1, 0x6256, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)='\t', 0xf4c, 0x0, 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800eaffffffffffffff00000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) dup(r4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000500)='9p_client_req\x00', r6}, 0x10) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f00000000c0)) r7 = memfd_secret(0x0) utimensat(r7, 0x0, 0x0, 0x0) mlockall(0x5) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r8, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r8, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) sendto$inet(r8, &(0x7f0000000580)='g', 0x1, 0x0, 0x0, 0x0) 808.222461ms ago: executing program 4 (id=5215): sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = io_uring_setup(0x4759, &(0x7f0000000380)={0x0, 0x4, 0x1000, 0x1, 0x2f3}) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e20, @rand_addr=0x64010102}, 0x10) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r3, 0x0, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f00000001c0)={0x0, 0x3d, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[], 0x30}}, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) 794.091651ms ago: executing program 4 (id=5216): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) sendto$packet(r2, &(0x7f0000000000)='g', 0x48, 0x0, &(0x7f00000000c0)={0x11, 0xd, r4, 0x1, 0x0, 0x6, @remote}, 0x14) 782.799082ms ago: executing program 4 (id=5217): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080008000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r1}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x8000, 0x200005c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}, 0x48) r2 = add_key$keyring(&(0x7f0000000080), &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0xa, r2, &(0x7f0000000300)='asymmetric\x00', &(0x7f0000000180)='i=Ov:cb2e\xdf\xff\xff\x04\x00\xff\xff\xff') 718.556467ms ago: executing program 1 (id=5218): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000380)={0x0, 0xffffff5b, 0x0, 0x1, 0x0, 0x0, 0x8081}, 0x44040800) r1 = socket(0x11, 0xa, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="b400000010000904000000000000000000002200", @ANYRESDEC=r2, @ANYBLOB="fffffffed9526cfd8400128009000100766c616e000000007400028006000100000600000c000200367da1650e000000280003800c00010001800000002000000c000100a1000000c84200000c0001010006000000ff0300000c00010004000000080000000c00010004000000020000000c000100050000000300000008000500000000002000"/144, @ANYRES32=r1], 0xb4}}, 0x0) pipe2(0x0, 0x0) r4 = openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl(r4, 0x5452, &(0x7f0000000000)) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r5, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES16=r1, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x20, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000002c0)='kfree\x00', r6}, 0x10) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000003b00090000110000cd00000001000000180004"], 0x2c}}, 0x0) set_mempolicy(0x2001, 0x0, 0x7) open$dir(&(0x7f0000000040)='./file0\x00', 0x100, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB], 0x180}}, 0x0) ioctl$PPPIOCGIDLE64(0xffffffffffffffff, 0x8010743f, &(0x7f0000000180)) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000200)=@unlock_all, 0xb) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r8, 0x29, 0x40, 0x0, 0x0) sendmsg$can_bcm(r1, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000080)={0x0}, 0x8, 0x0, 0x0, 0x24040081}, 0x0) 665.886941ms ago: executing program 1 (id=5219): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) setsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000040)=0x1, 0x4) sendmsg$can_raw(r1, &(0x7f0000000240)={&(0x7f0000000780)={0x1d, r2}, 0x10, &(0x7f0000000200)={&(0x7f0000000fc0)=@can={{}, 0x0, 0x0, 0x0, 0x0, "b171164680a4bf03"}, 0x10}}, 0x880) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0xfffffffe, 0xfffffff9, 0x101, 0x0, 0xffffffffffffffff, 0x0, '\x00', r2}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r3}, &(0x7f0000000200), &(0x7f0000000240)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="095023623af21d9b5e2dd00a12d984f3ab972c3854292aa8", @ANYRES64=r3, @ANYRES64=r0], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) socketpair$unix(0x1, 0x2, 0x0, 0x0) r5 = dup(0xffffffffffffffff) writev(r5, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x12, r7, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r8, 0x0, 0x40, 0x0, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x28, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) getsockname$packet(r10, 0x0, 0x0) sendmsg$nl_route_sched(r9, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) sendmsg$nl_route_sched_retired(r5, 0x0, 0x4000) writev(r6, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x6, 0x82, 0x103, 0x20044, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0x6}, 0xc220, 0x0, 0xfffffffb, 0x6, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0xea4}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(0x0, 0x0, 0x10000000000002, 0xffffffffffffffff, 0x8) 665.546481ms ago: executing program 1 (id=5220): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000800"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1480e, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0xfd, 0x6b1, &(0x7f0000000280)="$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") 665.032451ms ago: executing program 1 (id=5221): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x10) epoll_create1(0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="b8000000130000000000000000000000e0df00000100000000000000000000000000000000000000000200000000000000000000000000000000000000000000ad66cbc5cb891eb1e521be4fd834f27f52480dfc503da95704de02570cd0d4261b5884ec8e21c4fb87a1332988908a40d529a4abfce1c78a7736bb200b6ec03e63c5ed7ec98929092cf64c2c6a8dd39dd6da2c423cb55d71e5022d477d03497f20b0dd997c0163f483607dc10921cb871e0362529f22280a6e71db2ec1a6c2658e6ddbffca73a74a2e8e95bf3bca15d954b72e9e58d29aded2d465a54b5e1eb98311efd621cc12f6c607d0d400000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0xfff, 0xa4020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd8d2, 0x2, @perf_config_ext={0x6, 0x2}, 0x80, 0x0, 0x0, 0x7, 0x5, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000300)='./file0\x00', 0x2, &(0x7f00000007c0)=ANY=[@ANYBLOB='nonumtail=0,iocharset=cp950,umask=00000000000000000000000,uni_xlate=1,uni_xlate=1,shortname=win95,utf8=0,shortname=win95,utf8=1,uid=', @ANYRESHEX, @ANYRES64=0x0, @ANYRES16, @ANYRESHEX=0x0], 0x6, 0x2c0, &(0x7f0000000940)="$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") socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000020c0)=[@in6={0xa, 0x0, 0x0, @dev, 0x34}]}, &(0x7f0000002100)=0x10) setsockopt(r1, 0x84, 0x76, &(0x7f0000000200)="0c00000002000000", 0x8) syz_open_dev$evdev(&(0x7f0000000080), 0xb3, 0x200000) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) 354.319044ms ago: executing program 0 (id=5223): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x6, 0x3}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000800"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) syz_emit_ethernet(0x8e, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa1acd1f78800d86dd608a37f200582900fe8000000000000000000000000000bbfe8000000000000000000000000000aa"], 0x0) 339.121765ms ago: executing program 0 (id=5224): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x2000480, &(0x7f0000000280), 0x1, 0x76a, &(0x7f0000001b00)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143042, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000080)={'wg2\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x50, r3, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x34, 0x8, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_FLAGS={0x8, 0x3, 0x3f}]}]}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r4}]}, 0x50}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000500)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e841cca555077e3a159110193dd2ff1fa7c3205bfedbe9d8f3bd23cd78a07e32fe0231368b2264f9c504b2f1f65515b2e1a38d522be18bd10a48b043ccc42646d25dfd73d06d7535f7866925d86751dfced1fd8accae669e173a659c1cfd6587d47578f4c35235138d5521f9453559c35da860e8efbcbfb42c30d294a55e0146680bee88956f2b3599f455c7a3a49a01010000009f2f0517e4ca0e1803a2971a50f713d4e21b3336f1ae0796f23526ec0fd97f7325eac34c4dfafe7cc03b0864009d2e7d7ff6ff72ba8972b122b09789d99b3d0524f39d5ae913b2d22eb2c09244ba5dbe9180950f76f7049db5cb19d7962fed44e00f39ed8c13a11fa798de504e2865cd81f2b77fdd76c677f812d249c8130b018d4300000020000000db3947c85c3a9027ce9e856fa8b7fb05000000000000593d60abc9b3e67d127e56f3d3759dcfeb820634fd4d419efaefc74305b2bea2000600000051fcf5d62205561b6efaad206335a309f7b9e01446a6285f4665a7fe3cda2349f8bf400100000000000000f435f28fbeda75cf971f54a9698cf3270f420ee83f2d9babe7b922401639ce3c4ff0850a8e078374909413f3fbd3ced3284db730fc594609654d97836f171b766ffd7526847a6bfda9c648e8aa5c558aa6d463ec9d840f3914909187b6b0776952be71b0417d33d3ab25493418ba0fbacf768e07c1a939d31f606085b9e3efc93b0f58d5ec37494d9d10d76e603129e9a726579ac7d672cacd581b7ca77b3610b7403930fd42051d4b7443e5b49c000000000000007d6173050027791c9c1e04ad3711a66da2254a6f911b1469c62a6e1e3f9c1715c009a58e6eadac8f61b45853673df72dc813f7454ae22d79ac48034282f03040889500000000179dcf66d93907cedd49e0c5752f755849953957143a0335d2f62acbf18b25b5251ce63b29fe177745448ccc925770fac12cf9e291200df6bb669d5a57dd74df817ef2f8698f710c359afe73947afebdf5536e4db8b0231d0cbc798766ec60586f14b44775bc9d250e4515cb83275d3b495fa90000e66a060000cc914fae896ab129ccdf8792a8435972c8391d132a2fcbd40e865d62cc7c4e00000000100000000000000000000800002a77fbbccfdb1ab3d8434905f09726b8145ea99c76400000000000000000df0a10a54ce7e7ddbb709a27d977d1f91ab9ee940700009594c9a50961b7fcc56d82584dc8254df7c411fa61353a6897c4f3b9f152fdf6f2ab47add39aefecce96c94f360e129c9f2af569c794b68b2ead404bcdd4aa9cb6a128e1ad45fd4030e1e69adf4986b7860f3122d59c079f0f9a1732f691590f45512aec4ed2413f66cac7dd022301741c576dea82005b166d6c3b9ed0c297ac197a92188a618745e78dca0b3c62f1601243089d9c687563382b0b88a7d80fd7bf7fae8a690f52db1464d29b1b926414cd35705c89662c585e32c881d917b74f027674dbc017499ba15a2e2900000000000000000000000000007b593ecbdd162fee9f239a3c615b3e9a3fb0af254bdd247a5a5abdbc0123c950eec0f1800b295be71418dd65de15e11beef9630499c70fce74135a7c7c8e818b79b85ff65d59d89492d7a663d3f25651e252ab49d358eac853ffe182ee37a5db085a072647719cb8604ba2e0b80af3f1867bd8fb6afca671437e0a5a9d5a088436739262d894986882ec0fb419a377ef47f4920a5de6d8de0d3090b4cb6b773e825442d351f980eed0d997a4d98a5121e941b145e2186546c646128a3e69f52fcad83a026def90b9eb55f4a0a2251bbae428c6c017b5a47f1580831a7ce232857e6aa9e777e99da1a3ad03fdc93fa7ed96228deac5e3bce983971041297a6ba18783a2edc7e3901cc891035872c61e7ea375b0902be0c5cc7fdef968ba1ca17ce5e11f2f384cd28c1194f56d3cf074e8ba4e60e84dc2f352c3cd170581aee0c93ca8ceff84cda40325d340759e79e5c4bcec227e37f7ec2193c78877fb319ec1f2d4dcf1d46a15cde1d6cecce6ecdb0c0a3413394d51341a7b3606ad8c29b6dbf6be3265b562f562cf2ab122a6e7e33b28c3208de35161bfe19678df43a45b314e5a0f8754cfaf4f9d3fdf9c8f7b7c296bf2e632d25ba8ee6369b362a8e4c9dff176d482d32249c93680a04f6464f184acfd0376662fee9e1031e569248db9bc724cdd97976a4d7c5c5172d1383fa1e442f68a14b747a9f2597bf115dd0111fe8ba3584a43176f33bd39a408f8648b19839bba9cc47624ea19e46dbbdf0faf591bcdc8613828a0c5a40c04ae14bbf4a0e27828b0c7db030425a4bd69cf6dcb4b1d066f8ef4ea1c710e05819df82d5cc94ace6b41c2de37a2eaf24f24b3d9a7dd4d197d51407be3e90000000000000000dbc0b0d6e11ccb71437ebea7ad01d5b93a7a0561e4a1b3fa1aa9c75f3aaec4ace1b6201a3e007b657be62df59133b4d8f0f145d9fc954cc7792077268bf0977e2a699722ce3dbb97248b8a8a771dd0f7d9c97e6587524a44fd6d49330ccbc39ca277b84f7f0a39759ef0b4238cbd69fe341a925e8cdc5d7b2d6ddb7331a0000000000000000000000000375d6c629ed6277cfcc98fba94b205ce8f5f82170eb50b510b717fe625affa2504229e9fee9ad2d4c0aeae3ff5295b6339da67fec6d7e69553d92e710fc70222ea720117f0c4109279420ec77c97935384e8d105a6b959fd38835ce52fe5c1dffea2506e019b7262380a40c0688dcf593eaa9247dc11575e4d57c68aeca871519413c702410000000000f2c716f86b497fe972e687cd88e46f5578db4e2282725842b1a0d575320162a8b59b881854ed112acb60"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000240)='kmem_cache_free\x00', r5}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000014000882b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000007c0)={0x6, 0xf, &(0x7f0000000d40)=ANY=[@ANYBLOB="180000000800000000000000f7ffffff18110000", @ANYRES32, @ANYBLOB="0000000000000000b702000094000000b7030000000000008500000083000000bf090000000000005509010000000000950000001d000000bf91000000000000b7020000010000008500000001000000b70000000000000095000000000000008ac384212b0ea6b09087251e06d14312d70fee5ede25bb9e0ad5d5c4ca914eb3c51081c686d3b52465da719bed4a33f169cdc747a7f81f3f25568bac0f8233fdfbe89208d093f66f"], &(0x7f00000000c0)='syzkaller\x00', 0x7, 0x13, &(0x7f0000000100)=""/19, 0x40f00, 0x45, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1ff}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r7}, 0x10) personality(0x0) syz_emit_ethernet(0x4e, &(0x7f0000000780)={@local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00 \x00', 0x18, 0x3a, 0xff, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @local, {[], @mld={0x187, 0x0, 0x0, 0x0, 0x0, @local}}}}}}, 0x0) set_mempolicy(0x3, &(0x7f00000000c0)=0x3, 0x5) syz_clone(0x804a480, 0x0, 0x0, 0x0, 0x0, 0x0) pwritev2(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="ff", 0xabfb}], 0x1, 0x5405, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000500)) 164.621478ms ago: executing program 0 (id=5225): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB], &(0x7f0000000b40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) syz_emit_ethernet(0xbe, &(0x7f0000000840)=ANY=[@ANYBLOB="aaaaaaaaaaaa0000000000000800450300b0000000000004907800000000e000000200000000009c90780100000002000000c1994a677069e9bb266e6d15fe1929a08bc97578c8c79013472b589783cc99b0d5d2f1110ea016e6ab8191f44783b428c48e20a4236f03772dd0a4c3beabc135e5b4ec141b532d1e0c9cf7bba63da9d43b9f244a558907b1c0c40c98d547ca8b81ac9086b15a68b8526d1f446a8d30365e2143c21a345ba0ed962bec0b00"/190], 0x0) 131.78747ms ago: executing program 0 (id=5226): sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = io_uring_setup(0x4759, &(0x7f0000000380)={0x0, 0x4, 0x1000, 0x1, 0x2f3}) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e20, @rand_addr=0x64010102}, 0x10) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r3, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendmsg$NL80211_CMD_JOIN_MESH(r3, 0x0, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) 115.482851ms ago: executing program 0 (id=5227): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) sendto$packet(r2, &(0x7f0000000000)='g', 0x48, 0x0, &(0x7f00000000c0)={0x11, 0xd, r4, 0x1, 0x0, 0x6, @remote}, 0x14) 90.519894ms ago: executing program 2 (id=5228): r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newnexthop={0x18}, 0x18}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x101000, 0x174) getdents(r5, &(0x7f00000001c0)=""/116, 0x74) setsockopt$inet6_buf(r4, 0x29, 0x20, &(0x7f00000000c0)="0bbb268dd6ffa80800000000000000000000210d0000aaa8fa017242ba9380d440fe0000000000002900000002000000", 0xfe60) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_LINKMODE={0x5, 0x11, 0x1}]}, 0x4c}}, 0x0) 90.174674ms ago: executing program 0 (id=5229): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getpid() tkill(0x0, 0x7) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}}, 0x0) mbind(&(0x7f0000b28000/0x1000)=nil, 0x1000, 0x8000, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x0, &(0x7f00000003c0)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xbc}}, {@nobh}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@lazytime}, {@block_validity}, {@quota}]}, 0x1, 0x42f, &(0x7f0000000940)="$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") syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYRES32, @ANYRES32=0x0, @ANYBLOB='\x00\x00 '], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB="e00000027f0000010000000003"], 0x1c) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f00000003c0)=[{0x0}], 0x1) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x25, &(0x7f0000000100)={@multicast2, @loopback, @empty}, 0xc) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'tunl0\x00', &(0x7f0000000140)={'ip_vti0\x00', 0x0, 0x7800, 0x7, 0x7, 0x5, {{0x10, 0x4, 0x3, 0x0, 0x40, 0x0, 0x0, 0xff, 0x0, 0x0, @rand_addr, @multicast1, {[@timestamp={0x44, 0x4, 0x63, 0x0, 0x9}, @cipso={0x86, 0x27, 0x0, [{0x0, 0x8, "ad679e2357cc"}, {0x5, 0x5, "e7499e"}, {0x2, 0x6, 'X1\vs'}, {0x1, 0x4, "68df"}, {0x1, 0xa, "6299e6cf70462f32"}]}, @end]}}}}}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$tun(r2, 0x0, 0x33fe0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r3, &(0x7f0000000400)=""/258, 0x102) syz_mount_image$ext4(&(0x7f00000007c0)='ext4\x00', &(0x7f0000001640)='./bus\x00', 0x41, &(0x7f0000001680)={[{@noinit_itable}, {@nodiscard}, {@dioread_nolock}, {@usrjquota}, {@abort}, {@data_writeback}, {@data_journal}, {@acl}, {@noload}]}, 0x4, 