last executing test programs: 3.474355236s ago: executing program 4 (id=1043): socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)) socket(0x11, 0x2, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x5412, 0x0) poll(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, 0x0) mlock2(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x0) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ff5000/0x3000)=nil) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) r1 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0xb, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r2, 0x0) 2.525620723s ago: executing program 4 (id=1048): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f0000000140)=[{0x35, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0xe12b}, {0x16}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x8, 0x3032, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000680000006800000002000000000000000000000d0a000000000000000000000604"], &(0x7f0000000f40)=""/4089, 0x82, 0xff9, 0x5}, 0x20) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x1c94a6fb08bb1fb4, &(0x7f0000000280)={0x3, &(0x7f0000000240)=[{0x9, 0x0, 0x0, 0x2}, {0x7fff, 0x9, 0x80, 0x4}, {0x4, 0xf, 0x0, 0x2}]}) r1 = socket$kcm(0x29, 0x5, 0x0) write$cgroup_pressure(r1, &(0x7f0000000140)={'full'}, 0xfffffdef) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x5452, &(0x7f0000000000)) sendmsg$inet(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000340)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000180)={r2}) io_submit(0x0, 0x1, &(0x7f0000002340)=[0x0]) finit_module(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0xc17a) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newqdisc={0x78, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0x0, 0x0, 0x0, 0xffffffff}}}}]}, 0x78}}, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$KDFONTOP_SET(r4, 0x4b72, &(0x7f0000000000)={0x0, 0x0, 0x8, 0x1e, 0x200, &(0x7f0000000880)="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"}) 2.281055603s ago: executing program 3 (id=1052): socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) recvmmsg(r0, &(0x7f0000005280)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002680)=""/252, 0xfc}}], 0x1, 0x0, 0x0) 2.269835544s ago: executing program 3 (id=1053): bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x0, 0x0, @private1}, 0x1c) sendmmsg$inet6(r2, &(0x7f0000003500)=[{{&(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x3f}, 0x1c, &(0x7f0000001540)=[{&(0x7f00000001c0)='6', 0x1}], 0x1}}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0xc, &(0x7f00000013c0)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x23, &(0x7f0000000080)={r3}, 0x8) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000400)='locks_get_lock_context\x00', r4}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r5, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) fcntl$lock(r5, 0x7, &(0x7f0000000340)={0x2, 0x0, 0x8}) 2.021975724s ago: executing program 2 (id=1055): mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x200000005c832, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f00000012c0)='ext4\x00', &(0x7f0000001280)='./file2\x00', 0x1008002, &(0x7f0000000080), 0x1, 0x5f0, &(0x7f0000002440)="$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") (async, rerun: 32) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) (async, rerun: 32) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) (async, rerun: 32) r2 = creat(&(0x7f0000000580)='./bus\x00', 0x0) (rerun: 32) io_setup(0x206, &(0x7f0000000200)=0x0) (async) r4 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x1, 0x0, 0x0, 0x7}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x5452, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000200)=0x7fff) (async) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x5452, 