0x50a, &(0x7f0000000200)="$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") r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="fc01000019000100000000000000000020010000000000000000000000000000fc02000000000000000000000000000010000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000044010500ac1414aa000000000000000000000000000000003c00000000000000fc000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003c00000000000000e000000100000000000000000000000000000000000000000000000000000000000000007f000001000000000000000000000000000000006c00000000000000ac1414aa0000000000000000000000000000000000000000000000000000000000000000ff010000000000000000000000000001000000003200"/354], 0x1fc}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x18, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910000000000000670000000000000095007400"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) r5 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r5, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @dev}}, 0x8c, &(0x7f0000000140)=[{&(0x7f0000000ac0)="ee", 0xfffffdef}], 0x1, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b57000000860f5878c37ffe36e1165814d435be5b317c6c8189587d2f97879f07a515bb7c169f46933d9338f4ab04834e6f618988ab013f40afe403041323110f62055394412158e7a3adb148d641aa40d4ab077fe34232aa8b31851466d0998a61d7da0c86d70000001010"], 0x10b8}, 0xff4c) 0s ago: executing program 2 (id=5230): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x2000480, &(0x7f0000000280), 0x1, 0x76a, &(0x7f0000001b00)="$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") openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143042, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000080)={'wg2\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x50, r2, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x34, 0x8, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_FLAGS={0x8, 0x3, 0x3f}]}]}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r3}]}, 0x50}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000240)='kmem_cache_free\x00', r4}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000882b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000007c0)={0x6, 0xf, &(0x7f0000000d40)=ANY=[@ANYBLOB="180000000800000000000000f7ffffff18110000", @ANYRES32, @ANYBLOB="0000000000000000b702000094000000b7030000000000008500000083000000bf090000000000005509010000000000950000001d000000bf91000000000000b7020000010000008500000001000000b70000000000000095000000000000008ac384212b0ea6b09087251e06d14312d70fee5ede25bb9e0ad5d5c4ca914eb3c51081c686d3b52465da719bed4a33f169cdc747a7f81f3f25568bac0f8233fdfbe89208d093f66f"], &(0x7f00000000c0)='syzkaller\x00', 0x7, 0x13, &(0x7f0000000100)=""/19, 0x40f00, 0x45, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1ff}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r6}, 0x10) personality(0x0) syz_emit_ethernet(0x4e, &(0x7f0000000780)={@local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00 \x00', 0x18, 0x3a, 0xff, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @local, {[], @mld={0x187, 0x0, 0x0, 0x0, 0x0, @local}}}}}}, 0x0) syz_clone(0x804a480, 0x0, 0x0, 0x0, 0x0, 0x0) kernel console output (not intermixed with test programs): 0x7fe8468d899f [ 271.923035][T16290] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 c9 8d 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 1c 8e 02 00 48 [ 271.943230][T16290] RSP: 002b:00007fe845551030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 271.951665][T16290] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fe8468d899f [ 271.959631][T16290] RDX: 0000000000000001 RSI: 00007fe8455510a0 RDI: 0000000000000006 [ 271.967592][T16290] RBP: 00007fe845551090 R08: 0000000000000000 R09: 0000000000000000 [ 271.975598][T16290] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 271.983559][T16290] R13: 0000000000000000 R14: 00007fe846a75f80 R15: 00007ffe25f79b78 [ 271.991589][T16290] [ 272.266488][T16297] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 272.277812][T16297] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 272.299534][T16297] loop0: detected capacity change from 0 to 512 [ 272.306690][T16297] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 272.316903][T16297] EXT4-fs error (device loop0): __ext4_get_inode_loc:4436: comm syz.0.4725: Invalid inode table block 0 in block_group 0 [ 272.330528][T16297] EXT4-fs (loop0): get root inode failed [ 272.336289][T16297] EXT4-fs (loop0): mount failed [ 272.510191][T16321] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4733'. [ 272.644741][T16332] loop1: detected capacity change from 0 to 4096 [ 272.649086][T16325] loop4: detected capacity change from 0 to 4096 [ 272.652742][T16332] ext2: Unknown parameter 'dont_measure' [ 272.658614][T16325] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 272.872735][T16347] loop0: detected capacity change from 0 to 512 [ 272.879690][T16347] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 272.896899][T16347] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.4744: bg 0: block 64: padding at end of block bitmap is not set [ 272.911426][T16347] EXT4-fs error (device loop0): ext4_acquire_dquot:6848: comm syz.0.4744: Failed to acquire dquot type 0 [ 272.923011][T16347] EXT4-fs (loop0): 1 truncate cleaned up [ 272.943969][T16352] netlink: 'syz.0.4745': attribute type 13 has an invalid length. [ 272.953889][T16352] gretap0: refused to change device tx_queue_len [ 272.960695][T16352] net_ratelimit: 56 callbacks suppressed [ 272.960703][T16352] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 272.995859][T16357] FAULT_INJECTION: forcing a failure. [ 272.995859][T16357] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 273.008963][T16357] CPU: 1 UID: 0 PID: 16357 Comm: syz.0.4746 Not tainted 6.11.0-rc5-syzkaller-00310-ge8784b0aef62 #0 [ 273.019759][T16357] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 273.029863][T16357] Call Trace: [ 273.033119][T16357] [ 273.036058][T16357] dump_stack_lvl+0xf2/0x150 [ 273.040650][T16357] dump_stack+0x15/0x20 [ 273.044868][T16357] should_fail_ex+0x229/0x230 [ 273.049612][T16357] should_fail+0xb/0x10 [ 273.053755][T16357] should_fail_usercopy+0x1a/0x20 [ 273.058818][T16357] _copy_from_user+0x1e/0xd0 [ 273.063405][T16357] memdup_user+0x64/0xc0 [ 273.067643][T16357] strndup_user+0x68/0xa0 [ 273.071953][T16357] perf_uprobe_init+0x49/0x140 [ 273.076733][T16357] perf_uprobe_event_init+0xe2/0x140 [ 273.082097][T16357] perf_try_init_event+0xc3/0x2b0 [ 273.087126][T16357] perf_event_alloc+0xacc/0x1760 [ 273.092052][T16357] __se_sys_perf_event_open+0x5f7/0x2180 [ 273.097797][T16357] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 273.103529][T16357] ? __fget_files+0x1da/0x210 [ 273.108267][T16357] __x64_sys_perf_event_open+0x67/0x80 [ 273.113719][T16357] x64_sys_call+0x18d7/0x2d60 [ 273.118383][T16357] do_syscall_64+0xc9/0x1c0 [ 273.122905][T16357] ? clear_bhb_loop+0x55/0xb0 [ 273.127566][T16357] ? clear_bhb_loop+0x55/0xb0 [ 273.132285][T16357] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 273.138291][T16357] RIP: 0033:0x7fe8468d9eb9 [ 273.142684][T16357] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 273.162275][T16357] RSP: 002b:00007fe845551038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 273.170863][T16357] RAX: ffffffffffffffda RBX: 00007fe846a75f80 RCX: 00007fe8468d9eb9 [ 273.178822][T16357] RDX: 0000000000000000 RSI: ffffffffffffffff RDI: 0000000020000000 [ 273.186860][T16357] RBP: 00007fe845551090 R08: 0000000000000000 R09: 0000000000000000 [ 273.194825][T16357] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 273.202793][T16357] R13: 0000000000000000 R14: 00007fe846a75f80 R15: 00007ffe25f79b78 [ 273.210767][T16357] [ 273.276588][T16369] ip6tnl1: entered promiscuous mode [ 273.281861][T16369] ip6tnl1: entered allmulticast mode [ 273.289301][ T3352] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 273.294535][T16369] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 273.297096][T16371] netlink: 'syz.0.4753': attribute type 1 has an invalid length. [ 273.306903][T16369] 9pnet: p9_errstr2errno: server reported unknown error 3á^'Âö¶œÍ¥Èmyìq¦Dr1»ù¡ d× šºì)m [ 273.357312][T16375] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 273.363708][T16375] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 273.372216][T16375] hsr_slave_0: left promiscuous mode [ 273.384486][T16375] hsr_slave_1: left promiscuous mode [ 273.398001][T16378] loop4: detected capacity change from 0 to 164 [ 273.429082][T16381] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4757'. [ 273.480397][T16385] loop4: detected capacity change from 0 to 512 [ 273.491335][T16385] journal_path: Lookup failure for './file0' [ 273.497374][T16385] EXT4-fs: error: could not find journal device path [ 273.539388][T16394] syz.3.4764 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 273.570849][T16399] FAULT_INJECTION: forcing a failure. [ 273.570849][T16399] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 273.581228][T16394] loop3: detected capacity change from 0 to 512 [ 273.584042][T16399] CPU: 1 UID: 0 PID: 16399 Comm: syz.1.4765 Not tainted 6.11.0-rc5-syzkaller-00310-ge8784b0aef62 #0 [ 273.600891][T16399] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 273.610962][T16399] Call Trace: [ 273.614226][T16399] [ 273.617182][T16399] dump_stack_lvl+0xf2/0x150 [ 273.621854][T16399] dump_stack+0x15/0x20 [ 273.626006][T16399] should_fail_ex+0x229/0x230 [ 273.630796][T16399] should_fail+0xb/0x10 [ 273.634942][T16399] should_fail_usercopy+0x1a/0x20 [ 273.639960][T16399] _copy_from_user+0x1e/0xd0 [ 273.644537][T16399] io_openat2_prep+0xbd/0x310 [ 273.649314][T16399] io_submit_sqes+0x64c/0x1080 [ 273.654152][T16399] ? __rcu_read_unlock+0x4e/0x70 [ 273.659078][T16399] ? xa_load+0xb9/0xe0 [ 273.663193][T16399] __se_sys_io_uring_enter+0x1c6/0x15a0 [ 273.668793][T16399] ? fput+0x13b/0x180 [ 273.672764][T16399] ? ksys_write+0x178/0x1b0 [ 273.677352][T16399] __x64_sys_io_uring_enter+0x78/0x90 [ 273.682750][T16399] x64_sys_call+0x2567/0x2d60 [ 273.687426][T16399] do_syscall_64+0xc9/0x1c0 [ 273.691926][T16399] ? clear_bhb_loop+0x55/0xb0 [ 273.696730][T16399] ? clear_bhb_loop+0x55/0xb0 [ 273.701409][T16399] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 273.707343][T16399] RIP: 0033:0x7f566b169eb9 [ 273.711765][T16399] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 273.731509][T16399] RSP: 002b:00007f5669de7038 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 273.739907][T16399] RAX: ffffffffffffffda RBX: 00007f566b305f80 RCX: 00007f566b169eb9 [ 273.747933][T16399] RDX: 0000000000000000 RSI: 00000000000044e9 RDI: 0000000000000006 [ 273.755962][T16399] RBP: 00007f5669de7090 R08: 0000000000000000 R09: 0000000000000000 [ 273.763918][T16399] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 273.771944][T16399] R13: 0000000000000000 R14: 00007f566b305f80 R15: 00007ffe6ab88438 [ 273.779906][T16399] [ 273.802080][T16403] loop1: detected capacity change from 0 to 164 [ 273.811354][T16394] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 273.897759][T16398] loop0: detected capacity change from 0 to 4096 [ 273.908107][T16398] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 273.988032][T16418] FAULT_INJECTION: forcing a failure. [ 273.988032][T16418] name failslab, interval 1, probability 0, space 0, times 0 [ 274.000726][T16418] CPU: 1 UID: 0 PID: 16418 Comm: syz.2.4772 Not tainted 6.11.0-rc5-syzkaller-00310-ge8784b0aef62 #0 [ 274.011495][T16418] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 274.021546][T16418] Call Trace: [ 274.024833][T16418] [ 274.027762][T16418] dump_stack_lvl+0xf2/0x150 [ 274.032376][T16418] dump_stack+0x15/0x20 [ 274.036530][T16418] should_fail_ex+0x229/0x230 [ 274.041318][T16418] ? __alloc_skb+0x10b/0x310 [ 274.045949][T16418] should_failslab+0x8f/0xb0 [ 274.050544][T16418] kmem_cache_alloc_node_noprof+0x51/0x2b0 [ 274.056394][T16418] __alloc_skb+0x10b/0x310 [ 274.060804][T16418] netlink_alloc_large_skb+0xad/0xe0 [ 274.066079][T16418] netlink_sendmsg+0x3b4/0x6e0 [ 274.070877][T16418] ? __pfx_netlink_sendmsg+0x10/0x10 [ 274.076153][T16418] __sock_sendmsg+0x140/0x180 [ 274.080848][T16418] ____sys_sendmsg+0x312/0x410 [ 274.085678][T16418] __sys_sendmsg+0x1e9/0x280 [ 274.090374][T16418] __x64_sys_sendmsg+0x46/0x50 [ 274.095238][T16418] x64_sys_call+0x2689/0x2d60 [ 274.099904][T16418] do_syscall_64+0xc9/0x1c0 [ 274.104402][T16418] ? clear_bhb_loop+0x55/0xb0 [ 274.109077][T16418] ? clear_bhb_loop+0x55/0xb0 [ 274.113750][T16418] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 274.119673][T16418] RIP: 0033:0x7fe1e63a9eb9 [ 274.124075][T16418] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 274.143791][T16418] RSP: 002b:00007fe1e5027038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 274.152288][T16418] RAX: ffffffffffffffda RBX: 00007fe1e6545f80 RCX: 00007fe1e63a9eb9 [ 274.160251][T16418] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000003 [ 274.168240][T16418] RBP: 00007fe1e5027090 R08: 0000000000000000 R09: 0000000000000000 [ 274.176201][T16418] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 274.184261][T16418] R13: 0000000000000000 R14: 00007fe1e6545f80 R15: 00007ffd652d4e38 [ 274.192358][T16418] [ 274.253776][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 274.261738][ T35] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz0 [ 274.406567][T16443] loop0: detected capacity change from 0 to 256 [ 274.420523][T16443] FAT-fs (loop0): IO charset cp950 not found [ 274.429242][T16443] netlink: 'syz.0.4782': attribute type 30 has an invalid length. [ 274.437354][T16443] (unnamed net_device) (uninitialized): option arp_missed_max: invalid value (0) [ 274.446756][T16443] (unnamed net_device) (uninitialized): option arp_missed_max: allowed values 1 - 255 [ 275.104700][ T29] kauditd_printk_skb: 1745 callbacks suppressed [ 275.104714][ T29] audit: type=1400 audit(275.099:12585): avc: denied { unmount } for pid=12240 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 275.153910][ T29] audit: type=1326 audit(275.139:12586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16453 comm="syz.4.4787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc3f9c19eb9 code=0x7ffc0000 [ 275.180583][ T29] audit: type=1326 audit(275.139:12587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16453 comm="syz.4.4787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc3f9c19eb9 code=0x7ffc0000 [ 275.203648][ T29] audit: type=1326 audit(275.149:12588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16453 comm="syz.4.4787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fc3f9c19eb9 code=0x7ffc0000 [ 275.210538][T16463] netlink: 52 bytes leftover after parsing attributes in process `syz.3.4791'. [ 275.226899][ T29] audit: type=1326 audit(275.149:12589): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16453 comm="syz.4.4787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc3f9c19eb9 code=0x7ffc0000 [ 275.235677][T16463] netlink: 52 bytes leftover after parsing attributes in process `syz.3.4791'. [ 275.267758][ T29] audit: type=1326 audit(275.149:12590): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16453 comm="syz.4.4787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=32 compat=0 ip=0x7fc3f9c19eb9 code=0x7ffc0000 [ 275.290665][ T29] audit: type=1326 audit(275.149:12591): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16453 comm="syz.4.4787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc3f9c19eb9 code=0x7ffc0000 [ 275.313784][ T29] audit: type=1326 audit(275.149:12592): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16453 comm="syz.4.4787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7fc3f9c19eb9 code=0x7ffc0000 [ 275.336670][ T29] audit: type=1326 audit(275.149:12593): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16453 comm="syz.4.4787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc3f9c19eb9 code=0x7ffc0000 [ 275.360008][ T29] audit: type=1326 audit(275.149:12594): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16453 comm="syz.4.4787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=40 compat=0 ip=0x7fc3f9c19eb9 code=0x7ffc0000 [ 275.397700][T16465] serio: Serial port ptm0 [ 275.520884][T16470] loop3: detected capacity change from 0 to 4096 [ 275.527938][T16470] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 275.680343][T16483] loop1: detected capacity change from 0 to 1024 [ 275.708013][T16485] lo speed is unknown, defaulting to 1000 [ 275.996047][T16499] FAULT_INJECTION: forcing a failure. [ 275.996047][T16499] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 276.009179][T16499] CPU: 0 UID: 0 PID: 16499 Comm: syz.2.4803 Not tainted 6.11.0-rc5-syzkaller-00310-ge8784b0aef62 #0 [ 276.020078][T16499] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 276.030117][T16499] Call Trace: [ 276.033382][T16499] [ 276.036304][T16499] dump_stack_lvl+0xf2/0x150 [ 276.040890][T16499] dump_stack+0x15/0x20 [ 276.045054][T16499] should_fail_ex+0x229/0x230 [ 276.049803][T16499] should_fail+0xb/0x10 [ 276.053981][T16499] should_fail_usercopy+0x1a/0x20 [ 276.059011][T16499] _copy_from_user+0x1e/0xd0 [ 276.063681][T16499] __sys_bpf+0x14e/0x7a0 [ 276.067922][T16499] __x64_sys_bpf+0x43/0x50 [ 276.072335][T16499] x64_sys_call+0x2625/0x2d60 [ 276.077019][T16499] do_syscall_64+0xc9/0x1c0 [ 276.081533][T16499] ? clear_bhb_loop+0x55/0xb0 [ 276.086219][T16499] ? clear_bhb_loop+0x55/0xb0 [ 276.090904][T16499] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 276.096819][T16499] RIP: 0033:0x7fe1e63a9eb9 [ 276.101300][T16499] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 276.120951][T16499] RSP: 002b:00007fe1e5027038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 276.129462][T16499] RAX: ffffffffffffffda RBX: 00007fe1e6545f80 RCX: 00007fe1e63a9eb9 [ 276.137469][T16499] RDX: 0000000000000048 RSI: 000000002000e000 RDI: 0000000000000005 [ 276.145541][T16499] RBP: 00007fe1e5027090 R08: 0000000000000000 R09: 0000000000000000 [ 276.153502][T16499] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 276.161465][T16499] R13: 0000000000000000 R14: 00007fe1e6545f80 R15: 00007ffd652d4e38 [ 276.169430][T16499] [ 276.249019][T16504] FAULT_INJECTION: forcing a failure. [ 276.249019][T16504] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 276.261149][T16506] FAULT_INJECTION: forcing a failure. [ 276.261149][T16506] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 276.262332][T16504] CPU: 0 UID: 0 PID: 16504 Comm: syz.3.4805 Not tainted 6.11.0-rc5-syzkaller-00310-ge8784b0aef62 #0 [ 276.286037][T16504] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 276.296114][T16504] Call Trace: [ 276.299377][T16504] [ 276.302322][T16504] dump_stack_lvl+0xf2/0x150 [ 276.306950][T16504] dump_stack+0x15/0x20 [ 276.311092][T16504] should_fail_ex+0x229/0x230 [ 276.315768][T16504] should_fail_alloc_page+0xfd/0x110 [ 276.321086][T16504] __alloc_pages_noprof+0x109/0x360 [ 276.326354][T16504] alloc_pages_mpol_noprof+0xb1/0x1e0 [ 276.331720][T16504] alloc_pages_noprof+0xe1/0x100 [ 276.336653][T16504] pte_alloc_one+0x32/0xf0 [ 276.341129][T16504] __pte_alloc+0x33/0x270 [ 276.345468][T16504] handle_mm_fault+0x1ae6/0x2a30 [ 276.350404][T16504] exc_page_fault+0x296/0x650 [ 276.355165][T16504] asm_exc_page_fault+0x26/0x30 [ 276.360053][T16504] RIP: 0010:__get_user_1+0x11/0x20 [ 276.365152][T16504] Code: bf e9 83 ff ff ff 0f 1f 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 f3 0f 1e fa 48 89 c2 48 c1 fa 3f 48 09 d0 0f 01 cb <0f> b6 10 31 c0 0f 01 ca c3 cc cc cc cc 66 90 90 90 90 90 90 90 90 [ 276.384811][T16504] RSP: 0018:ffffc90002e4fdb8 EFLAGS: 00050202 [ 276.390863][T16504] RAX: 0000000020003d40 RBX: 0000000000000000 RCX: ffff8881025f1080 [ 276.398820][T16504] RDX: 0000000000000000 RSI: 0000000020003d40 RDI: 0000000000004b48 [ 276.406782][T16504] RBP: 0000000000004b48 R08: 0000000000000005 R09: ffffffff81e8cfcf [ 276.414738][T16504] R10: 0000000000000039 R11: ffff8881025f1080 R12: 0000000000004b48 [ 276.422730][T16504] R13: ffff8881143ba000 R14: 0000000000000001 R15: 0000000020003d40 [ 276.430705][T16504] ? vt_ioctl+0xdf/0x1810 [ 276.435049][T16504] vt_do_kdgkb_ioctl+0x24/0x270 [ 276.439895][T16504] vt_ioctl+0xd4a/0x1810 [ 276.444134][T16504] ? tty_jobctrl_ioctl+0x2ab/0x810 [ 276.449289][T16504] tty_ioctl+0x821/0xbe0 [ 276.453527][T16504] ? __pfx_tty_ioctl+0x10/0x10 [ 276.458291][T16504] __se_sys_ioctl+0xd3/0x150 [ 276.462920][T16504] __x64_sys_ioctl+0x43/0x50 [ 276.467532][T16504] x64_sys_call+0x15cc/0x2d60 [ 276.472278][T16504] do_syscall_64+0xc9/0x1c0 [ 276.476775][T16504] ? clear_bhb_loop+0x55/0xb0 [ 276.481484][T16504] ? clear_bhb_loop+0x55/0xb0 [ 276.486147][T16504] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 276.492134][T16504] RIP: 0033:0x7f9195739eb9 [ 276.496536][T16504] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 276.516129][T16504] RSP: 002b:00007f91943b7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 276.524562][T16504] RAX: ffffffffffffffda RBX: 00007f91958d5f80 RCX: 00007f9195739eb9 [ 276.532517][T16504] RDX: 0000000020003d40 RSI: 0000000000004b48 RDI: 0000000000000003 [ 276.540746][T16504] RBP: 00007f91943b7090 R08: 0000000000000000 R09: 0000000000000000 [ 276.548761][T16504] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 276.556750][T16504] R13: 0000000000000000 R14: 00007f91958d5f80 R15: 00007fff0bfd8548 [ 276.564718][T16504] [ 276.567730][T16506] CPU: 1 UID: 0 PID: 16506 Comm: syz.0.4806 Not tainted 6.11.0-rc5-syzkaller-00310-ge8784b0aef62 #0 [ 276.578548][T16506] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 276.578561][T16506] Call Trace: [ 276.578567][T16506] [ 276.578573][T16506] dump_stack_lvl+0xf2/0x150 [ 276.578599][T16506] dump_stack+0x15/0x20 [ 276.578619][T16506] should_fail_ex+0x229/0x230 [ 276.578645][T16506] should_fail+0xb/0x10 [ 276.578719][T16506] should_fail_usercopy+0x1a/0x20 [ 276.578740][T16506] _copy_from_user+0x1e/0xd0 [ 276.578760][T16506] memdup_user+0x64/0xc0 [ 276.578781][T16506] sctp_getsockopt_connectx3+0x1c0/0x350 [ 276.578814][T16506] sctp_getsockopt+0x805/0xab0 [ 276.578837][T16506] sock_common_getsockopt+0x5b/0x70 [ 276.578898][T16506] do_sock_getsockopt+0x121/0x1a0 [ 276.578933][T16506] ? __pfx_sock_common_getsockopt+0x10/0x10 [ 276.578961][T16506] __sys_getsockopt+0x19a/0x210 [ 276.579135][T16506] __x64_sys_getsockopt+0x66/0x80 [ 276.579157][T16506] x64_sys_call+0x11cd/0x2d60 [ 276.579184][T16506] do_syscall_64+0xc9/0x1c0 [ 276.579206][T16506] ? clear_bhb_loop+0x55/0xb0 [ 276.579224][T16506] ? clear_bhb_loop+0x55/0xb0 [ 276.579300][T16506] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 276.579333][T16506] RIP: 0033:0x7fe8468d9eb9 [ 276.579387][T16506] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 276.579405][T16506] RSP: 002b:00007fe845551038 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 276.579444][T16506] RAX: ffffffffffffffda RBX: 00007fe846a75f80 RCX: 00007fe8468d9eb9 [ 276.579455][T16506] RDX: 000000000000006f RSI: 0000000000000084 RDI: 0000000000000003 [ 276.579521][T16506] RBP: 00007fe845551090 R08: 0000000020000100 R09: 0000000000000000 [ 276.579534][T16506] R10: 00000000200000c0 R11: 0000000000000246 R12: 0000000000000001 [ 276.579548][T16506] R13: 0000000000000000 R14: 00007fe846a75f80 R15: 00007ffe25f79b78 [ 276.579568][T16506] [ 276.840617][T16528] loop4: detected capacity change from 0 to 2048 [ 276.855403][T16528] EXT4-fs (loop4): can't mount with commit=2373, fs mounted w/o journal [ 277.005787][T16532] loop4: detected capacity change from 0 to 4096 [ 277.013723][T16532] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 277.254343][ C1] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 277.543059][T16546] loop0: detected capacity change from 0 to 2048 [ 277.565819][T16546] EXT4-fs mount: 20 callbacks suppressed [ 277.565846][T16546] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 277.601260][T16546] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 277.616394][T16546] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 10 with max blocks 22 with error 28 [ 277.628775][T16546] EXT4-fs (loop0): This should not happen!! Data will be lost [ 277.628775][T16546] [ 277.638421][T16546] EXT4-fs (loop0): Total free blocks count 0 [ 277.644397][T16546] EXT4-fs (loop0): Free/Dirty block details [ 277.650271][T16546] EXT4-fs (loop0): free_blocks=2415919104 [ 277.656006][T16546] EXT4-fs (loop0): dirty_blocks=32 [ 277.661116][T16546] EXT4-fs (loop0): Block reservation details [ 277.667106][T16546] EXT4-fs (loop0): i_reserved_data_blocks=2 [ 277.678997][T16546] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 277.679979][T16551] bridge0: port 3(vlan3) entered blocking state [ 277.697511][T16551] bridge0: port 3(vlan3) entered disabled state [ 277.705494][T16551] vlan3: entered allmulticast mode [ 277.711189][T16551] vlan3: left allmulticast mode [ 277.754633][T16553] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=16553 comm=syz.1.4821 [ 277.767381][T16560] loop0: detected capacity change from 0 to 128 [ 277.776633][T16560] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 277.834185][T16551] team0: Port device team_slave_1 removed [ 277.845314][T16551] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4821'. [ 277.919765][ T9172] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 277.936380][T16582] netlink: 'syz.1.4827': attribute type 10 has an invalid length. [ 278.058180][T16612] FAULT_INJECTION: forcing a failure. [ 278.058180][T16612] name failslab, interval 1, probability 0, space 0, times 0 [ 278.070844][T16612] CPU: 0 UID: 0 PID: 16612 Comm: syz.0.4835 Not tainted 6.11.0-rc5-syzkaller-00310-ge8784b0aef62 #0 [ 278.081610][T16612] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 278.091686][T16612] Call Trace: [ 278.094952][T16612] [ 278.097882][T16612] dump_stack_lvl+0xf2/0x150 [ 278.102467][T16612] dump_stack+0x15/0x20 [ 278.106610][T16612] should_fail_ex+0x229/0x230 [ 278.111282][T16612] ? sidtab_sid2str_get+0xb8/0x140 [ 278.116437][T16612] should_failslab+0x8f/0xb0 [ 278.121035][T16612] __kmalloc_node_track_caller_noprof+0xa6/0x380 [ 278.127365][T16612] kmemdup_noprof+0x2a/0x60 [ 278.131856][T16612] sidtab_sid2str_get+0xb8/0x140 [ 278.136786][T16612] security_sid_to_context_core+0x1eb/0x2f0 [ 278.142735][T16612] security_sid_to_context+0x27/0x30 [ 278.148084][T16612] selinux_secid_to_secctx+0x22/0x30 [ 278.153362][T16612] security_secid_to_secctx+0x4a/0x80 [ 278.158829][T16612] audit_log_task_context+0x8c/0x1b0 [ 278.164124][T16612] audit_log_task+0xfb/0x180 [ 278.168711][T16612] audit_seccomp+0x68/0x130 [ 278.173205][T16612] __seccomp_filter+0x6fa/0x1180 [ 278.178143][T16612] ? proc_fail_nth_write+0x130/0x160 [ 278.183423][T16612] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 278.189083][T16612] ? vfs_write+0x5a5/0x900 [ 278.193498][T16612] __secure_computing+0x9f/0x1c0 [ 278.198441][T16612] syscall_trace_enter+0xd1/0x1f0 [ 278.203528][T16612] do_syscall_64+0xaa/0x1c0 [ 278.208025][T16612] ? clear_bhb_loop+0x55/0xb0 [ 278.212688][T16612] ? clear_bhb_loop+0x55/0xb0 [ 278.217361][T16612] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 278.223342][T16612] RIP: 0033:0x7fe8468d9eb9 [ 278.227767][T16612] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 278.247369][T16612] RSP: 002b:00007fe845551038 EFLAGS: 00000246 ORIG_RAX: 0000000000000046 [ 278.255773][T16612] RAX: ffffffffffffffda RBX: 00007fe846a75f80 RCX: 00007fe8468d9eb9 [ 278.263809][T16612] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 278.271932][T16612] RBP: 00007fe845551090 R08: 0000000000002000 R09: 0000000000000000 [ 278.279889][T16612] R10: 0000000000000003 R11: 0000000000000246 R12: 0000000000000001 [ 278.287870][T16612] R13: 0000000000000000 R14: 00007fe846a75f80 R15: 00007ffe25f79b78 [ 278.295896][T16612] [ 278.338985][T16621] loop0: detected capacity change from 0 to 128 [ 278.788209][T16721] bridge0: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) [ 279.171714][T16738] FAULT_INJECTION: forcing a failure. [ 279.171714][T16738] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 279.184943][T16738] CPU: 1 UID: 0 PID: 16738 Comm: syz.3.4849 Not tainted 6.11.0-rc5-syzkaller-00310-ge8784b0aef62 #0 [ 279.195736][T16738] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 279.205786][T16738] Call Trace: [ 279.209055][T16738] [ 279.212037][T16738] dump_stack_lvl+0xf2/0x150 [ 279.216626][T16738] dump_stack+0x15/0x20 [ 279.220773][T16738] should_fail_ex+0x229/0x230 [ 279.225585][T16738] should_fail+0xb/0x10 [ 279.229801][T16738] should_fail_usercopy+0x1a/0x20 [ 279.234863][T16738] _copy_to_user+0x1e/0xa0 [ 279.239280][T16738] simple_read_from_buffer+0xa0/0x110 [ 279.244652][T16738] proc_fail_nth_read+0xff/0x140 [ 279.249585][T16738] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 279.255174][T16738] vfs_read+0x1a2/0x6e0 [ 279.259373][T16738] ? __rcu_read_unlock+0x4e/0x70 [ 279.264324][T16738] ? __fget_files+0x1da/0x210 [ 279.269007][T16738] ksys_read+0xeb/0x1b0 [ 279.273326][T16738] __x64_sys_read+0x42/0x50 [ 279.277827][T16738] x64_sys_call+0x27d3/0x2d60 [ 279.282516][T16738] do_syscall_64+0xc9/0x1c0 [ 279.287039][T16738] ? clear_bhb_loop+0x55/0xb0 [ 279.291708][T16738] ? clear_bhb_loop+0x55/0xb0 [ 279.296465][T16738] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 279.302407][T16738] RIP: 0033:0x7f91957388fc [ 279.306811][T16738] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 279.326431][T16738] RSP: 002b:00007f9194396030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 279.334965][T16738] RAX: ffffffffffffffda RBX: 00007f91958d6058 RCX: 00007f91957388fc [ 279.342925][T16738] RDX: 000000000000000f RSI: 00007f91943960a0 RDI: 0000000000000008 [ 279.350971][T16738] RBP: 00007f9194396090 R08: 0000000000000000 R09: 0000000000000000 [ 279.359152][T16738] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 279.367115][T16738] R13: 0000000000000000 R14: 00007f91958d6058 R15: 00007fff0bfd8548 [ 279.375127][T16738] [ 279.507948][T16742] loop0: detected capacity change from 0 to 4096 [ 279.529475][T16742] ext2: Unknown parameter 'dont_measure' [ 279.668152][T16752] loop1: detected capacity change from 0 to 764 [ 279.759051][T16768] netlink: 12 bytes leftover after parsing attributes in process `syz.2.4862'. [ 279.907261][T16782] netlink: 'syz.2.4866': attribute type 30 has an invalid length. [ 279.915362][T16782] (unnamed net_device) (uninitialized): option arp_missed_max: invalid value (0) [ 279.924556][T16782] (unnamed net_device) (uninitialized): option arp_missed_max: allowed values 1 - 255 [ 279.957912][T16786] lo speed is unknown, defaulting to 1000 [ 280.053223][T16795] loop3: detected capacity change from 0 to 512 [ 280.061010][T16795] EXT4-fs: Ignoring removed bh option [ 280.067727][T16795] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #12: comm syz.3.4872: corrupted in-inode xattr: invalid ea_ino [ 280.081387][T16795] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.4872: couldn't read orphan inode 12 (err -117) [ 280.094474][T16795] EXT4-fs (loop3): mounted filesystem 00000005-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 280.606674][T16804] netlink: 'syz.4.4874': attribute type 10 has an invalid length. [ 280.916907][T12240] EXT4-fs (loop3): unmounting filesystem 00000005-0000-0000-0000-000000000000. [ 280.931853][ T29] kauditd_printk_skb: 429 callbacks suppressed [ 280.931866][ T29] audit: type=1400 audit(280.919:13023): avc: denied { create } for pid=16810 comm="syz.2.4878" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 280.936696][T16813] loop3: detected capacity change from 0 to 512 [ 280.947154][ T29] audit: type=1400 audit(280.939:13024): avc: denied { read } for pid=16808 comm="syz.1.4876" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 280.961878][T16811] lo speed is unknown, defaulting to 1000 [ 280.986736][T16813] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 281.026985][ T29] audit: type=1400 audit(281.019:13025): avc: denied { setattr } for pid=16812 comm="syz.3.4877" path="/313/file0/cpuset.effective_cpus" dev="loop3" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 281.110572][ T29] audit: type=1400 audit(281.099:13026): avc: denied { create } for pid=16812 comm="syz.3.4877" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 281.110928][T16811] syz.2.4878: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz2,mems_allowed=0 [ 281.131569][ T29] audit: type=1400 audit(281.119:13027): avc: denied { bind } for pid=16812 comm="syz.3.4877" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 281.144906][T16811] CPU: 1 UID: 0 PID: 16811 Comm: syz.2.4878 Not tainted 6.11.0-rc5-syzkaller-00310-ge8784b0aef62 #0 [ 281.175025][T16811] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 281.185132][T16811] Call Trace: [ 281.188392][T16811] [ 281.191342][T16811] dump_stack_lvl+0xf2/0x150 [ 281.195979][T16811] dump_stack+0x15/0x20 [ 281.200210][T16811] warn_alloc+0x145/0x1b0 [ 281.204538][T16811] ? __schedule+0x5fa/0x950 [ 281.209117][T16811] ? __vmalloc_node_range_noprof+0x88/0xec0 [ 281.215187][T16811] __vmalloc_node_range_noprof+0xaa/0xec0 [ 281.220925][T16811] ? __pfx_futex_wake_mark+0x10/0x10 [ 281.226219][T16811] ? __rcu_read_unlock+0x4e/0x70 [ 281.231163][T16811] ? avc_has_perm_noaudit+0x1cc/0x210 [ 281.236520][T16811] ? xskq_create+0x36/0xd0 [ 281.240921][T16811] vmalloc_user_noprof+0x59/0x70 [ 281.245927][T16811] ? xskq_create+0x79/0xd0 [ 281.250347][T16811] xskq_create+0x79/0xd0 [ 281.254621][T16811] xsk_init_queue+0x82/0xd0 [ 281.259177][T16811] xsk_setsockopt+0x409/0x520 [ 281.263839][T16811] ? __pfx_xsk_setsockopt+0x10/0x10 [ 281.269079][T16811] __sys_setsockopt+0x1d8/0x250 [ 281.273912][T16811] __x64_sys_setsockopt+0x66/0x80 [ 281.279171][T16811] x64_sys_call+0x278d/0x2d60 [ 281.283853][T16811] do_syscall_64+0xc9/0x1c0 [ 281.288355][T16811] ? clear_bhb_loop+0x55/0xb0 [ 281.293010][T16811] ? clear_bhb_loop+0x55/0xb0 [ 281.297684][T16811] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 281.303672][T16811] RIP: 0033:0x7fe1e63a9eb9 [ 281.308066][T16811] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 281.327677][T16811] RSP: 002b:00007fe1e5027038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 281.336069][T16811] RAX: ffffffffffffffda RBX: 00007fe1e6545f80 RCX: 00007fe1e63a9eb9 [ 281.344019][T16811] RDX: 0000000000000002 RSI: 000000000000011b RDI: 0000000000000009 [ 281.352041][T16811] RBP: 00007fe1e641793e R08: 0000000000000020 R09: 0000000000000000 [ 281.360082][T16811] R10: 0000000020000080 R11: 0000000000000246 R12: 0000000000000000 [ 281.368035][T16811] R13: 0000000000000000 R14: 00007fe1e6545f80 R15: 00007ffd652d4e38 [ 281.376017][T16811] [ 281.379455][T16811] Mem-Info: [ 281.382577][T16811] active_anon:6188 inactive_anon:1 isolated_anon:0 [ 281.382577][T16811] active_file:4703 inactive_file:2531 isolated_file:0 [ 281.382577][T16811] unevictable:31 dirty:337 writeback:29 [ 281.382577][T16811] slab_reclaimable:2828 slab_unreclaimable:19459 [ 281.382577][T16811] mapped:23912 shmem:3260 pagetables:661 [ 281.382577][T16811] sec_pagetables:0 bounce:0 [ 281.382577][T16811] kernel_misc_reclaimable:0 [ 281.382577][T16811] free:1901074 free_pcp:6031 free_cma:0 [ 281.428129][T16811] Node 0 active_anon:24752kB inactive_anon:4kB active_file:18812kB inactive_file:10124kB unevictable:124kB isolated(anon):0kB isolated(file):0kB mapped:95648kB dirty:1348kB writeback:116kB shmem:13040kB writeback_tmp:0kB kernel_stack:3328kB pagetables:2644kB sec_pagetables:0kB all_unreclaimable? no [ 281.456577][T16811] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 281.483851][T16811] lowmem_reserve[]: 0 2866 7844 0 [ 281.484372][T16807] FAULT_INJECTION: forcing a failure. [ 281.484372][T16807] name fail_futex, interval 1, probability 0, space 0, times 0 [ 281.488944][T16811] Node 0 [ 281.501682][T16807] CPU: 0 UID: 0 PID: 16807 Comm: syz.4.4875 Not tainted 6.11.0-rc5-syzkaller-00310-ge8784b0aef62 #0 [ 281.501709][T16807] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 281.504625][T16811] DMA32 free:2950336kB boost:0kB min:4136kB low:7068kB high:10000kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2953968kB mlocked:0kB bounce:0kB free_pcp:3632kB local_pcp:3532kB free_cma:0kB [ 281.515416][T16807] Call Trace: [ 281.515463][T16807] [ 281.525493][T16811] lowmem_reserve[]: [ 281.553391][T16807] dump_stack_lvl+0xf2/0x150 [ 281.553420][T16807] dump_stack+0x15/0x20 [ 281.556689][T16811] 0 [ 281.559585][T16807] should_fail_ex+0x229/0x230 [ 281.563362][T16811] 0 4978 [ 281.567922][T16807] should_fail+0xb/0x10 [ 281.567945][T16807] get_futex_key+0xf4/0x710 [ 281.572065][T16811] 0 [ 281.572074][T16811] Node 0 Normal free:4638600kB boost:0kB min:7184kB low:12280kB high:17376kB reserved_highatomic:0KB active_anon:24752kB inactive_anon:4kB active_file:18812kB inactive_file:10124kB unevictable:124kB writepending:1464kB present:5242880kB managed:5098208kB mlocked:124kB bounce:0kB free_pcp:20288kB local_pcp:5172kB free_cma:0kB [ 281.574614][T16807] futex_wake+0x7d/0x330 [ 281.574639][T16807] do_futex+0x2ab/0x370 [ 281.574669][T16807] mm_release+0xb7/0x1e0 [ 281.579312][T16811] lowmem_reserve[]: 0 0 0 0 [ 281.579335][T16811] Node 0 DMA: 0*4kB 0*8kB [ 281.582262][T16807] exit_mm_release+0x25/0x30 [ 281.586427][T16811] 0*16kB [ 281.590855][T16807] exit_mm+0x38/0x190 [ 281.593330][T16811] 0*32kB [ 281.623754][T16807] do_exit+0x55e/0x1720 [ 281.623782][T16807] ? task_mm_cid_work+0xf0/0x1a0 [ 281.628097][T16811] 0*64kB [ 281.632215][T16807] do_group_exit+0x102/0x150 [ 281.636454][T16811] 0*128kB [ 281.640894][T16807] ? get_signal+0xf27/0x1080 [ 281.645299][T16811] 0*256kB [ 281.649836][T16807] get_signal+0xf2f/0x1080 [ 281.652740][T16811] 0*512kB [ 281.656695][T16807] arch_do_signal_or_restart+0x95/0x4b0 [ 281.659615][T16811] 1*1024kB [ 281.663747][T16807] syscall_exit_to_user_mode+0x59/0x130 [ 281.668661][T16811] (U) [ 281.671557][T16807] do_syscall_64+0xd6/0x1c0 [ 281.676165][T16811] 1*2048kB [ 281.679109][T16807] ? clear_bhb_loop+0x55/0xb0 [ 281.683666][T16811] (M) 3*4096kB [ 281.686662][T16807] ? clear_bhb_loop+0x55/0xb0 [ 281.686681][T16807] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 281.691068][T16811] (M) = 15360kB [ 281.694064][T16807] RIP: 0033:0x7fc3f9c19eb9 [ 281.699593][T16811] Node 0 [ 281.702664][T16807] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 281.708192][T16811] DMA32: [ 281.710824][T16807] RSP: 002b:00007fc3f8876038 EFLAGS: 00000246 [ 281.715318][T16811] 2*4kB [ 281.718383][T16807] ORIG_RAX: 000000000000002c [ 281.723024][T16811] (M) 1*8kB [ 281.726485][T16807] RAX: fffffffffffffe00 RBX: 00007fc3f9db6058 RCX: 00007fc3f9c19eb9 [ 281.731149][T16811] (M) 3*16kB [ 281.737006][T16807] RDX: 0000000000000049 RSI: 00000000200012c0 RDI: 0000000000000003 [ 281.737020][T16807] RBP: 00007fc3f8876090 R08: 0000000000000000 R09: 0000000000000000 [ 281.737032][T16807] R10: 0000000000000011 R11: 0000000000000246 R12: 0000000000000001 [ 281.740462][T16811] (M) 2*32kB [ 281.744844][T16807] R13: 0000000000000000 R14: 00007fc3f9db6058 R15: 00007ffc104ce5d8 [ 281.744866][T16807] [ 281.747770][T16811] (M) 3*64kB (M) 3*128kB (M) 2*256kB (M) 2*512kB (M) 3*1024kB (M) 2*2048kB (M) 718*4096kB (M) = 2950336kB [ 281.838558][T16826] loop0: detected capacity change from 0 to 512 [ 281.849673][T16811] Node 0 Normal: 621*4kB (UME) 517*8kB (U) 523*16kB (UE) 1121*32kB (UM) 1131*64kB (UME) 558*128kB (UME) 603*256kB (UME) 498*512kB (UME) 494*1024kB (UME) 117*2048kB (UME) 803*4096kB (UM) = 4638572kB [ 281.875382][T16811] Node 0 hugepages_total=4 hugepages_free=3 hugepages_surp=0 hugepages_size=2048kB [ 281.881744][ T29] audit: type=1326 audit(281.829:13028): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16824 comm="syz.0.4880" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8468d9eb9 code=0x7ffc0000 [ 281.884661][T16811] 10553 total pagecache pages [ 281.884708][T16811] 0 pages in swap cache [ 281.884713][T16811] Free swap = 54012kB [ 281.884719][T16811] Total swap = 124996kB [ 281.884727][T16811] 2097051 pages RAM [ 281.907664][ T29] audit: type=1326 audit(281.829:13029): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16824 comm="syz.0.4880" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8468d9eb9 code=0x7ffc0000 [ 281.912305][T16811] 0 pages HighMem/MovableOnly [ 281.912313][T16811] 80167 pages reserved [ 281.916536][ T29] audit: type=1326 audit(281.829:13030): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16824 comm="syz.0.4880" exe="/root/syz-executor" sig=0 arch=c000003e syscall=38 compat=0 ip=0x7fe8468d9eb9 code=0x7ffc0000 [ 281.916557][ T29] audit: type=1326 audit(281.829:13031): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16824 comm="syz.0.4880" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8468d9eb9 code=0x7ffc0000 [ 281.916594][ T29] audit: type=1326 audit(281.829:13032): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16824 comm="syz.0.4880" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8468d9eb9 code=0x7ffc0000 [ 281.964290][T16826] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 282.082987][T16831] loop1: detected capacity change from 0 to 4096 [ 282.090426][T16831] ext2: Unknown parameter 'dont_measure' [ 282.091154][T16826] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 282.112153][T12240] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 282.141168][ T9172] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 282.154207][T16842] loop3: detected capacity change from 0 to 164 [ 282.179341][T16847] loop0: detected capacity change from 0 to 512 [ 282.185999][T16847] EXT4-fs: Ignoring removed bh option [ 282.192798][T16847] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #12: comm syz.0.4888: corrupted in-inode xattr: invalid ea_ino [ 282.222759][T16847] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.4888: couldn't read orphan inode 12 (err -117) [ 282.236835][T16847] EXT4-fs (loop0): mounted filesystem 00000005-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 282.288326][T16854] loop3: detected capacity change from 0 to 512 [ 282.315074][T16854] EXT4-fs: Ignoring removed nobh option [ 282.334914][T16854] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 282.347595][T16854] EXT4-fs (loop3): 1 truncate cleaned up [ 282.353808][T16854] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 283.198069][ T9172] EXT4-fs (loop0): unmounting filesystem 00000005-0000-0000-0000-000000000000. [ 283.209462][T16862] netlink: 'syz.4.4893': attribute type 1 has an invalid length. [ 283.217267][T16862] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4893'. [ 283.231909][T12240] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 283.251020][T16872] loop0: detected capacity change from 0 to 164 [ 283.292136][T16882] FAULT_INJECTION: forcing a failure. [ 283.292136][T16882] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 283.305299][T16882] CPU: 0 UID: 0 PID: 16882 Comm: syz.0.4900 Not tainted 6.11.0-rc5-syzkaller-00310-ge8784b0aef62 #0 [ 283.316061][T16882] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 283.326186][T16882] Call Trace: [ 283.329458][T16882] [ 283.332435][T16882] dump_stack_lvl+0xf2/0x150 [ 283.337114][T16882] dump_stack+0x15/0x20 [ 283.341258][T16882] should_fail_ex+0x229/0x230 [ 283.345990][T16882] should_fail+0xb/0x10 [ 283.350138][T16882] should_fail_usercopy+0x1a/0x20 [ 283.355154][T16882] _copy_from_user+0x1e/0xd0 [ 283.359732][T16882] copy_msghdr_from_user+0x54/0x2a0 [ 283.364929][T16882] __sys_sendmsg+0x17d/0x280 [ 283.369523][T16882] __x64_sys_sendmsg+0x46/0x50 [ 283.374775][T16882] x64_sys_call+0x2689/0x2d60 [ 283.379453][T16882] do_syscall_64+0xc9/0x1c0 [ 283.383987][T16882] ? clear_bhb_loop+0x55/0xb0 [ 283.388703][T16882] ? clear_bhb_loop+0x55/0xb0 [ 283.393445][T16882] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 283.399448][T16882] RIP: 0033:0x7fe8468d9eb9 [ 283.403852][T16882] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 283.423535][T16882] RSP: 002b:00007fe845551038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 283.432003][T16882] RAX: ffffffffffffffda RBX: 00007fe846a75f80 RCX: 00007fe8468d9eb9 [ 283.439963][T16882] RDX: 0000000000000000 RSI: 00000000200004c0 RDI: 0000000000000006 [ 283.447919][T16882] RBP: 00007fe845551090 R08: 0000000000000000 R09: 0000000000000000 [ 283.455962][T16882] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 283.464003][T16882] R13: 0000000000000000 R14: 00007fe846a75f80 R15: 00007ffe25f79b78 [ 283.472160][T16882] [ 283.489894][T16884] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4902'. [ 283.502301][T16886] loop3: detected capacity change from 0 to 512 [ 283.510550][T16886] ext3: Bad value for 'resgid' [ 283.515436][T16886] ext3: Bad value for 'resgid' [ 283.544727][T16878] loop4: detected capacity change from 0 to 512 [ 283.552570][T16891] loop3: detected capacity change from 0 to 512 [ 283.559137][T16878] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 283.565132][T16891] EXT4-fs: Ignoring removed bh option [ 283.576473][T16891] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #12: comm syz.3.4905: corrupted in-inode xattr: invalid ea_ino [ 283.591563][T16891] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.4905: couldn't read orphan inode 12 (err -117) [ 283.605319][T16878] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 283.612574][T16894] loop0: detected capacity change from 0 to 4096 [ 283.619262][T16891] EXT4-fs (loop3): mounted filesystem 00000005-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 283.630582][T16894] ext2: Unknown parameter 'dont_measure' [ 283.668634][T10435] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 283.742507][T16902] loop1: detected capacity change from 0 to 512 [ 283.749055][T16901] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=16901 comm=syz.0.4906 [ 283.763826][T16901] netlink: 24 bytes leftover after parsing attributes in process `syz.0.4906'. [ 283.786980][T16902] EXT4-fs: Ignoring removed nobh option [ 283.862060][T16902] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 284.063860][T16902] EXT4-fs (loop1): 1 truncate cleaned up [ 284.112458][T16902] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 284.461069][T12240] EXT4-fs (loop3): unmounting filesystem 00000005-0000-0000-0000-000000000000. [ 284.550350][T16923] FAULT_INJECTION: forcing a failure. [ 284.550350][T16923] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 284.563494][T16923] CPU: 0 UID: 0 PID: 16923 Comm: syz.0.4915 Not tainted 6.11.0-rc5-syzkaller-00310-ge8784b0aef62 #0 [ 284.574285][T16923] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 284.584343][T16923] Call Trace: [ 284.587793][T16923] [ 284.590727][T16923] dump_stack_lvl+0xf2/0x150 [ 284.595321][T16923] dump_stack+0x15/0x20 [ 284.599477][T16923] should_fail_ex+0x229/0x230 [ 284.604212][T16923] should_fail+0xb/0x10 [ 284.608427][T16923] should_fail_usercopy+0x1a/0x20 [ 284.613459][T16923] _copy_from_user+0x1e/0xd0 [ 284.618086][T16923] sctp_setsockopt+0xbe/0xea0 [ 284.622815][T16923] sock_common_setsockopt+0x64/0x80 [ 284.628072][T16923] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 284.634030][T16923] __sys_setsockopt+0x1d8/0x250 [ 284.638890][T16923] __x64_sys_setsockopt+0x66/0x80 [ 284.644008][T16923] x64_sys_call+0x278d/0x2d60 [ 284.648703][T16923] do_syscall_64+0xc9/0x1c0 [ 284.653207][T16923] ? clear_bhb_loop+0x55/0xb0 [ 284.657970][T16923] ? clear_bhb_loop+0x55/0xb0 [ 284.662724][T16923] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 284.668664][T16923] RIP: 0033:0x7fe8468d9eb9 [ 284.673120][T16923] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 284.692768][T16923] RSP: 002b:00007fe845551038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 284.701179][T16923] RAX: ffffffffffffffda RBX: 00007fe846a75f80 RCX: 00007fe8468d9eb9 [ 284.709212][T16923] RDX: 0000000000000064 RSI: 0000000000000084 RDI: 0000000000000003 [ 284.717204][T16923] RBP: 00007fe845551090 R08: 0000000000000018 R09: 0000000000000000 [ 284.725270][T16923] R10: 00000000200001c0 R11: 0000000000000246 R12: 0000000000000001 [ 284.733258][T16923] R13: 0000000000000000 R14: 00007fe846a75f80 R15: 00007ffe25f79b78 [ 284.738242][T16928] loop3: detected capacity change from 0 to 164 [ 284.741223][T16923] [ 284.764618][ T9219] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 284.810515][T16932] loop0: detected capacity change from 0 to 512 [ 284.833239][T16936] loop3: detected capacity change from 0 to 256 [ 284.863819][T16936] FAT-fs (loop3): IO charset cp950 not found [ 284.872722][T16936] netlink: 'syz.3.4920': attribute type 30 has an invalid length. [ 284.880820][T16936] (unnamed net_device) (uninitialized): option arp_missed_max: invalid value (0) [ 284.890085][T16936] (unnamed net_device) (uninitialized): option arp_missed_max: allowed values 1 - 255 [ 284.901567][T16932] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 284.980041][T16950] loop1: detected capacity change from 0 to 512 [ 284.986577][T16950] EXT4-fs: Ignoring removed bh option [ 284.993381][T16950] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #12: comm syz.1.4924: corrupted in-inode xattr: invalid ea_ino [ 285.006989][T16950] EXT4-fs error (device loop1): ext4_orphan_get:1396: comm syz.1.4924: couldn't read orphan inode 12 (err -117) [ 285.019809][T16950] EXT4-fs (loop1): mounted filesystem 00000005-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 285.095215][ C1] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 285.446460][ T9172] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 285.622364][T16955] FAULT_INJECTION: forcing a failure. [ 285.622364][T16955] name failslab, interval 1, probability 0, space 0, times 0 [ 285.635147][T16955] CPU: 1 UID: 0 PID: 16955 Comm: syz.4.4926 Not tainted 6.11.0-rc5-syzkaller-00310-ge8784b0aef62 #0 [ 285.646009][T16955] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 285.656091][T16955] Call Trace: [ 285.659357][T16955] [ 285.662280][T16955] dump_stack_lvl+0xf2/0x150 [ 285.666925][T16955] dump_stack+0x15/0x20 [ 285.671174][T16955] should_fail_ex+0x229/0x230 [ 285.675847][T16955] ? audit_log_start+0x34c/0x6b0 [ 285.680803][T16955] should_failslab+0x8f/0xb0 [ 285.685414][T16955] kmem_cache_alloc_noprof+0x4c/0x290 [ 285.690827][T16955] audit_log_start+0x34c/0x6b0 [ 285.695637][T16955] ? _raw_spin_lock_irqsave+0x3c/0xb0 [ 285.701009][T16955] ? _raw_spin_unlock_irqrestore+0x2b/0x60 [ 285.706910][T16955] audit_seccomp+0x4b/0x130 [ 285.711416][T16955] __seccomp_filter+0x6fa/0x1180 [ 285.716361][T16955] ? __perf_event_task_sched_out+0x111/0xfe0 [ 285.722342][T16955] __secure_computing+0x9f/0x1c0 [ 285.727324][T16955] syscall_trace_enter+0xd1/0x1f0 [ 285.732440][T16955] do_syscall_64+0xaa/0x1c0 [ 285.736937][T16955] ? clear_bhb_loop+0x55/0xb0 [ 285.741610][T16955] ? clear_bhb_loop+0x55/0xb0 [ 285.746443][T16955] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 285.752371][T16955] RIP: 0033:0x7fc3f9c188fc [ 285.756799][T16955] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 285.776414][T16955] RSP: 002b:00007fc3f8897030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 285.784857][T16955] RAX: ffffffffffffffda RBX: 00007fc3f9db5f80 RCX: 00007fc3f9c188fc [ 285.792850][T16955] RDX: 000000000000000f RSI: 00007fc3f88970a0 RDI: 0000000000000004 [ 285.800822][T16955] RBP: 00007fc3f8897090 R08: 0000000000000000 R09: 0000000000000000 [ 