0x0) (async) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 32) socket$kcm(0xa, 0x0, 0x73) (async, rerun: 32) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x10, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x3a}], {0x95, 0x0, 0x700}}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x90) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) r6 = fsopen(&(0x7f00000003c0)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) (async) r7 = fsmount(r6, 0x0, 0x0) r8 = openat$cgroup_procs(r7, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r8, &(0x7f0000000140), 0x12) (async) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x1c) (async) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a00001a}]) (async, rerun: 32) fcntl$setstatus(r1, 0x4, 0x4400) (async, rerun: 32) dup3(r1, r0, 0x0) (async) io_setup(0x6, &(0x7f0000000240)=0x0) io_submit(r9, 0x3f0a, &(0x7f0000000540)=[&(0x7f00000000c0)={0xf04aef, 0x3d8, 0x4, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 1.978757978s ago: executing program 2 (id=1056): syz_open_dev$MSR(&(0x7f0000000d00), 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[@ANYBLOB="3c0000b11000010400eeffffffffffffff0000011445", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000d40), 0xf0}}, 0x0) r5 = getpid() r6 = gettid() r7 = getuid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000004c0)="0c3dca4b298ec8699c81d205a6a5e1216f4642f62d25ca2d0e5ecd830a7acb5fa757a3bdd520e6824f76e24a47ddde5fd3b84d05c3b98f7bb82a257dcc533e74954262fb610f84f27a029c9f525bedcc69090d8d3d2cbfbaf2c67d01d7624aa62fb4f70c2f865bd049d1552e466a1d7bfab0f86752955b8bbe516ab2066011370475e2e8368ee68b96dfa4ecd107007db3b159e2fed6d86a2c0bc28b8665c8af1db4a0cb0e4630379d993124f1f2e868e73772820537c4c20f695c8a4eb8d9ad49358657aa3de0363fa4e00fa3cb", 0xce}, {&(0x7f0000000600)="41a5ee44163dc72a049e57422267b0887d3542f5838a4f16baf837d7a7f11e8a978d9cba7c2e8b0184a6e0c805ef8029e17d657615e6c82e23a8dbe61c3302fd1282106f6369b90ce55a01a4b529dab96b732699de76220fee6374118ebdd8d24e942eaa888c90ed1c89b144e32235d49c7c27ebb8002e678cdb09de1c2c7272435dec310e21457798a0376f59476224be34bd1aee30feaf76ed3b654fefa6bd120126236b08805e24a6ece650ba4a3279c1791ee8ba2c57ccce1f86940eb6d75cb3eeaabd3fe658faa9b0ece4df10aa4c4d0aacbc4bb7ecee7d2fba08", 0xdd}, {&(0x7f0000000700)="0dcc99dab93b86ba8caaf8200fe8b6baa2cd50", 0x13}, {&(0x7f0000000c00)="aec5bd72077251f4cb72c29ffd6e", 0xe}, {&(0x7f0000001740)="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", 0x1000}, {0x0}], 0x6, &(0x7f0000000f40)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r6, @ANYRES32=r7, @ANYRES32, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000300000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r7, @ANYRES32=0x0, @ANYBLOB="000000001c0000000000000001ddffff01ea00c30fa0734d3d69940e0000e13685de765ce2dfb0ac20da5e79c9992c9b91e599baca3deefdf4effe55f7945c2a95d01bbee7415ebddb7c1a229f6acebb4637bf36f9be7719ad518539f004959fe95d95c499a5aa58270be395626070ec9ffc2334dd70f615d02f029cba4e850deb1cc41eaaf0b9b0ad2900434f32e811b3a1c9a54a5b208a99d9b9ad2b724a4090e96fc2d879fde9f6c5cb838297a34754c8853729a2df9b2e0a09480a469bc97064e2c29f35b5", @ANYRES32=r5, @ANYRES32=r7, @ANYRES32=0x0], 0x78, 0x4000010}}, {{&(0x7f0000000940)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000b40), 0x0, &(0x7f0000000b80)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x18, 0x20000000}}], 0x2, 0x20048083) getresgid(&(0x7f0000000340)=0x0, &(0x7f00000003c0), &(0x7f0000000740)) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r9, 0x26, &(0x7f0000000000)) fcntl$lock(r9, 0x6, &(0x7f00000000c0)={0x0, 0x0, 0xa002a000}) fcntl$lock(r9, 0x7, &(0x7f0000000200)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000f00)=[{{0x0, 0x4e, 0x0, 0x0, &(0x7f0000001380)=ANY=[@ANYBLOB="00001300000000785a76c8b42f4c0300ebe18b7f3c44ae9e56fd9686a2dc495690b562c35274f7a49f0c2575e58aed8ab49fa297e972d01b31299ad545d85985675c69e0e7cd3481ae99966cf60760d7a648e8915195a143228f239170ad02857c4a23a2b9f66f27f3d03438f0f31d231c47e0ae", @ANYRES32=r5, @ANYRES32=r7, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="00000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=r8, @ANYBLOB="0000c294cc249afbbd3c967b0000", @ANYRES32, @ANYRES32=r9, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000000000000000000000100000001000000", @ANYRES32=r9, @ANYBLOB='\x00\x00\x00\x00'], 0xd8, 0x800}}], 0x4c, 0x48011) sendmsg$nl_xfrm(r9, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000005c0)={&(0x7f00000010c0)=ANY=[@ANYBLOB="0329bd7000ffdbdf25e0000001000000000000000000000000fe8800000000000000000000000000014e2200054e218000020080a046000000c9c8a8adce2272b1543e87106cc00c83722ac3cff5361e27a6b70a0c09c7984ad520cc4ba3af015c74d6c0403917be52fbca79e47dd66a00049d562340373ddb00000000000000", @ANYRES32=r4, @ANYRES32=r7, @ANYBLOB="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"], 0x144}, 0x1, 0x0, 0x0, 0x4000800}, 0x4010) sendmsg$nl_xfrm(r0, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000003580)={&(0x7f00000002c0)=@newsa={0x100, 0x10, 0x1, 0x0, 0x0, {{@in=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in=@broadcast, 0x0, 0x6c}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2}, [@XFRMA_IF_ID={0x8, 0x1f, 0x4}, @XFRMA_IF_ID={0x8, 0x1f, 0x3}]}, 0x100}}, 0x40) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000140), &(0x7f0000000280)=0xc) r10 = socket(0x23, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r10, 0x8933, &(0x7f0000000080)) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000740)=ANY=[], 0x184}}, 0x8044) r11 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f0000001280)={{{@in=@broadcast, @in6=@ipv4={'\x00', '\xff\xff', @multicast1}, 0x0, 0xfffe, 0x0, 0x0, 0x2}, {0x70, 0x1, 0x5, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x5}, 0x0, 0x0, 0x1, 0x0, 0x2}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x2, @in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x8, 0x0}}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) 1.978282468s ago: executing program 2 (id=1057): socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)) socket(0x11, 0x2, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x5412, 0x0) poll(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, 0x0) mlock2(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x0) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ff5000/0x3000)=nil) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) r1 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0xb, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r2, 0x0) 1.668273033s ago: executing program 4 (id=1059): r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000007c0), 0x2c2c01, 0x0) writev(r0, &(0x7f0000002800)=[{&(0x7f0000002500)='\f7', 0x2}], 0x1) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000040)={0x0, 0xfb47, 0x2, 0xfffffffe, 0xfffffffd, 0x9}, &(0x7f0000000080)=0x14) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x4, 0x9, 0x208, 0x3ff, 0x1, 0x2, 0x7fffffff, 0x7, r1}, &(0x7f0000000100)=0x20) write$cgroup_pid(r0, &(0x7f00000031c0), 0x12) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) sendmmsg$inet6(r2, &(0x7f0000007080)=[{{&(0x7f0000000100)={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, 0x1c, &(0x7f0000000480)=[{&(0x7f0000000180)="1f", 0x1}], 0x1}}, {{&(0x7f0000000540)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, &(0x7f0000000640)=[{&(0x7f0000000580)="cf", 0x1}], 0x1}}], 0x2, 0x0) shutdown(r2, 0x1) getsockopt$bt_hci(r2, 0x84, 0x84, &(0x7f0000000f00)=""/4111, &(0x7f0000000380)=0x100f) syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x80822, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x6, 