285.808783][T16955] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 285.816820][T16955] R13: 0000000000000000 R14: 00007fc3f9db5f80 R15: 00007ffc104ce5d8 [ 285.824812][T16955] [ 285.871086][ T9219] EXT4-fs (loop1): unmounting filesystem 00000005-0000-0000-0000-000000000000. [ 285.942391][T16967] loop4: detected capacity change from 0 to 512 [ 285.960786][T16967] EXT4-fs: Ignoring removed nobh option [ 285.963289][T16974] loop3: detected capacity change from 0 to 164 [ 285.973102][T16967] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 285.976304][T16976] loop1: detected capacity change from 0 to 512 [ 285.994980][T16976] EXT4-fs: Ignoring removed nobh option [ 286.019443][T16976] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 286.043799][T16967] EXT4-fs (loop4): 1 truncate cleaned up [ 286.052538][T16967] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 286.085826][T16976] EXT4-fs (loop1): 1 truncate cleaned up [ 286.098090][T16976] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 286.139335][T16992] bridge0: port 3(syz_tun) entered blocking state [ 286.145961][T16992] bridge0: port 3(syz_tun) entered disabled state [ 286.198430][T16992] syz_tun: entered allmulticast mode [ 286.217806][T16992] syz_tun: entered promiscuous mode [ 286.234757][T16992] bridge0: port 3(syz_tun) entered blocking state [ 286.241266][T16992] bridge0: port 3(syz_tun) entered forwarding state [ 286.294146][T17003] loop3: detected capacity change from 0 to 256 [ 286.314047][T17003] FAT-fs (loop3): IO charset cp950 not found [ 286.527744][T16959] syz.4.4928 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_NOWARN|__GFP_ZERO), order=0, oom_score_adj=1000 [ 286.541977][T16959] CPU: 0 UID: 0 PID: 16959 Comm: syz.4.4928 Not tainted 6.11.0-rc5-syzkaller-00310-ge8784b0aef62 #0 [ 286.552748][T16959] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 286.562793][T16959] Call Trace: [ 286.566061][T16959] [ 286.568979][T16959] dump_stack_lvl+0xf2/0x150 [ 286.574071][T16959] dump_stack+0x15/0x20 [ 286.578232][T16959] dump_header+0x83/0x2d0 [ 286.582569][T16959] oom_kill_process+0x341/0x4c0 [ 286.587451][T16959] out_of_memory+0x9af/0xbe0 [ 286.592097][T16959] ? __rcu_read_unlock+0x4e/0x70 [ 286.597033][T16959] mem_cgroup_out_of_memory+0x13e/0x190 [ 286.602580][T16959] try_charge_memcg+0x51b/0x810 [ 286.607513][T16959] obj_cgroup_charge_pages+0xbd/0x1a0 [ 286.612961][T16959] __memcg_kmem_charge_page+0x9d/0x170 [ 286.618498][T16959] __alloc_pages_noprof+0x1bc/0x360 [ 286.623709][T16959] alloc_pages_mpol_noprof+0xb1/0x1e0 [ 286.629097][T16959] alloc_pages_noprof+0xe1/0x100 [ 286.634093][T16959] __vmalloc_node_range_noprof+0x736/0xec0 [ 286.639970][T16959] __kvmalloc_node_noprof+0x121/0x170 [ 286.645370][T16959] ? ip_set_alloc+0x1f/0x30 [ 286.649874][T16959] ip_set_alloc+0x1f/0x30 [ 286.654257][T16959] hash_netiface_create+0x273/0x730 [ 286.659460][T16959] ? __nla_parse+0x40/0x60 [ 286.663872][T16959] ? __pfx_hash_netiface_create+0x10/0x10 [ 286.669618][T16959] ip_set_create+0x359/0x8a0 [ 286.674269][T16959] ? strnstr+0xf1/0x100 [ 286.678431][T16959] ? __nla_parse+0x40/0x60 [ 286.682911][T16959] nfnetlink_rcv_msg+0x4a9/0x570 [ 286.687890][T16959] netlink_rcv_skb+0x12c/0x230 [ 286.692723][T16959] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 286.698181][T16959] nfnetlink_rcv+0x16c/0x15e0 [ 286.702889][T16959] ? kmem_cache_free+0xd8/0x280 [ 286.707806][T16959] ? nlmon_xmit+0x51/0x60 [ 286.712131][T16959] ? __kfree_skb+0x102/0x150 [ 286.716765][T16959] ? consume_skb+0x57/0x180 [ 286.721260][T16959] ? nlmon_xmit+0x51/0x60 [ 286.725625][T16959] ? dev_hard_start_xmit+0x3c1/0x3f0 [ 286.730913][T16959] ? __dev_queue_xmit+0xb86/0x1fe0 [ 286.736109][T16959] ? ref_tracker_free+0x3a5/0x410 [ 286.741128][T16959] ? __dev_queue_xmit+0x161/0x1fe0 [ 286.746255][T16959] ? __netlink_deliver_tap+0x495/0x4c0 [ 286.751723][T16959] netlink_unicast+0x599/0x670 [ 286.756567][T16959] netlink_sendmsg+0x5cc/0x6e0 [ 286.761326][T16959] ? __pfx_netlink_sendmsg+0x10/0x10 [ 286.766632][T16959] __sock_sendmsg+0x140/0x180 [ 286.771356][T16959] ____sys_sendmsg+0x312/0x410 [ 286.776119][T16959] __sys_sendmsg+0x1e9/0x280 [ 286.780773][T16959] ? futex_wait+0x18e/0x1c0 [ 286.785324][T16959] __x64_sys_sendmsg+0x46/0x50 [ 286.790082][T16959] x64_sys_call+0x2689/0x2d60 [ 286.794804][T16959] do_syscall_64+0xc9/0x1c0 [ 286.799300][T16959] ? clear_bhb_loop+0x55/0xb0 [ 286.804045][T16959] ? clear_bhb_loop+0x55/0xb0 [ 286.808710][T16959] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 286.814606][T16959] RIP: 0033:0x7fc3f9c19eb9 [ 286.819031][T16959] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 286.838832][T16959] RSP: 002b:00007fc3f8897038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 286.847231][T16959] RAX: ffffffffffffffda RBX: 00007fc3f9db5f80 RCX: 00007fc3f9c19eb9 [ 286.855189][T16959] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 286.863148][T16959] RBP: 00007fc3f9c8793e R08: 0000000000000000 R09: 0000000000000000 [ 286.871137][T16959] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 286.879098][T16959] R13: 0000000000000000 R14: 00007fc3f9db5f80 R15: 00007ffc104ce5d8 [ 286.887061][T16959] [ 286.890349][T16959] memory: usage 307196kB, limit 307200kB, failcnt 2688 [ 286.897239][T16959] memory+swap: usage 307748kB, limit 9007199254740988kB, failcnt 0 [ 286.905490][T16959] kmem: usage 307112kB, limit 9007199254740988kB, failcnt 0 [ 286.912776][T16959] Memory cgroup stats for /syz4: [ 286.913492][T16959] cache 73728 [ 286.921824][T16959] rss 4096 [ 286.924985][T16959] shmem 0 [ 286.928089][T16959] mapped_file 61440 [ 286.931915][T16959] dirty 73728 [ 286.935273][T16959] writeback 4096 [ 286.938875][T16959] workingset_refault_anon 1212 [ 286.943678][T16959] workingset_refault_file 5029 [ 286.948484][T16959] swap 565248 [ 286.951742][T16959] swapcached 8192 [ 286.955378][T16959] pgpgin 289516 [ 286.958825][T16959] pgpgout 289495 [ 286.962341][T16959] pgfault 274725 [ 286.965876][T16959] pgmajfault 705 [ 286.969438][T16959] inactive_anon 0 [ 286.973119][T16959] active_anon 12288 [ 286.976916][T16959] inactive_file 0 [ 286.980522][T16959] active_file 73728 [ 286.984326][T16959] unevictable 0 [ 286.987767][T16959] hierarchical_memory_limit 314572800 [ 286.993132][T16959] hierarchical_memsw_limit 9223372036854771712 [ 286.999371][T16959] total_cache 73728 [ 287.003163][T16959] total_rss 4096 [ 287.006760][T16959] total_shmem 0 [ 287.010432][T16959] total_mapped_file 61440 [ 287.014845][T16959] total_dirty 73728 [ 287.018691][T16959] total_writeback 4096 [ 287.018965][T17007] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 287.022768][T16959] total_workingset_refault_anon 1212 [ 287.022778][T16959] total_workingset_refault_file 5029 [ 287.022786][T16959] total_swap 565248 [ 287.022793][T16959] total_swapcached 8192 [ 287.049890][T16959] total_pgpgin 289516 [ 287.053897][T16959] total_pgpgout 289495 [ 287.057980][T16959] total_pgfault 274728 [ 287.062047][T16959] total_pgmajfault 705 [ 287.066120][T16959] total_inactive_anon 0 [ 287.070296][T16959] total_active_anon 12288 [ 287.074618][T16959] total_inactive_file 0 [ 287.078749][T16959] total_active_file 73728 [ 287.083119][T16959] total_unevictable 0 [ 287.087088][T16959] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz4,mems_allowed=0,oom_memcg=/syz4,task_memcg=/syz4,task=syz.4.4928,pid=16958,uid=0 [ 287.102138][T16959] Memory cgroup out of memory: Killed process 16958 (syz.4.4928) total-vm:86988kB, anon-rss:648kB, file-rss:16304kB, shmem-rss:0kB, UID:0 pgtables:104kB oom_score_adj:1000 [ 287.119988][T17007] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 287.168882][ T29] kauditd_printk_skb: 137 callbacks suppressed [ 287.168968][ T29] audit: type=1400 audit(287.159:13168): avc: denied { write } for pid=17008 comm="syz.0.4942" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=socket permissive=1 [ 287.253345][ T29] audit: type=1326 audit(287.189:13169): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17006 comm="syz.2.4941" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe1e63a9eb9 code=0x7ffc0000 [ 287.276439][ T29] audit: type=1326 audit(287.189:13170): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17006 comm="syz.2.4941" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7fe1e63a9eb9 code=0x7ffc0000 [ 287.299364][ T29] audit: type=1326 audit(287.189:13171): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17006 comm="syz.2.4941" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe1e63a9eb9 code=0x7ffc0000 [ 287.322412][ T29] audit: type=1326 audit(287.189:13172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17006 comm="syz.2.4941" exe="/root/syz-executor" sig=0 arch=c000003e syscall=259 compat=0 ip=0x7fe1e63a9eb9 code=0x7ffc0000 [ 287.349121][ T29] audit: type=1326 audit(287.189:13173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17006 comm="syz.2.4941" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe1e63a9eb9 code=0x7ffc0000 [ 287.372370][ T29] audit: type=1326 audit(287.189:13174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17006 comm="syz.2.4941" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe1e63a9eb9 code=0x7ffc0000 [ 287.397759][ T29] audit: type=1326 audit(287.189:13175): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17006 comm="syz.2.4941" exe="/root/syz-executor" sig=0 arch=c000003e syscall=265 compat=0 ip=0x7fe1e63a9eb9 code=0x7ffc0000 [ 287.420808][ T29] audit: type=1326 audit(287.189:13176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17006 comm="syz.2.4941" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe1e63a9eb9 code=0x7ffc0000 [ 287.443902][ T29] audit: type=1326 audit(287.189:13177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17006 comm="syz.2.4941" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe1e63a9eb9 code=0x7ffc0000 [ 287.509270][ T9219] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 287.521821][T10435] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 287.580395][T17027] loop4: detected capacity change from 0 to 4096 [ 287.588322][T17027] ext2: Unknown parameter 'dont_measure' [ 287.598301][T17033] loop3: detected capacity change from 0 to 512 [ 287.605128][T17033] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 287.615881][T17033] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec018, mo2=0002] [ 287.623812][T17033] System zones: 1-12 [ 287.628613][T17033] EXT4-fs (loop3): 1 truncate cleaned up [ 287.634752][T17033] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 287.652601][T17036] netlink: 12 bytes leftover after parsing attributes in process `syz.4.4948'. [ 287.661711][T17036] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4948'. [ 287.704725][T17033] loop3: detected capacity change from 512 to 64 [ 287.712374][T17037] SELinux: inode_doinit_use_xattr: getxattr returned 12 for dev=loop3 ino=15 [ 287.721297][T17037] SELinux: inode_doinit_use_xattr: getxattr returned 12 for dev=loop3 ino=15 [ 287.730417][T17037] EXT4-fs warning (device loop3): ext4_evict_inode:271: xattr delete (err -12) [ 287.758526][T12240] EXT4-fs warning (device loop3): ext4_empty_dir:3115: inode #11: lblock 5: comm syz-executor: error -12 reading directory block [ 287.772069][T12240] EXT4-fs warning (device loop3): ext4_empty_dir:3115: inode #11: lblock 5: comm syz-executor: error -12 reading directory block [ 287.785630][T12240] EXT4-fs warning (device loop3): ext4_empty_dir:3115: inode #11: lblock 5: comm syz-executor: error -12 reading directory block [ 287.799137][T12240] EXT4-fs warning (device loop3): ext4_empty_dir:3115: inode #11: lblock 5: comm syz-executor: error -12 reading directory block [ 287.812677][T12240] EXT4-fs warning (device loop3): ext4_empty_dir:3115: inode #11: lblock 5: comm syz-executor: error -12 reading directory block [ 287.826753][T12240] EXT4-fs warning (device loop3): ext4_empty_dir:3115: inode #11: lblock 5: comm syz-executor: error -12 reading directory block [ 287.840371][T12240] EXT4-fs warning (device loop3): ext4_empty_dir:3115: inode #11: lblock 5: comm syz-executor: error -12 reading directory block [ 287.853937][T12240] EXT4-fs warning (device loop3): ext4_empty_dir:3115: inode #11: lblock 5: comm syz-executor: error -12 reading directory block [ 287.867522][T12240] EXT4-fs warning (device loop3): ext4_empty_dir:3115: inode #11: lblock 5: comm syz-executor: error -12 reading directory block [ 287.901460][T12240] bridge0: port 3(syz_tun) entered disabled state [ 287.910704][T12240] syz_tun (unregistering): left allmulticast mode [ 287.917237][T12240] syz_tun (unregistering): left promiscuous mode [ 287.923621][T12240] bridge0: port 3(syz_tun) entered disabled state [ 288.100072][T17052] loop0: detected capacity change from 0 to 512 [ 288.108213][T17052] EXT4-fs: Ignoring removed nobh option [ 288.114794][T17052] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 288.125791][T12240] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 288.126189][T17052] EXT4-fs (loop0): 1 truncate cleaned up [ 288.141309][T17052] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 288.155485][T11131] netdevsim netdevsim3 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 288.165795][T11131] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 288.228525][T11131] netdevsim netdevsim3 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 288.239071][T11131] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 288.257526][T17052] netlink: 324 bytes leftover after parsing attributes in process `syz.0.4959'. [ 288.319840][T11131] netdevsim netdevsim3 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 288.330194][T11131] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 288.390315][T11131] netdevsim netdevsim3 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 288.400682][T11131] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 288.414169][T17056] lo speed is unknown, defaulting to 1000 [ 288.494024][T11131] bridge_slave_1: left allmulticast mode [ 288.499767][T11131] bridge_slave_1: left promiscuous mode [ 288.505601][T11131] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.515512][T11131] bridge_slave_0: left allmulticast mode [ 288.521408][T11131] bridge_slave_0: left promiscuous mode [ 288.527140][T11131] bridge0: port 1(bridge_slave_0) entered disabled state [ 288.637885][T17087] FAULT_INJECTION: forcing a failure. [ 288.637885][T17087] name failslab, interval 1, probability 0, space 0, times 0 [ 288.650631][T17087] CPU: 1 UID: 0 PID: 17087 Comm: syz.4.4970 Not tainted 6.11.0-rc5-syzkaller-00310-ge8784b0aef62 #0 [ 288.661435][T17087] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 288.671485][T17087] Call Trace: [ 288.674758][T17087] [ 288.677687][T17087] dump_stack_lvl+0xf2/0x150 [ 288.682332][T17087] dump_stack+0x15/0x20 [ 288.686773][T17087] should_fail_ex+0x229/0x230 [ 288.691456][T17087] ? hashtab_duplicate+0x10f/0x370 [ 288.696661][T17087] should_failslab+0x8f/0xb0 [ 288.701266][T17087] kmem_cache_alloc_noprof+0x4c/0x290 [ 288.706643][T17087] hashtab_duplicate+0x10f/0x370 [ 288.711583][T17087] ? __pfx_cond_bools_copy+0x10/0x10 [ 288.716937][T17087] ? __pfx_cond_bools_destroy+0x10/0x10 [ 288.722490][T17087] cond_policydb_dup+0xdb/0x710 [ 288.727481][T17087] ? __kmalloc_node_track_caller_noprof+0x17e/0x380 [ 288.734176][T17087] security_set_bools+0xa8/0x350 [ 288.739163][T17087] ? sel_commit_bools_write+0x16a/0x260 [ 288.744713][T17087] sel_commit_bools_write+0x1e4/0x260 [ 288.750157][T17087] vfs_writev+0x402/0x880 [ 288.754490][T17087] ? __pfx_sel_commit_bools_write+0x10/0x10 [ 288.760416][T17087] ? mutex_lock+0xd/0x40 [ 288.764744][T17087] do_writev+0xf8/0x220 [ 288.768943][T17087] __x64_sys_writev+0x45/0x50 [ 288.773745][T17087] x64_sys_call+0x1f18/0x2d60 [ 288.778485][T17087] do_syscall_64+0xc9/0x1c0 [ 288.783001][T17087] ? clear_bhb_loop+0x55/0xb0 [ 288.787807][T17087] ? clear_bhb_loop+0x55/0xb0 [ 288.792477][T17087] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 288.798482][T17087] RIP: 0033:0x7fc3f9c19eb9 [ 288.800373][T17051] syz.0.4959 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_NOWARN|__GFP_ZERO), order=0, oom_score_adj=1000 [ 288.802948][T17087] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 288.836578][T17087] RSP: 002b:00007fc3f8897038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 288.844998][T17087] RAX: ffffffffffffffda RBX: 00007fc3f9db5f80 RCX: 00007fc3f9c19eb9 [ 288.852955][T17087] RDX: 0000000000000001 RSI: 0000000020000180 RDI: 0000000000000007 [ 288.860912][T17087] RBP: 00007fc3f8897090 R08: 0000000000000000 R09: 0000000000000000 [ 288.868937][T17087] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 288.876897][T17087] R13: 0000000000000000 R14: 00007fc3f9db5f80 R15: 00007ffc104ce5d8 [ 288.884887][T17087] [ 288.887899][T17051] CPU: 0 UID: 0 PID: 17051 Comm: syz.0.4959 Not tainted 6.11.0-rc5-syzkaller-00310-ge8784b0aef62 #0 [ 288.898670][T17051] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 288.908756][T17051] Call Trace: [ 288.912024][T17051] [ 288.915017][T17051] dump_stack_lvl+0xf2/0x150 [ 288.919603][T17051] dump_stack+0x15/0x20 [ 288.923829][T17051] dump_header+0x83/0x2d0 [ 288.928156][T17051] oom_kill_process+0x341/0x4c0 [ 288.933077][T17051] out_of_memory+0x9af/0xbe0 [ 288.937723][T17051] ? __rcu_read_unlock+0x4e/0x70 [ 288.942653][T17051] mem_cgroup_out_of_memory+0x13e/0x190 [ 288.948233][T17051] try_charge_memcg+0x51b/0x810 [ 288.953082][T17051] obj_cgroup_charge_pages+0xbd/0x1a0 [ 288.958446][T17051] __memcg_kmem_charge_page+0x9d/0x170 [ 288.963902][T17051] __alloc_pages_noprof+0x1bc/0x360 [ 288.969127][T17051] alloc_pages_mpol_noprof+0xb1/0x1e0 [ 288.974499][T17051] alloc_pages_noprof+0xe1/0x100 [ 288.979453][T17051] __vmalloc_node_range_noprof+0x736/0xec0 [ 288.985334][T17051] __kvmalloc_node_noprof+0x121/0x170 [ 288.990701][T17051] ? ip_set_alloc+0x1f/0x30 [ 288.995352][T17051] ip_set_alloc+0x1f/0x30 [ 288.999766][T17051] hash_netiface_create+0x273/0x730 [ 289.004963][T17051] ? __nla_parse+0x40/0x60 [ 289.009378][T17051] ? __pfx_hash_netiface_create+0x10/0x10 [ 289.015093][T17051] ip_set_create+0x359/0x8a0 [ 289.019822][T17051] ? strnstr+0xf1/0x100 [ 289.024033][T17051] ? __nla_parse+0x40/0x60 [ 289.028460][T17051] nfnetlink_rcv_msg+0x4a9/0x570 [ 289.033450][T17051] netlink_rcv_skb+0x12c/0x230 [ 289.038201][T17051] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 289.043664][T17051] nfnetlink_rcv+0x16c/0x15e0 [ 289.048332][T17051] ? kmem_cache_free+0xd8/0x280 [ 289.053271][T17051] ? nlmon_xmit+0x51/0x60 [ 289.057592][T17051] ? __kfree_skb+0x102/0x150 [ 289.062170][T17051] ? consume_skb+0x57/0x180 [ 289.066662][T17051] ? nlmon_xmit+0x51/0x60 [ 289.070982][T17051] ? dev_hard_start_xmit+0x3c1/0x3f0 [ 289.076262][T17051] ? __dev_queue_xmit+0xb86/0x1fe0 [ 289.081377][T17051] ? ref_tracker_free+0x3a5/0x410 [ 289.086460][T17051] ? __dev_queue_xmit+0x161/0x1fe0 [ 289.091567][T17051] ? __netlink_deliver_tap+0x495/0x4c0 [ 289.097066][T17051] netlink_unicast+0x599/0x670 [ 289.101819][T17051] netlink_sendmsg+0x5cc/0x6e0 [ 289.106586][T17051] ? __pfx_netlink_sendmsg+0x10/0x10 [ 289.111875][T17051] __sock_sendmsg+0x140/0x180 [ 289.116603][T17051] ____sys_sendmsg+0x312/0x410 [ 289.121365][T17051] __sys_sendmsg+0x1e9/0x280 [ 289.126075][T17051] ? futex_wait+0x18e/0x1c0 [ 289.130656][T17051] __x64_sys_sendmsg+0x46/0x50 [ 289.135533][T17051] x64_sys_call+0x2689/0x2d60 [ 289.140283][T17051] do_syscall_64+0xc9/0x1c0 [ 289.144774][T17051] ? clear_bhb_loop+0x55/0xb0 [ 289.149443][T17051] ? clear_bhb_loop+0x55/0xb0 [ 289.154136][T17051] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 289.160121][T17051] RIP: 0033:0x7fe8468d9eb9 [ 289.164522][T17051] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 289.184163][T17051] RSP: 002b:00007fe845551038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 289.192566][T17051] RAX: ffffffffffffffda RBX: 00007fe846a75f80 RCX: 00007fe8468d9eb9 [ 289.200587][T17051] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 289.208544][T17051] RBP: 00007fe84694793e R08: 0000000000000000 R09: 0000000000000000 [ 289.216501][T17051] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 289.224520][T17051] R13: 0000000000000000 R14: 00007fe846a75f80 R15: 00007ffe25f79b78 [ 289.232486][T17051] [ 289.235928][T17051] memory: usage 307200kB, limit 307200kB, failcnt 6175 [ 289.242794][T17051] memory+swap: usage 377924kB, limit 9007199254740988kB, failcnt 0 [ 289.250768][T17051] kmem: usage 306828kB, limit 9007199254740988kB, failcnt 0 [ 289.258281][T17051] Memory cgroup stats for /syz0: [ 289.261957][T17051] cache 225280 [ 289.270537][T17051] rss 4096 [ 289.273582][T17051] shmem 0 [ 289.276605][T17051] mapped_file 204800 [ 289.280492][T17051] dirty 217088 [ 289.283859][T17051] writeback 102400 [ 289.287617][T17051] workingset_refault_anon 1990 [ 289.292467][T17051] workingset_refault_file 1398 [ 289.297239][T17051] swap 72454144 [ 289.300729][T17051] swapcached 118784 [ 289.304543][T17051] pgpgin 203874 [ 289.307984][T17051] pgpgout 203789 [ 289.311500][T17051] pgfault 229543 [ 289.315057][T17051] pgmajfault 1071 [ 289.318662][T17051] inactive_anon 0 [ 289.322535][T17051] active_anon 122880 [ 289.326512][T17051] inactive_file 0 [ 289.330118][T17051] active_file 225280 [ 289.333980][T17051] unevictable 0 [ 289.337641][T17051] hierarchical_memory_limit 314572800 [ 289.343010][T17051] hierarchical_memsw_limit 9223372036854771712 [ 289.349245][T17051] total_cache 225280 [ 289.353180][T17051] total_rss 4096 [ 289.356780][T17051] total_shmem 0 [ 289.360235][T17051] total_mapped_file 204800 [ 289.364751][T17051] total_dirty 217088 [ 289.368625][T17051] total_writeback 102400 [ 289.372839][T17051] total_workingset_refault_anon 1990 [ 289.378126][T17051] total_workingset_refault_file 1398 [ 289.383422][T17051] total_swap 72454144 [ 289.387463][T17051] total_swapcached 118784 [ 289.391764][T17051] total_pgpgin 203874 [ 289.395743][T17051] total_pgpgout 203789 [ 289.399790][T17051] total_pgfault 229543 [ 289.403916][T17051] total_pgmajfault 1071 [ 289.408128][T17051] total_inactive_anon 0 [ 289.412254][T17051] total_active_anon 122880 [ 289.419198][T17051] total_inactive_file 0 [ 289.423328][T17051] total_active_file 225280 [ 289.427856][T17051] total_unevictable 0 [ 289.431808][T17051] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz0,mems_allowed=0,oom_memcg=/syz0,task_memcg=/syz0,task=syz.0.4959,pid=17050,uid=0 [ 289.446769][T17051] Memory cgroup out of memory: Killed process 17051 (syz.0.4959) total-vm:86988kB, anon-rss:648kB, file-rss:16180kB, shmem-rss:0kB, UID:0 pgtables:108kB oom_score_adj:1000 [ 289.466695][T11131] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 289.476997][T11131] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 289.488312][T11131] bond0 (unregistering): Released all slaves [ 289.547780][T17056] chnl_net:caif_netlink_parms(): no params data found [ 289.557910][T11131] tipc: Left network mode [ 289.618305][T17095] loop4: detected capacity change from 0 to 4096 [ 289.628252][T17056] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.635368][T17056] bridge0: port 1(bridge_slave_0) entered disabled state [ 289.642914][T17056] bridge_slave_0: entered allmulticast mode [ 289.644849][T17095] ext2: Unknown parameter 'dont_measure' [ 289.650461][T17056] bridge_slave_0: entered promiscuous mode [ 289.662051][T17056] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.669152][T17056] bridge0: port 2(bridge_slave_1) entered disabled state [ 289.677790][T17056] bridge_slave_1: entered allmulticast mode [ 289.684291][T17056] bridge_slave_1: entered promiscuous mode [ 289.698611][T11131] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 289.706038][T11131] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 289.714100][T11131] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 289.721744][T11131] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 289.729435][ T9172] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 289.739672][T11131] veth1_macvtap: left promiscuous mode [ 289.745231][T11131] veth0_macvtap: left promiscuous mode [ 289.750818][T11131] veth1_vlan: left promiscuous mode [ 289.756190][T11131] veth0_vlan: left promiscuous mode [ 289.827857][T11131] team0 (unregistering): Port device team_slave_1 removed [ 289.839181][T11131] team0 (unregistering): Port device team_slave_0 removed [ 289.878346][T17099] netlink: 12 bytes leftover after parsing attributes in process `syz.4.4972'. [ 289.887480][T17099] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4972'. [ 289.931335][T17056] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 289.942549][T17056] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 289.964687][T17056] team0: Port device team_slave_0 added [ 289.971395][T17056] team0: Port device team_slave_1 added [ 289.989828][T17056] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 289.996913][T17056] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 290.022914][T17056] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 290.036461][T17056] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 290.043444][T17056] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 290.069517][T17056] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 290.116591][T17056] hsr_slave_0: entered promiscuous mode [ 290.134911][T17056] hsr_slave_1: entered promiscuous mode [ 290.144115][T17123] netlink: 16 bytes leftover after parsing attributes in process `syz.2.4981'. [ 290.145675][T17125] loop0: detected capacity change from 0 to 4096 [ 290.169493][T17125] ext2: Unknown parameter 'dont_measure' [ 290.206315][T17130] xt_CT: You must specify a L4 protocol and not use inversions on it [ 290.258906][T17135] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 290.467029][T17056] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 290.477117][T17056] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 290.486008][T17056] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 290.494692][T17056] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 290.509290][T17056] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.516368][T17056] bridge0: port 2(bridge_slave_1) entered forwarding state [ 290.523674][T17056] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.530738][T17056] bridge0: port 1(bridge_slave_0) entered forwarding state [ 290.547724][T11124] bridge0: port 1(bridge_slave_0) entered disabled state [ 290.562094][T11124] bridge0: port 2(bridge_slave_1) entered disabled state [ 290.565420][T17179] netlink: 64 bytes leftover after parsing attributes in process `syz.1.5005'. [ 290.609357][T17056] 8021q: adding VLAN 0 to HW filter on device bond0 [ 290.631213][T17056] 8021q: adding VLAN 0 to HW filter on device team0 [ 290.640755][T17181] loop4: detected capacity change from 0 to 4096 [ 290.642471][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.654219][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 290.664361][T17181] ext2: Unknown parameter 'dont_measure' [ 290.680898][T17056] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 290.691326][T17056] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 290.710500][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.717635][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 290.742961][T17194] netlink: 12 bytes leftover after parsing attributes in process `syz.4.5006'. [ 290.752124][T17194] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5006'. [ 290.809690][T17056] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 290.875379][T17056] veth0_vlan: entered promiscuous mode [ 290.885937][T17056] veth1_vlan: entered promiscuous mode [ 290.902113][T17056] veth0_macvtap: entered promiscuous mode [ 290.910537][T17056] veth1_macvtap: entered promiscuous mode [ 290.922108][T17056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 290.932576][T17056] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.942387][T17056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 290.953034][T17056] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.962872][T17056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 290.973287][T17056] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.983129][T17056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 290.993563][T17056] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.003366][T17056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 291.013851][T17056] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.023650][T17056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 291.034112][T17056] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.046782][T17056] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 291.059647][T17056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 291.070309][T17056] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.080312][T17056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 291.090909][T17056] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.100761][T17056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 291.111213][T17056] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.121047][T17056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 291.131449][T17056] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.141241][T17056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 291.151657][T17056] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.161454][T17056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 291.171899][T17056] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.183349][T17056] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 291.191976][T17056] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.200720][T17056] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.209510][T17056] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.218251][T17056] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.297098][T17220] loop3: detected capacity change from 0 to 256 [ 291.311127][T17220] FAT-fs (loop3): IO charset cp950 not found [ 291.535947][T17233] netlink: 'syz.4.5022': attribute type 10 has an invalid length. [ 291.555075][T17235] FAULT_INJECTION: forcing a failure. [ 291.555075][T17235] name failslab, interval 1, probability 0, space 0, times 0 [ 291.567793][T17235] CPU: 1 UID: 0 PID: 17235 Comm: syz.4.5023 Not tainted 6.11.0-rc5-syzkaller-00310-ge8784b0aef62 #0 [ 291.578607][T17235] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 291.588642][T17235] Call Trace: [ 291.591949][T17235] [ 291.594861][T17235] dump_stack_lvl+0xf2/0x150 [ 291.599447][T17235] dump_stack+0x15/0x20 [ 291.603722][T17235] should_fail_ex+0x229/0x230 [ 291.608423][T17235] ? getname_kernel+0x3d/0x1e0 [ 291.613209][T17235] should_failslab+0x8f/0xb0 [ 291.617806][T17235] kmem_cache_alloc_noprof+0x4c/0x290 [ 291.623218][T17235] getname_kernel+0x3d/0x1e0 [ 291.627812][T17235] kern_path+0x21/0x110 [ 291.631951][T17235] bpf_uprobe_multi_link_attach+0x1d0/0x750 [ 291.637870][T17235] ? __rcu_read_unlock+0x4e/0x70 [ 291.642820][T17235] ? __fget_files+0x1da/0x210 [ 291.647490][T17235] link_create+0x669/0x680 [ 291.651999][T17235] __sys_bpf+0x430/0x7a0 [ 291.656323][T17235] __x64_sys_bpf+0x43/0x50 [ 291.660733][T17235] x64_sys_call+0x2625/0x2d60 [ 291.665453][T17235] do_syscall_64+0xc9/0x1c0 [ 291.670015][T17235] ? clear_bhb_loop+0x55/0xb0 [ 291.674678][T17235] ? clear_bhb_loop+0x55/0xb0 [ 291.679337][T17235] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 291.685284][T17235] RIP: 0033:0x7fc3f9c19eb9 [ 291.689760][T17235] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 291.709471][T17235] RSP: 002b:00007fc3f8897038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 291.717868][T17235] RAX: ffffffffffffffda RBX: 00007fc3f9db5f80 RCX: 00007fc3f9c19eb9 [ 291.725862][T17235] RDX: 0000000000000040 RSI: 00000000200005c0 RDI: 000000000000001c [ 291.733904][T17235] RBP: 00007fc3f8897090 R08: 0000000000000000 R09: 0000000000000000 [ 291.741865][T17235] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 291.749887][T17235] R13: 0000000000000000 R14: 00007fc3f9db5f80 R15: 00007ffc104ce5d8 [ 291.757861][T17235] [ 291.774316][T17237] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5024'. [ 291.827679][T17245] loop4: detected capacity change from 0 to 512 [ 291.835062][T17245] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 291.858421][T17245] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 291.883109][T17258] netlink: 'syz.0.5033': attribute type 10 has an invalid length. [ 291.903632][T10435] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 292.180802][ T29] kauditd_printk_skb: 200 callbacks suppressed [ 292.180814][ T29] audit: type=1326 audit(292.169:13376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17278 comm="syz.3.5043" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37d7a09eb9 code=0x7ffc0000 [ 292.210339][ T29] audit: type=1326 audit(292.169:13377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17278 comm="syz.3.5043" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37d7a09eb9 code=0x7ffc0000 [ 292.233379][ T29] audit: type=1326 audit(292.169:13378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17278 comm="syz.3.5043" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f37d7a09eb9 code=0x7ffc0000 [ 292.256423][ T29] audit: type=1326 audit(292.169:13379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17278 comm="syz.3.5043" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37d7a09eb9 code=0x7ffc0000 [ 292.279479][ T29] audit: type=1326 audit(292.169:13380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17278 comm="syz.3.5043" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f37d7a09eb9 code=0x7ffc0000 [ 292.302524][ T29] audit: type=1326 audit(292.169:13381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17278 comm="syz.3.5043" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37d7a09eb9 code=0x7ffc0000 [ 292.325526][ T29] audit: type=1326 audit(292.169:13382): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17278 comm="syz.3.5043" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37d7a09eb9 code=0x7ffc0000 [ 292.348471][ T29] audit: type=1326 