0x2d0, &(0x7f00000003c0)="$eJzs3b1uHFUUAOAz653ZBYp1QYWQGAkKqihOS7MWSiSEKyIXQAGGJBLyrpBiyRI/YklFS0NBwRNQ8SA0iBdAokWiI0iRLprZmf1xJhstYRMg39f4+N5z5p67O7bHha/ff3F6eqOMW3c+/yWGwyx64xjH3Sz2oxetL2PN+OsAAP7L7qYUv6e5beqyiBjuri0AYIe2/vn/w85bAgB27Prb77x5eHR09a2yHMa16Vfnx9Vv9tXH+fzhrfgoJnEzLsco7kXUDwp51E8LVXgtpTTrl5X9eGU6Oz+uKqfv/dhc//C3iLr+IEaxXw8tnjbq+jeOrh6Ucyv1s6qPZ5v1x1X9lRjF84vitforHfVxXMSrL6/0fylG8dOH8XFM4kbdxLL+i4OyfD1988dn71btVfXZ7Px4UOctpb3H/NYAAAAAAAAAAAAAAAAAAAAAAPA/dqk5O2cQ9fk91VBz/s7eveqTPMrW/vr5PPP6rL3Q6vlAKaVZiu/a83Uul2WZmsRlfT9e6Ef/yewaAAAAAAAAAAAAAAAAAAAA/l3OPvn09GQyuXn7Hwna0wD6EfHn9Yi/e53xyshLsTl50Kx5Mpn0mnA9pz9YGYm9NieL2NhGtYnuqZStLtF79Nfwmft6boLvP8i3vODw4Tl591oXg/4j7Ku9u05Psu7XcBDtyLC5Sb4tIpY5RTxkifZdLx6Uk2Kb26/onBptvffiuTqYbciJbFNjr/0631czkl3cRVG/qp3leRNEHt1fMsMH3M/dwf3fKzKndQAAAAAAAAAAAAAAAAAAwE5liz/67Zi8s7G0lwY7awsAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHquzxf//XwQ/5xGLkXxtqglmTXHH1MWgiNtnT3iLAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPAX+CgAA//8wK1Yb") unshare(0x22020400) r3 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0xc0, 0x0, 0xfffffff4, 0x11e5, r0}, 0x48) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r4, 0x29, 0x36, &(0x7f0000000400)=ANY=[@ANYRES64=r4], 0x8) connect$inet6(r4, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000240)='bridge0\x00', 0x10) write(r4, &(0x7f00000000c0)="8f2a0a65bd8c002b0304000e0580a7b6070d63e286a5cefe", 0x5ac) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000800)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x204086, &(0x7f0000000880)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x2e}}, {@nodiscard}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x80}}, {@stripe={'stripe', 0x3d, 0x4000}}, {@errors_remount}, {@max_batch_time={'max_batch_time', 0x3d, 0x4}}]}, 0x3, 0x43a, &(0x7f0000000340)="$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") r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r6 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000280)={'syzkaller1\x00', @link_local}) write$tun(r5, &(0x7f0000000300)=ANY=[@ANYRESDEC=r3, @ANYRES8=r3, @ANYRES16=r1], 0x32) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000240)='.\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r7, 0x40086602, &(0x7f0000000080)={@desc={0x80000, 0x0, @desc2}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='io_uring_register\x00'}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000140), &(0x7f0000000200)=0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x21, 0x0, 0x0, 0x0, 0x0, 0x5101fffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x118108}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 1.271329746s ago: executing program 4 (id=1060): getpid() r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, 0x0) write(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000003200)=ANY=[@ANYBLOB="850000002a00000025000000000000009500000000000000aecd48d6494d614dcc6fab5335ec06000000000000002176dd2963038e1d69ba7ea94c500dc4ef2fad96ed406f3cc2b0da31fa21caf5adcf920569c00cc1199684fa7c93836d9ea2cfb0e60436e05425cc4686b066707de94a4f4d5fc79c1faca0f9d9924be41a9169bdfaf16da915b2e249ee1c6eee84309e7a23c19a39484809539fca4e0b6fab1aa7d55545a34effa077faa55c59e88254f54077f799bf1683010000ddbe2255d6a0244d35b213bca84cc172afd8cc2e47a7d8b85a5e3d77ac463920e231b7ae0da8616d2b79db2e3d5986c82b5aa94e539b204d58f91f5da6c025d060ab186d94af98af1da2b5952eb15855933a212304e03564f7f7a35dfc72c81256a55a25f8fe3b28d7e53c78fbfe5ab0255f347160ec83070000020000004015cf05003f6cded6a2f8550b973b818184ebad0485fbaa816e3b26199d928365a7ea3fab8b4b380a00d72b0000000000001cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98b9d4139f1111f2cc5e46ac1c10a9b030074bfbcd4b09012175484135f0e519f0b1e4aaa026d02000000a3ff4f8a4cf796b07a6ff61c5d52417fd703f7f14d8b78ac02ca3cdf6a662d8bc9c89c9120072a5d00dcdd8595356c9b2492aaf1264d4ef4a410c882834867bcd2b6e559d17879570c9ad943e392955f4f979ea13201bafe4f0f6ea5080000000cdcd2063d11dd