audit(292.169:13383): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17278 comm="syz.3.5043" exe="/root/syz-executor" sig=0 arch=c000003e syscall=136 compat=0 ip=0x7f37d7a09eb9 code=0x7ffc0000 [ 292.353111][T17284] netlink: 'syz.2.5045': attribute type 10 has an invalid length. [ 292.371650][ T29] audit: type=1326 audit(292.169:13384): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17278 comm="syz.3.5043" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37d7a09eb9 code=0x7ffc0000 [ 292.402619][ T29] audit: type=1326 audit(292.169:13385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17278 comm="syz.3.5043" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37d7a09eb9 code=0x7ffc0000 [ 292.429647][T17284] bond0: (slave bond_slave_0): Releasing backup interface [ 292.459422][T17291] loop3: detected capacity change from 0 to 512 [ 292.467988][T17291] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 292.495776][T17291] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 292.511550][T17299] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5051'. [ 292.521212][T17056] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 292.547162][T17299] netdevsim netdevsim2 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 292.557532][T17299] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 292.573588][T17303] loop3: detected capacity change from 0 to 256 [ 292.590869][T17303] FAT-fs (loop3): IO charset cp950 not found [ 292.618374][T17299] netdevsim netdevsim2 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 292.618411][T17299] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 292.655127][T17310] loop4: detected capacity change from 0 to 1024 [ 292.662747][T17299] netdevsim netdevsim2 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 292.673159][T17299] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 292.718243][T17312] loop4: detected capacity change from 0 to 512 [ 292.725582][T17299] netdevsim netdevsim2 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 292.735956][T17299] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 292.789290][T17322] netlink: 'syz.1.5060': attribute type 10 has an invalid length. [ 292.801592][T17299] netdevsim netdevsim2 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 292.809874][T17299] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 292.823080][T17299] netdevsim netdevsim2 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 292.831470][T17299] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 292.844164][T17299] netdevsim netdevsim2 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 292.852432][T17299] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 292.863272][T17299] netdevsim netdevsim2 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 292.871503][T17299] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 292.999963][T17329] loop1: detected capacity change from 0 to 4096 [ 293.006824][T17329] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 293.504412][T17345] netlink: 12 bytes leftover after parsing attributes in process `syz.2.5064'. [ 293.555450][T17351] netlink: 'syz.4.5072': attribute type 10 has an invalid length. [ 293.627730][T17360] loop3: detected capacity change from 0 to 512 [ 293.634844][T17360] ext3: Bad value for 'resgid' [ 293.639673][T17360] ext3: Bad value for 'resgid' [ 293.650219][T17359] loop0: detected capacity change from 0 to 256 [ 293.666152][T17359] FAT-fs (loop0): IO charset cp950 not found [ 293.697195][T17367] loop4: detected capacity change from 0 to 2048 [ 293.707588][T17371] loop3: detected capacity change from 0 to 1024 [ 293.734644][T17367] loop4: p1 < > p3 [ 293.739114][T17367] loop4: p3 size 134217728 extends beyond EOD, truncated [ 293.754147][T17378] netlink: 'syz.1.5083': attribute type 10 has an invalid length. [ 293.770247][T17379] loop3: detected capacity change from 0 to 512 [ 293.830963][T17382] loop1: detected capacity change from 0 to 1024 [ 293.837864][T17382] EXT4-fs: Ignoring removed nomblk_io_submit option [ 293.844934][T17382] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 293.854950][T17382] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e854e01c, mo2=0003] [ 293.863128][T17382] System zones: 0-1, 3-36 [ 293.868341][T17382] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 293.882793][T17382] SELinux: Context system_u:object_r:auditd_unit_file_t:s0 is not valid (left unmapped). [ 294.499625][T17389] loop4: detected capacity change from 0 to 1024 [ 294.506941][T17389] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 294.567578][T17396] loop0: detected capacity change from 0 to 512 [ 294.574104][T17396] EXT4-fs: Ignoring removed nobh option [ 294.598422][T17396] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 294.626041][ T9219] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 294.628561][T17396] EXT4-fs (loop0): 1 truncate cleaned up [ 294.657610][T17396] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 294.678207][T17393] loop4: detected capacity change from 0 to 4096 [ 294.687235][T17393] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 294.762967][T11131] netdevsim netdevsim1 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 294.773388][T11131] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 294.788576][T17417] bridge0: port 3(syz_tun) entered blocking state [ 294.795373][T17417] bridge0: port 3(syz_tun) entered disabled state [ 294.802139][T17417] syz_tun: entered allmulticast mode [ 294.808164][T17417] syz_tun: entered promiscuous mode [ 294.813748][T17417] bridge0: port 3(syz_tun) entered blocking state [ 294.820243][T17417] bridge0: port 3(syz_tun) entered forwarding state [ 294.837175][T11131] netdevsim netdevsim1 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 294.847558][T11131] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 294.874110][T17423] loop3: detected capacity change from 0 to 512 [ 294.883121][T17423] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 294.897617][T17423] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 294.922130][T17056] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 294.937079][T11131] netdevsim netdevsim1 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 294.947382][T11131] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 294.996148][T17413] lo speed is unknown, defaulting to 1000 [ 295.009067][T17437] FAULT_INJECTION: forcing a failure. [ 295.009067][T17437] name failslab, interval 1, probability 0, space 0, times 0 [ 295.021850][T17437] CPU: 0 UID: 0 PID: 17437 Comm: syz.3.5103 Not tainted 6.11.0-rc5-syzkaller-00310-ge8784b0aef62 #0 [ 295.032690][T17437] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 295.042757][T17437] Call Trace: [ 295.046107][T17437] [ 295.049030][T17437] dump_stack_lvl+0xf2/0x150 [ 295.053649][T17437] dump_stack+0x15/0x20 [ 295.057894][T17437] should_fail_ex+0x229/0x230 [ 295.062576][T17437] ? __anon_vma_prepare+0x73/0x310 [ 295.067770][T17437] should_failslab+0x8f/0xb0 [ 295.072374][T17437] kmem_cache_alloc_noprof+0x4c/0x290 [ 295.077775][T17437] __anon_vma_prepare+0x73/0x310 [ 295.082720][T17437] ? do_wp_page+0xfb8/0x22c0 [ 295.087351][T17437] do_wp_page+0xfc0/0x22c0 [ 295.091898][T17437] ? __rcu_read_lock+0x36/0x50 [ 295.096755][T17437] ? __rcu_read_lock+0x36/0x50 [ 295.101634][T17437] handle_mm_fault+0xc4d/0x2a30 [ 295.106621][T17437] exc_page_fault+0x3b9/0x650 [ 295.111330][T17437] asm_exc_page_fault+0x26/0x30 [ 295.116283][T17437] RIP: 0033:0x7f37d78cdbf3 [ 295.120740][T17437] Code: 1f 84 00 00 00 00 00 3d 00 01 00 00 75 29 45 31 f6 48 83 c4 18 44 89 f0 5b 5d 41 5c 41 5d 41 5e 41 5f c3 0f 1f 40 00 49 8b 0f <44> 88 34 01 49 83 47 10 01 eb 92 66 90 8d 90 ff fe ff ff 83 fa 1c [ 295.140368][T17437] RSP: 002b:00007f37d66804a0 EFLAGS: 00010202 [ 295.146431][T17437] RAX: 0000000000000400 RBX: 00007f37d6680540 RCX: 00007f37ce261000 [ 295.154396][T17437] RDX: 00007f37d66806e0 RSI: 0000000000000069 RDI: 00007f37d66805e0 [ 295.162357][T17437] RBP: 00000000000000f9 R08: 0000000000000008 R09: 00000000000000a9 [ 295.170321][T17437] R10: 00000000000000be R11: 00007f37d6680540 R12: 0000000000000001 [ 295.178279][T17437] R13: 00007f37d7a8b880 R14: 0000000000000020 R15: 00007f37d66805e0 [ 295.186244][T17437] [ 295.189355][T17437] Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF [ 295.203920][T17437] loop3: detected capacity change from 0 to 1024 [ 295.214689][T11131] netdevsim netdevsim1 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 295.225051][T11131] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 295.256191][T17437] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 295.280442][T17437] JBD2: no valid journal superblock found [ 295.286270][T17437] EXT4-fs (loop3): Could not load journal inode [ 295.294496][T17413] chnl_net:caif_netlink_parms(): no params data found [ 295.435490][T17413] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.442646][T17413] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.472000][T17413] bridge_slave_0: entered allmulticast mode [ 295.478447][T17413] bridge_slave_0: entered promiscuous mode [ 295.482100][T17413] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.482133][T17413] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.482238][T17413] bridge_slave_1: entered allmulticast mode [ 295.482723][T17413] bridge_slave_1: entered promiscuous mode [ 295.514092][T17413] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 295.514394][T11131] bridge_slave_1: left allmulticast mode [ 295.514408][T11131] bridge_slave_1: left promiscuous mode [ 295.514493][T11131] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.515040][T11131] bridge_slave_0: left allmulticast mode [ 295.515052][T11131] bridge_slave_0: left promiscuous mode [ 295.515195][T11131] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.712697][T11131] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 295.725222][T11131] bond0 (unregistering): Released all slaves [ 295.733027][ T9172] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 295.734625][T11131] bond1 (unregistering): Released all slaves [ 295.761249][T17413] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 295.795865][T17466] loop0: detected capacity change from 0 to 512 [ 295.802661][T17466] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 295.802820][T17468] netlink: 'syz.3.5113': attribute type 10 has an invalid length. [ 295.813483][T17466] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec018, mo2=0002] [ 295.829567][T17466] System zones: 1-12 [ 295.834179][T17466] EXT4-fs (loop0): 1 truncate cleaned up [ 295.840645][T17466] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 295.854680][T17468] bond0: (slave bond_slave_0): Releasing backup interface [ 295.897348][T17413] team0: Port device team_slave_0 added [ 295.933624][T17413] team0: Port device team_slave_1 added [ 295.962159][T11131] hsr_slave_0: left promiscuous mode [ 295.971990][ T9172] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 295.989553][T17477] loop3: detected capacity change from 0 to 2048 [ 295.995986][T11131] hsr_slave_1: left promiscuous mode [ 296.005869][T11131] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 296.013573][T11131] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 296.032665][T11131] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 296.040267][T11131] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 296.045496][T17477] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 296.076355][T11131] veth1_macvtap: left promiscuous mode [ 296.081906][T11131] veth0_macvtap: left promiscuous mode [ 296.087449][T11131] veth1_vlan: left promiscuous mode [ 296.092749][T11131] veth0_vlan: left promiscuous mode [ 296.188569][T17488] loop0: detected capacity change from 0 to 4096 [ 296.195222][T17488] ext2: Unknown parameter 'dont_measure' [ 296.204986][T17491] loop4: detected capacity change from 0 to 512 [ 296.215412][T17491] EXT4-fs: Ignoring removed nobh option [ 296.221458][T17491] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 296.234608][T17491] EXT4-fs (loop4): 1 truncate cleaned up [ 296.240768][T17491] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 296.284601][T17495] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=17495 comm=syz.0.5122 [ 296.300667][T11131] team0 (unregistering): Port device vlan2 removed [ 296.392380][T11131] team0 (unregistering): Port device team_slave_0 removed [ 296.515387][T17495] netlink: 12 bytes leftover after parsing attributes in process `syz.0.5122'. [ 296.524528][T17495] netlink: 'syz.0.5122': attribute type 25 has an invalid length. [ 296.540977][T17056] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 296.556175][T17413] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 296.563125][T17413] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 296.589031][T17413] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 296.616194][T17413] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 296.623153][T17413] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 296.649158][T17413] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 296.724951][T17413] hsr_slave_0: entered promiscuous mode [ 296.736978][T17413] hsr_slave_1: entered promiscuous mode [ 296.750134][T17413] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 296.765887][T17413] Cannot create hsr debugfs directory [ 296.874436][T17505] netlink: 'syz.3.5126': attribute type 10 has an invalid length. [ 296.923603][T17511] ucma_write: process 89 (syz.3.5129) changed security contexts after opening file descriptor, this is not allowed. [ 297.006448][T17518] loop3: detected capacity change from 0 to 512 [ 297.012949][T17517] netlink: 'syz.0.5131': attribute type 4 has an invalid length. [ 297.027857][T17518] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 297.040190][T17517] loop0: detected capacity change from 0 to 512 [ 297.042699][T17518] EXT4-fs error (device loop3): ext4_do_update_inode:5154: inode #2: comm syz.3.5132: corrupted inode contents [ 297.060073][T17518] EXT4-fs error (device loop3): ext4_dirty_inode:6014: inode #2: comm syz.3.5132: mark_inode_dirty error [ 297.060719][T17517] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 297.081660][T17518] EXT4-fs error (device loop3): ext4_do_update_inode:5154: inode #2: comm syz.3.5132: corrupted inode contents [ 297.100246][T17523] FAULT_INJECTION: forcing a failure. [ 297.100246][T17523] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 297.113314][T17523] CPU: 0 UID: 0 PID: 17523 Comm: syz.2.5134 Not tainted 6.11.0-rc5-syzkaller-00310-ge8784b0aef62 #0 [ 297.124077][T17523] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 297.134126][T17523] Call Trace: [ 297.137398][T17523] [ 297.140402][T17523] dump_stack_lvl+0xf2/0x150 [ 297.145007][T17523] dump_stack+0x15/0x20 [ 297.149204][T17523] should_fail_ex+0x229/0x230 [ 297.153927][T17523] should_fail+0xb/0x10 [ 297.157188][T17524] EXT4-fs error (device loop3): ext4_add_entry:2435: inode #2: comm syz.3.5132: Directory hole found for htree leaf block 0 [ 297.158122][T17523] should_fail_usercopy+0x1a/0x20 [ 297.176219][T17523] _copy_to_user+0x1e/0xa0 [ 297.180651][T17523] bpf_test_finish+0x382/0x4e0 [ 297.185440][T17523] bpf_prog_test_run_xdp+0x596/0x890 [ 297.190723][T17523] ? __fget_files+0x1da/0x210 [ 297.195385][T17523] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 297.201209][T17523] bpf_prog_test_run+0x26d/0x3e0 [ 297.204519][T17518] EXT4-fs error (device loop3): ext4_add_entry:2435: inode #2: comm syz.3.5132: Directory hole found for htree leaf block 0 [ 297.206147][T17523] __sys_bpf+0x400/0x7a0 [ 297.222302][T17518] EXT4-fs error (device loop3): ext4_add_entry:2435: inode #2: comm syz.3.5132: Directory hole found for htree leaf block 0 [ 297.223188][T17523] __x64_sys_bpf+0x43/0x50 [ 297.238891][ T29] kauditd_printk_skb: 186 callbacks suppressed [ 297.238903][ T29] audit: type=1326 audit(297.229:13572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17514 comm="syz.3.5132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37d7a09eb9 code=0x7ffc0000 [ 297.240457][T17523] x64_sys_call+0x2625/0x2d60 [ 297.251156][ T29] audit: type=1326 audit(297.239:13573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17514 comm="syz.3.5132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f37d7a09eb9 code=0x7ffc0000 [ 297.269895][T17523] do_syscall_64+0xc9/0x1c0 [ 297.269921][T17523] ? clear_bhb_loop+0x55/0xb0 [ 297.269940][T17523] ? clear_bhb_loop+0x55/0xb0 [ 297.269956][T17523] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 297.274701][ T29] audit: type=1326 audit(297.239:13574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17514 comm="syz.3.5132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37d7a09eb9 code=0x7ffc0000 [ 297.297545][T17523] RIP: 0033:0x7fe1e63a9eb9 [ 297.302149][ T29] audit: type=1326 audit(297.239:13575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17514 comm="syz.3.5132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f37d7a09eb9 code=0x7ffc0000 [ 297.306784][T17523] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 