665647223c78a996810000000571cbb17d9f37282462f0e9c147c0d497c61433c6ccc35601eef97ee611be8c97f4151ffdf6f7820549cda6cb799c6e924966a7f90bf8fd1e75ee76bd72346cfbb5567e54d3504723177d356c4604b7a492ecec37e83efceefd7ca2533659edc8be05cc85451c6a14507434eb54b6f43caea5c4bf690441974b155f5adc681a03c0bbb8358856175e2ce8b0cbbbe3c033e54ffca9ec9a7a3755e0f209150a07682c4e14e3a83558df6f3fc97f1730a136bdee07e98cb984b2e2304a1b63afefdb636e56bbaae4e62136574bc6371a0bb2be1a962aae9c1258da6ef590e1d85ea9e12b3025f43e7e08ccffc5064dea4c39cf4b98e1fc6efb5978f51e16b678eca0b658a56008948e561a9845e4ff29e2bdb1d0b923b272341c5e093fd66a294351c5356c1d06c92cf8ce3c7c56cd31121624d74517fd3666277f670e812b28e2f30d035cee5d0e77a3c7220000000000000005a474816bc59d2e2a00092419304b338a987e9d3044d856ce24f370030be3b5f79f034b8d3ebce68663ef5af469abe75b314fae31a0445859a5ece8fb11a4ee8e46354c9c3a041e12289ee34463aaf28345bd168b4177ce37ed85464c31799053e7f9d04bb5cb51da0b7958989fd70f241262d0af3246eb4fc4bda345360200000001fbddeacd3adaa4d2ee6fe0d072ccd44341f7fd53df58ae791ee8b489a7c9efe3625a9d971b5997485d6a063dc6f7359e2eccc2fb39d401adf59d44e58eb1c60b3475be31a9b7cf42b6402312d2725b8d9fa700a86407e79ae29d2c117ca65fc86c2dce97aa03279a66ec87122219b0f796ab92b1adecae50fdb40f7f02f750d6c977a1919f9f69a6cfefdf879d447df53f3b9b70d10355b0030000000000ea8809820000553d18a6cc50feeb7bfad9b7be3283b6450d264e7712d2f1d7004548b19162cef04d18d4f5987baab97a9bfbd8f185b5631820420bf5b6522c0e21c882c66f55e550fafa4cedd763ada3104f25ffb6d95e07de02205fca4f18a2eb5b63e45d5d80fe527340935aa3c0b4f3f45bfff2418a18217747ae442e31560e5b741445ea2a1acee2a81425ef1b71c1d2a0a765d20b30f87af976a46f9a9a1ac7dea1ea6845f9aa6623920dacc107f532348cc21164efc794874eac73381e6f523d9c8c21578fe3245097c280abe51427b9f6cd72b51b7689969c72fb632d1c072492d9da6d0252803c66730cd5eac907f09b9695906313f88735fce513974a24eee239baa91322608c6fc01e1b9e16587bb5f721303e6b89000000fa08ad0731c4b839688b22c4da2a6bc4cf45dbeea042f9b33393f85a0417854d221a2d5f96bc64647f15daa2ba79cd0f4254ed55217912ef84bd2927df82fc061aef2920c49b2a90886da75561173fa186cb7ee86dd4285c4721eb428c953296ac2f5d825da54dbef07c1b349b4901e093d13e6b9a0000009b5b22e887bc061d40bcaf0aa18623fd9b7179ccc692baffffffff5c4decf9d080a8ac7e82d4cde1267aa64b2a94fd87a009e6742c2ddc3a9d7eccbb1831b1fa218277c2814a91cab7cb59c697166d6f1bb1a360470000000000000000000000000000000000000000000000000000f9f9b4ce7e871f507084c8c88e0652decbe579b042d84ea94597dd1059620a050f69ea03b99b4e19d35f4a3b54e96ae2172effecec80f6baa4bf69a6ebf53928867d596987024952b698d4a01c08aca45ea8727be6c8bc8fdcdff1917db98f152625b8465bc46dbe9762d1183ec79f4ab393541a6d9cabc4de71c5a65d228e4cb483cca06858dc6727c7a2322c9580d9afc33f6fcf87518ecca6dd027cb995f1eb4e98e4b500b5843d4ee1"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f0000000140)={0x0, 'team0\x00', {0x1}}) (fail_nth: 6) 1.260062597s ago: executing program 3 (id=1061): socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002600)={0x11, 0x5, &(0x7f00000026c0)=ANY=[], &(0x7f0000002700)='syzkaller\x00'}, 0x90) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) write$binfmt_script(r1, &(0x7f00000002c0)={'#! ', '', [], 0xa, "01dd3b73fa15979be6b9cf0c0052f576cd6402bc384a8b85e3b9c0131fb915837ed0f3772008219b7bc82b"}, 0x2f) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/vlan/vlan0\x00') readv(r2, &(0x7f0000000500)=[{&(0x7f0000000140)=""/111, 0x6f}], 0x1) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x80000000) syz_genetlink_get_family_id$mptcp(&(0x7f00000095c0), 0xffffffffffffffff) r3 = syz_clone(0x200, &(0x7f00000000c0)="bcdcdf968991c690c2620fa70e4a83b560b0da46ab22f1a8d0463c5dd156c9a7a864cc8a76772acc616da98e63b16208d2557fe16821756567f7b04e0c4363bf3ad52228815d72473b10b74f17147d4f7be4542536fe2d5bc19a37c675b01109c59e4a2938fc13ce9577d39e4887e51b0716d77a421107df44c559de0c02d18fd4ccb7e786ce3f5292d93cdc63dca63d34ebe5b2486fd9d5ecdbd0a864f35c60840796688e4f0971e99f3d716ab043ba14bb1825b9cb9a1fabdbfe", 0xbb, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)="8163d5615dd2309483454cbfd607d0fa97a213e80245ce6025a14d194cc15f9ac84fe965c3cb88921caaa6ea9573d501b04930f0fdd1f917a807e3540f04e633c9eb6c0d16bc6fec8845cc74db23eaa723abe77ef701aed43d30d9239168a0") write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x878) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x10, 0x3, 0x3, 0x4, 0x0, 0x80000000, 0xd0100, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1c5a9f12d3b3b0fe, @perf_config_ext={0x0, 0x4}, 0x10001, 0x0, 0x10000, 0x4, 0x1, 0x80a0, 0x5, 0x0, 0x1967f51a}, r3, 0x6, 0xffffffffffffffff, 0x8) socket$inet_sctp(0x2, 0x1, 0x84) socket(0x2, 0x80805, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) write$binfmt_aout(r4, &(0x7f0000000180)=ANY=[], 0xff2e) ioctl$TCSETS(r4, 0x40045431, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "0062ba7d82000000070000000000f7ffffff00"}) r5 = semget$private(0x0, 0x4000000009, 0x0) semop(r5, &(0x7f0000000400)=[{0x3}, {0x0, 0xffff}], 0x2) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r6) syz_open_dev$usbfs(&(0x7f0000000000), 0x1ff, 0x2) 1.245189557s ago: executing program 4 (id=1062): socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002600)={0x11, 0x5, &(0x7f00000026c0)=ANY=[], &(0x7f0000002700)='syzkaller\x00'}, 0x90) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) write$binfmt_script(r1, &(0x7f00000002c0)={'#! ', '', [], 0xa, "01dd3b73fa15979be6b9cf0c0052f576cd6402bc384a8b85e3b9c0131fb915837ed0f3772008219b7bc82b"}, 0x2f) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/vlan/vlan0\x00') readv(r2, &(0x7f0000000500)=[{&(0x7f0000000140)=""/111, 0x6f}], 0x1) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x80000000) syz_genetlink_get_family_id$mptcp(&(0x7f00000095c0), 0xffffffffffffffff) r3 = syz_clone(0x200, &(0x7f00000000c0)="bcdcdf968991c690c2620fa70e4a83b560b0da46ab22f1a8d0463c5dd156c9a7a864cc8a76772acc616da98e63b16208d2557fe16821756567f7b04e0c4363bf3ad52228815d72473b10b74f17147d4f7be4542536fe2d5bc19a37c675b01109c59e4a2938fc13ce9577d39e4887e51b0716d77a421107df44c559de0c02d18fd4ccb7e786ce3f5292d93cdc63dca63d34ebe5b2486fd9d5ecdbd0a864f35c60840796688e4f0971e99f3d716ab043ba14bb1825b9cb9a1fabdbfe", 0xbb, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)="8163d5615dd2309483454cbfd607d0fa97a213e80245ce6025a14d194cc15f9ac84fe965c3cb88921caaa6ea9573d501b04930f0fdd1f917a807e3540f04e633c9eb6c0d16bc6fec8845cc74db23eaa723abe77ef701aed43d30d9239168a0") write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x878) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x10, 0x3, 0x3, 0x4, 0x0, 0x80000000, 0xd0100, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1c5a9f12d3b3b0fe, @perf_config_ext={0x0, 0x4}, 0x10001, 0x0, 0x10000, 0x4, 0x1, 0x80a0, 0x5, 0x0, 0x1967f51a}, r3, 0x6, 0xffffffffffffffff, 0x8) socket$inet_sctp(0x2, 0x1, 0x84) socket(0x2, 0x80805, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) write$binfmt_aout(r4, &(0x7f0000000180)=ANY=[], 0xff2e) ioctl$TCSETS(r4, 0x40045431, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "0062ba7d82000000070000000000f7ffffff00"}) r5 = semget$private(0x0, 0x4000000009, 0x0) semop(r5, &(0x7f0000000400)=[{0x3}, {0x0, 0xffff}], 0x2) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r6) syz_open_dev$usbfs(&(0x7f0000000000), 0x1ff, 0x2) 921.587924ms ago: executing program 1 (id=1067): rseq(&(0x7f0000000680), 0x20, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000001980)=[{{&(0x7f00000003c0)=@file={0x1, '.