297.306802][T17523] RSP: 002b:00007fe1e5027038 EFLAGS: 00000246 [ 297.311447][ T29] audit: type=1326 audit(297.239:13576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17514 comm="syz.3.5132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37d7a09eb9 code=0x7ffc0000 [ 297.317301][T17523] ORIG_RAX: 0000000000000141 [ 297.317310][T17523] RAX: ffffffffffffffda RBX: 00007fe1e6545f80 RCX: 00007fe1e63a9eb9 [ 297.317323][T17523] RDX: 0000000000000050 RSI: 00000000200011c0 RDI: 000000000000000a [ 297.340294][ T29] audit: type=1326 audit(297.239:13577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17514 comm="syz.3.5132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f37d7a09eb9 code=0x7ffc0000 [ 297.344610][T17523] RBP: 00007fe1e5027090 R08: 0000000000000000 R09: 0000000000000000 [ 297.344625][T17523] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 297.344637][T17523] R13: 0000000000000000 R14: 00007fe1e6545f80 R15: 00007ffd652d4e38 [ 297.344656][T17523] [ 297.488275][ T29] audit: type=1326 audit(297.239:13578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17514 comm="syz.3.5132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37d7a09eb9 code=0x7ffc0000 [ 297.511471][ T29] audit: type=1326 audit(297.239:13579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17514 comm="syz.3.5132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f37d7a09eb9 code=0x7ffc0000 [ 297.534457][ T29] audit: type=1326 audit(297.239:13580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17514 comm="syz.3.5132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37d7a09eb9 code=0x7ffc0000 [ 297.557433][ T29] audit: type=1326 audit(297.239:13581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17514 comm="syz.3.5132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f37d7a09eb9 code=0x7ffc0000 [ 297.583776][T17517] netlink: 14601 bytes leftover after parsing attributes in process `syz.0.5131'. [ 297.594908][T10435] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 297.645676][T17413] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 297.655347][T17413] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 297.665204][T17056] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 297.677174][T17535] netlink: 'syz.4.5139': attribute type 10 has an invalid length. [ 297.718644][T17413] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 297.719242][T17538] loop3: detected capacity change from 0 to 512 [ 297.736539][T17538] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 297.744399][T17413] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 297.747887][T17538] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec018, mo2=0002] [ 297.761374][T17538] System zones: 1-12 [ 297.767006][T17538] EXT4-fs (loop3): 1 truncate cleaned up [ 297.780776][T17538] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 297.782100][T17547] bridge0: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) [ 297.805857][T17548] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=17548 comm=syz.0.5141 [ 297.826522][T17413] 8021q: adding VLAN 0 to HW filter on device bond0 [ 297.835345][T17548] netlink: 12 bytes leftover after parsing attributes in process `syz.0.5141'. [ 297.844409][T17548] netlink: 'syz.0.5141': attribute type 25 has an invalid length. [ 297.844816][T17549] bridge0: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) [ 297.868393][T17056] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 297.890670][T17551] loop4: detected capacity change from 0 to 512 [ 297.914600][T17413] 8021q: adding VLAN 0 to HW filter on device team0 [ 297.920091][T17551] EXT4-fs: Ignoring removed nobh option [ 297.930659][T11124] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.937759][T11124] bridge0: port 1(bridge_slave_0) entered forwarding state [ 297.948320][T17551] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 297.965596][T17551] EXT4-fs (loop4): 1 truncate cleaned up [ 297.968839][ T3282] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.974909][T17551] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 297.978290][ T3282] bridge0: port 2(bridge_slave_1) entered forwarding state [ 298.051700][T17553] syzkaller0: entered allmulticast mode [ 298.362458][T17413] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 298.453379][T17569] FAULT_INJECTION: forcing a failure. [ 298.453379][T17569] name failslab, interval 1, probability 0, space 0, times 0 [ 298.466042][T17569] CPU: 1 UID: 0 PID: 17569 Comm: syz.2.5146 Not tainted 6.11.0-rc5-syzkaller-00310-ge8784b0aef62 #0 [ 298.476896][T17569] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 298.487001][T17569] Call Trace: [ 298.490345][T17569] [ 298.493268][T17569] dump_stack_lvl+0xf2/0x150 [ 298.497862][T17569] dump_stack+0x15/0x20 [ 298.502068][T17569] should_fail_ex+0x229/0x230 [ 298.506798][T17569] ? audit_log_start+0x34c/0x6b0 [ 298.511734][T17569] should_failslab+0x8f/0xb0 [ 298.516337][T17569] kmem_cache_alloc_noprof+0x4c/0x290 [ 298.521775][T17569] audit_log_start+0x34c/0x6b0 [ 298.526553][T17569] audit_seccomp+0x4b/0x130 [ 298.531153][T17569] __seccomp_filter+0x6fa/0x1180 [ 298.536099][T17569] ? proc_fail_nth_write+0x130/0x160 [ 298.541420][T17569] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 298.547051][T17569] ? vfs_write+0x5a5/0x900 [ 298.551675][T17569] __secure_computing+0x9f/0x1c0 [ 298.556652][T17569] syscall_trace_enter+0xd1/0x1f0 [ 298.561688][T17569] do_syscall_64+0xaa/0x1c0 [ 298.566252][T17569] ? clear_bhb_loop+0x55/0xb0 [ 298.571171][T17569] ? clear_bhb_loop+0x55/0xb0 [ 298.575836][T17569] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 298.581733][T17569] RIP: 0033:0x7fe1e63a9eb9 [ 298.586150][T17569] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 298.605848][T17569] RSP: 002b:00007fe1e5027038 EFLAGS: 00000246 ORIG_RAX: 0000000000000054 [ 298.614268][T17569] RAX: ffffffffffffffda RBX: 00007fe1e6545f80 RCX: 00007fe1e63a9eb9 [ 298.622278][T17569] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 298.630241][T17569] RBP: 00007fe1e5027090 R08: 0000000000000000 R09: 0000000000000000 [ 298.638297][T17569] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 298.646252][T17569] R13: 0000000000000000 R14: 00007fe1e6545f80 R15: 00007ffd652d4e38 [ 298.654326][T17569] [ 298.723955][T17413] veth0_vlan: entered promiscuous mode [ 298.736574][T17413] veth1_vlan: entered promiscuous mode [ 298.748467][T10435] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 298.761550][T17413] veth0_macvtap: entered promiscuous mode [ 298.763037][T17413] veth1_macvtap: entered promiscuous mode [ 298.767584][T17413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 298.767644][T17413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.767652][T17413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 298.767663][T17413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.767692][T17413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 298.767704][T17413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.767713][T17413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 298.767725][T17413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.767734][T17413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 298.767745][T17413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.767811][T17413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 298.767822][T17413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.768623][T17413] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 298.781594][T17413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 298.781613][T17413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.781622][T17413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 298.781635][T17413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.781697][T17413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 298.781709][T17413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.781719][T17413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 298.781732][T17413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.781743][T17413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 298.781755][T17413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.781766][T17413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 298.781820][T17413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.782602][T17413] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 298.783895][T17413] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 298.783928][T17413] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 298.783957][T17413] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 298.783985][T17413] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 298.796252][T17580] loop4: detected capacity change from 0 to 512 [ 298.820811][T17583] loop0: detected capacity change from 0 to 512 [ 298.847530][T17580] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 298.858869][T17583] ext3: Bad value for 'resgid' [ 298.885724][T17580] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 298.887040][T17583] ext3: Bad value for 'resgid' [ 299.151064][T10435] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 299.227616][T17598] loop0: detected capacity change from 0 to 512 [ 299.239665][T17598] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 299.256858][T17604] netlink: 'syz.4.5159': attribute type 1 has an invalid length. [ 299.264783][T17604] netlink: 224 bytes leftover after parsing attributes in process `syz.4.5159'. [ 299.275587][T17598] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec018, mo2=0002] [ 299.284014][T17598] System zones: 1-12 [ 299.292646][T17598] EXT4-fs (loop0): 1 truncate cleaned up [ 299.298788][T17598] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 299.327237][ T9172] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 299.327279][T17604] loop4: detected capacity change from 0 to 2048 [ 299.361005][T17604] Alternate GPT is invalid, using primary GPT. [ 299.367381][T17604] loop4: p2 p3 p7 [ 299.616859][T17616] sg_write: data in/out 54/14 bytes for SCSI command 0x0-- guessing data in; [ 299.616859][T17616] program syz.0.5162 not setting count and/or reply_len properly [ 299.643271][T17639] netlink: 'syz.1.5172': attribute type 10 has an invalid length. [ 299.653011][T17640] loop4: detected capacity change from 0 to 2048 [ 299.653196][T17639] bond0: (slave bond_slave_0): Releasing backup interface [ 299.690020][T17640] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 299.752906][T17640] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 299.770543][T17640] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 10 with max blocks 22 with error 28 [ 299.783045][T17640] EXT4-fs (loop4): This should not happen!! Data will be lost [ 299.783045][T17640] [ 299.792733][T17640] EXT4-fs (loop4): Total free blocks count 0 [ 299.798735][T17640] EXT4-fs (loop4): Free/Dirty block details [ 299.804665][T17640] EXT4-fs (loop4): free_blocks=2415919104 [ 299.810551][T17640] EXT4-fs (loop4): dirty_blocks=32 [ 299.815701][T17640] EXT4-fs (loop4): Block reservation details [ 299.821689][T17640] EXT4-fs (loop4): i_reserved_data_blocks=2 [ 299.874225][ T11] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 299.930667][T17660] pim6reg1: entered promiscuous mode [ 299.936060][T17660] pim6reg1: entered allmulticast mode [ 299.940441][T17667] loop1: detected capacity change from 0 to 512 [ 299.954458][T17667] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 299.957826][T17663] loop4: detected capacity change from 0 to 1024 [ 300.015302][T17667] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 300.051093][T17413] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 300.152684][T17691] loop1: detected capacity change from 0 to 1024 [ 300.241913][T17701] loop1: detected capacity change from 0 to 512 [ 300.326049][T17714] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5200'. [ 300.364895][T17714] hsr_slave_1 (unregistering): left promiscuous mode [ 300.639450][T17738] netlink: 24 bytes leftover after parsing attributes in process `syz.2.5211'. [ 301.013262][T17762] loop1: detected capacity change from 0 to 164 [ 301.038758][T17764] loop1: detected capacity change from 0 to 256 [ 301.045535][T17764] vfat: Bad value for 'uid' [ 301.050037][T17764] vfat: Bad value for 'uid' [ 301.377533][T17771] loop0: detected capacity change from 0 to 2048 [ 301.397460][T17771] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 301.441287][T17771] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 301.456469][T17771] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 10 with max blocks 22 with error 28 [ 301.468927][T17771] EXT4-fs (loop0): This should not happen!! Data will be lost [ 301.468927][T17771] [ 301.478659][T17771] EXT4-fs (loop0): Total free blocks count 0 [ 301.484748][T17771] EXT4-fs (loop0): Free/Dirty block details [ 301.490653][T17771] EXT4-fs (loop0): free_blocks=2415919104 [ 301.496568][T17771] EXT4-fs (loop0): dirty_blocks=32 [ 301.501679][T17771] EXT4-fs (loop0): Block reservation details [ 301.507718][T17771] EXT4-fs (loop0): i_reserved_data_blocks=2 [ 301.528142][ T3294] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 301.676167][T17788] loop0: detected capacity change from 0 to 512 [ 301.693971][T17788] EXT4-fs: Ignoring removed nobh option [ 301.711035][T17788] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 301.754419][T17785] ================================================================== [ 301.762520][T17785] BUG: KCSAN: data-race in mem_cgroup_flush_stats_ratelimited / tick_do_update_jiffies64 [ 301.772348][T17785] [ 301.774671][T17785] read-write to 0xffffffff866079c0 of 8 bytes by interrupt on cpu 1: [ 301.782747][T17785] tick_do_update_jiffies64+0x112/0x1b0 [ 301.788299][T17785] tick_nohz_handler+0x7c/0x2d0 [ 301.793169][T17785] __hrtimer_run_queues+0x20d/0x5e0 [ 301.798378][T17785] hrtimer_interrupt+0x210/0x7b0 [ 301.803328][T17785] __sysvec_apic_timer_interrupt+0x5c/0x1a0 [ 301.809233][T17785] sysvec_apic_timer_interrupt+0x6e/0x80 [ 301.814884][T17785] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 301.820877][T17785] _raw_spin_unlock_irqrestore+0x3d/0x60 [ 301.826513][T17785] __rmqueue_pcplist+0xecb/0x1080 [ 301.831545][T17785] get_page_from_freelist+0x3fc/0x1a70 [ 301.837013][T17785] __alloc_pages_noprof+0x194/0x360 [ 301.842223][T17785] pcpu_populate_chunk+0x223/0xa30 [ 301.847342][T17785] pcpu_alloc_noprof+0x888/0x10c0 [ 301.852379][T17785] bpf_map_alloc_percpu+0xad/0x210 [ 301.857493][T17785] array_map_alloc+0x2aa/0x390 [ 301.862265][T17785] map_create+0x83c/0xb90 [ 301.866674][T17785] __sys_bpf+0x667/0x7a0 [ 301.870924][T17785] __x64_sys_bpf+0x43/0x50 [ 301.875350][T17785] x64_sys_call+0x2625/0x2d60 [ 301.880026][T17785] do_syscall_64+0xc9/0x1c0 [ 301.884532][T17785] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 301.890442][T17785] [ 301.892755][T17785] read to 0xffffffff866079c0 of 8 bytes by task 17785 on cpu 0: [ 301.900381][T17785] mem_cgroup_flush_stats_ratelimited+0x29/0x100 [ 301.906728][T17785] count_shadow_nodes+0x6b/0x230 [ 301.911692][T17785] do_shrink_slab+0x5a/0x680 [ 301.916300][T17785] shrink_slab+0x4ea/0x850 [ 301.920717][T17785] shrink_node+0x64f/0x1d40 [ 301.925224][T17785] do_try_to_free_pages+0x3c6/0xc50 [ 301.930582][T17785] try_to_free_mem_cgroup_pages+0x1f3/0x4f0 [ 301.936505][T17785] try_charge_memcg+0x2bc/0x810 [ 301.941364][T17785] obj_cgroup_charge_pages+0xbd/0x1a0 [ 301.946740][T17785] __memcg_kmem_charge_page+0x9d/0x170 [ 301.952214][T17785] __alloc_pages_noprof+0x1bc/0x360 [ 301.957439][T17785] alloc_pages_mpol_noprof+0xb1/0x1e0 [ 301.962813][T17785] alloc_pages_noprof+0xe1/0x100 [ 301.967806][T17785] __vmalloc_node_range_noprof+0x736/0xec0 [ 301.973619][T17785] __kvmalloc_node_noprof+0x121/0x170 [ 301.979005][T17785] ip_set_alloc+0x1f/0x30 [ 301.983341][T17785] hash_netiface_create+0x273/0x730 [ 301.988543][T17785] ip_set_create+0x359/0x8a0 [ 301.993138][T17785] nfnetlink_rcv_msg+0x4a9/0x570 [ 301.998079][T17785] netlink_rcv_skb+0x12c/0x230 [ 302.002847][T17785] nfnetlink_rcv+0x16c/0x15e0 [ 302.007533][T17785] netlink_unicast+0x599/0x670 [ 302.012314][T17785] netlink_sendmsg+0x5cc/0x6e0 [ 302.017089][T17785] __sock_sendmsg+0x140/0x180 [ 302.021777][T17785] ____sys_sendmsg+0x312/0x410 [ 302.026548][T17785] __sys_sendmsg+0x1e9/0x280 [ 302.026575][T17788] EXT4-fs (loop0): 1 truncate cleaned up [ 302.031146][T17785] __x64_sys_sendmsg+0x46/0x50 [ 302.041527][T17785] x64_sys_call+0x2689/0x2d60 [ 302.046232][T17785] do_syscall_64+0xc9/0x1c0 [ 302.050752][T17785] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 302.056661][T17785] [ 302.058975][T17785] value changed: 0x0000000100000081 -> 0x0000000100000082 [ 302.066073][T17785] [ 302.068394][T17785] Reported by Kernel Concurrency Sanitizer on: [ 302.074544][T17785] CPU: 0 UID: 0 PID: 17785 Comm: syz.0.5229 Not tainted 6.11.0-rc5-syzkaller-00310-ge8784b0aef62 #0 [ 302.085312][T17785] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 302.095369][T17785] ==================================================================