\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c, 0x1, 0x2, {r0}}}, @rights={{0x1c, 0x1, 0x1, [r2, r2, r1]}}, @cred={{0x1c, 0x1, 0x2, {r0, 0xee00}}}], 0x60, 0x4000800}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB], 0x60}}, {{&(0x7f0000000c40)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000e40)=[{&(0x7f0000000e80)="1ac7346de694ffad6809c5806d44d80c9cf87a48fcc4953abe6da8f664883e97ccaca87ec179a0fd32bde0e14bebd34445e167c6c9db26f638b9c74b57a3ce6f5c634fb94be3cf3abf44a76bcae4e935db5043a623859436080e43fd0b3d1a76c88523f00ca3e1cf15c70c9d6e7d30d666f34417d3316f5b7339b95f9ed8ab530db3d75a066c3a884b7cabed35307136dcb9ec6952a0b17ed0a6e3406a54552b5e17adfdf27cc1b67d4ebd4417a52502cd62b910e73023f5526cf810c5a27610695a90d7a4729ede55f27660506eeae7aa502ff39a574f1b0533e1cb51e2dec564e4f1fcbace31a7c956294f6d97", 0xee}, {&(0x7f0000000dc0)="412dd47bf46e57ac7e62a7c89287a7bd5a5edc9d82a7baf5d6c63430b74707f0646d7cf7ef4fe5cf68d2982059450ceff30f8a74a150f6fa107e3e9e3e5383050bd77d2768037145bd6bfb684e0377fdba678ec1", 0x54}], 0x2, 0x0, 0x0, 0x881}}, {{&(0x7f0000001240)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000001380)=[{&(0x7f00000012c0)="7ccf57d10a59688114eb10bb8a4c6db069ce6f5e52c83e3f3a091d0af7eaf7ce9a37ad6e6c6f416b22b04a058d6340c7f232d067a2c285a5c61a48c4f01f821c1121b87fbcc1f01c4cc4b14612eac7a1726ac3dd6edcef1fd723ffbfcad3408d13593190fc88a013488a4088db36b2d26804bc230546e46e4213fef1be4bcdcdb723306e5145bef527dcbe240616bb411ba4eb18fdc04161a8412d02", 0x9c}], 0x1, 0x0, 0x0, 0x4080}}, {{0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000001440)="e54283ca413cebd4fba572cf612bf2d9b07f2a3a477801f4539b726a543ac9523bec369b7d92db1ff036736475175067ce1119467509b61030afb4af4296fce54d1f114cc4fc6a4dfb312ab30552ff39e14d2b9f0f6db8d6171398059cdb91f796aded4079ef1c6cacff9f212f8a4fb98e47785b8118b3eb583ecca49c1134c7d0bdb1decae24972af9fe7a96b6c072f1b5c48de86e2c4b72848bd2ab7c7c994077927bbd9f6185c9ace4e5e101590a774337700082aee6971dbc669e257e1db800372774e3643ab02267b9486ccdd", 0xcf}, {&(0x7f0000001540)="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", 0xfd}, {&(0x7f0000001640)="c7dd67e883dd4e7b342d1793c1d84217fd8767ac35510ae3088d122a122d26686cac5e391c551c9c57e78f9ca02561856451a5d8c7f64d5cc5e39cea74915152e77457fae1e88fe3afd64bd7688b193da1599e52149dfb457f8d6facf523a63287cadd373c22e3832796c6eb53aed8c0961f398d0b8007e0334e586fd11d91909a5d46fdb121c87c15c8e8d6128ddabdff2e60d2c1c14f04", 0x98}, {&(0x7f0000001700)="730903197bccd955ca2dace125d395f3a0107a3f3cf2bd8c60339e2c133a5d639774ebb94a325671079aee33dac92f21393e013dc34987", 0x37}, {&(0x7f0000001740)="8487b070865a0ec716ed04acf52ac69f87828ebadaa482e71909ccd8ea92ed319588b219b4fa4e546d427c02834e2804e4df631b2c11a9b7e7cbb09f400522c1", 0x40}], 0x5, &(0x7f0000000800)=ANY=[@ANYBLOB="1cefc239f0802a5e3600000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000002800000000000000010000000100", @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32=r2, @ANYRES32=r2, @ANYBLOB="24000000000000000100000001000000", @ANYRES32=r2, @ANYRES8=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001800000000000000010000", @ANYRES32, @ANYRES32], 0xa8, 0x805}}], 0x5, 0x804) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000100)='tcp_probe\x00'}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x20, &(0x7f0000000000)={&(0x7f0000000b00)=""/149, 0x95, 0x0, &(0x7f00000008c0)=""/95, 0x5f}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000f80)={0x0, 0xc, &(0x7f0000000340)=ANY=[@ANYRESOCT=r5, @ANYRES32, @ANYRES32=r3, @ANYBLOB='9', @ANYRES8=r4], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x5473db07}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x0, 0x5, 0x1000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES64=r0, @ANYBLOB="0000000000000000b7080000000013007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000cc0)=ANY=[@ANYRESHEX=r1, @ANYBLOB="938c8e4d1727957823c7518c344ce17ad1e801172bb13f085727873e087bec5ed745a1ba583cae309805b2ba20a9c1c7a5f5fb9c2ea2a2ffe077b05998fed0d4a5cb345c1511fae480df56a5e7ef962c624e55b9dacc3fc626a65e8b5b0e3eeb1c392eeafba69e9f2c6ac2b97894e875d4e3d0f1487455b6f1e234b1c4cec6be0c2d3a4cae269730135c117925a452741d95e6a7e67f40b85a8da29a835d2fb2190326fdcf03bb12eede89414805a143e02a9f9ea8b05cea9e90723c8113d6e57e0c1853220b28876629"], &(0x7f00000001c0)='GPL\x00', 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e22, 0x101, @dev={0xfe, 0x80, '\x00', 0x29}}}, 0x100000, 0xc28b, 0x0, 0x0, 0x9, 0x0, 0x9}, 0x9c) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="480000006800010000000000000000000a000000000000000c0008800800030000000000060007000200000008000500", @ANYRES32, @ANYBLOB="140006"], 0x48}}, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r7) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)={0x0, 0x0}) r9 = syz_open_procfs(r8, &(0x7f0000000600)='fd/4\x00') pipe(&(0x7f0000000040)) ioctl$FS_IOC_SETFLAGS(r9, 0x40086602, &(0x7f0000000380)) socket$inet_mptcp(0x2, 0x1, 0x106) 851.91613ms ago: executing program 1 (id=1068): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x1000410, &(0x7f0000000100)={[{@grpid}, {@grpquota}]}, 0x4, 0x4eb, &(0x7f0000000540)="$eJzs3c9vVFsdAPDvnXZoKQMFZaFGBRFFQ5j+ABqCC2GjMYTESFy5gNoOTdMZpum0SCuLsnRvIokr/RPcuTBh5cKdO925wYUJKnkv9CVvMS/3zqUd2g7te7Qd6Hw+ye2955xhvufMcM6Ze2B6AuhZZyNiNSKORMS9iBjO85P8iButI33cq5ePp9ZePp5Kotm8878kK0/zou3PpI7lzzkYET/7ccQvk61xG8src5PVamUhT48s1uZHGssrl2YLec74xNjE6LXLV8f3rK1nan968aPZWz//y5+/8fzvq9//dVqt0m+OZ2Xt7dhLraYXo9SW1x8Rt/YjWJf0539/+PCkve1LEXEu6//D0Ze9mwDAYdZsDkdzuD0NABx26f1/KZJCOV8LKEWhUC631vBOx1ChWm8sXhyuLz2YjmwN62QUC/dnq5XRfK3wZBSTND2WXW+kxzelL0fEqYj47cDRLF2eqlenu/nBBwB62LFN8//HA635HwA45Aa7XQEA4MCZ/wGg95j/AaD3fI7537cDAeCQcP8PAL3H/A8AvWfH+f/JwdQDADgQP719Oz2aa/nvv55+uLz0g9LDS9OVxly5tjRVnqovzJdn6vWZaqU81Wzu9HzVen1+7Mp6srG8crdWX3qweHe2NjlTuVsp7nN7AICdnTrz7J9JRKxeP5od0baXg7kaDrdCtysAdE1ftysAdI3v80Dv2sU9vmUAOOS22aL3DR3/i9BTm7/Ch+rCV63/Q6+y/g+964ut//9wz+sBHDzr/9C7ms3Env8A0GOs8QPv9O//AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA0KNK2ZEUytle4Kvpz0K5HHE8Ik5GMbk/W62MRsSJiPjHQHEgTY91u9IAwDsq/CfJ9/+6MHy+tLn0SPLJQHaOiF/9/s7vHk0uLi6Mpfn/X89ffJrnjx/pRgMAgHY3tma15un83HYj/+rl46nXx0FW8cXN1uaiady1/GiV9Ed/dh6MYkQMfZTk6Zb080rfHsRffRIRX9lo/6O2CKVsDaS18+nm+Gns4/sQf+P13xy/8Eb8QlaWnovZa/HlPagL9JpnN1vjZN730i6W979CnM3O2/f/wWyEenevx7+1LeNfYX3869sSP8n6/Nn19Ntr8uLKX3+yJbM53Cp7EvG1/u3iJ+vxkw7j7/ldtvFfX//muU5lzT9EXIjt47fUsmF2ZLE2P9JYXrk0W5ucqcxUHoyPT4xNjF67fHV8JFujbv3823Yx/nv94olO8dP2D3WIP7hD+7+zy/b/8dN7v/jWW+J/79vbv/+n3xI/nRO/u8v4k0M3Om7fncaf7tD+nd7/i7uM//zfK9O7fCgAcAAayytzk9VqZWGHi/Sz5k6PcfFhXsRqxHtQDRfv1UW3RyZgv210+m7XBAAAAAAAAAAAAAAA6KSxvDI3EPv7daJutxEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIDD67MAAAD//w/PzvM=") perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext2\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000b00)={[{@data_ordered}, {@jqfmt_vfsold}, {@journal_path={'journal_path', 0x3d, './file0'}}, {@min_batch_time={'min_batch_time', 0x3d, 0x3}}, {@delalloc}]}, 0x1, 0x4be, &(0x7f0000000540)="$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") setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000200)={0x0, 0x0}) syz_clone3(&(0x7f00000002c0)={0x230a8000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000000)=[r1, r1], 0x2}, 0x58) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) sendto$inet6(r3, &(0x7f0000000340)='0', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}, 0x1c) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001680)=ANY=[@ANYRES32], 0xc4}, 0x1, 0x0, 0x0, 0x40000}, 0x0) shutdown(r3, 0x1) getsockopt$bt_hci(r3, 0x84, 0x7d, &(0x7f0000003140)=""/4095, &(0x7f0000000000)=0xfff) fchdir(r2) write$cgroup_type(r2, &(0x7f0000000140), 0x9) socket$inet(0x2, 0x2000080001, 0x84) open(&(0x7f0000000bc0)='./file0\x00', 0x272040, 0x60) 844.27953ms ago: executing program 2 (id=1069): socket$nl_route(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xc, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="660a0000000000006111030000000000850000001a0000009500000000003439e5278ec4e7b09548dc0000e45e0600000000000000c7e4bfa5cad3be8d7505179f996518782ea159601cb7b1c302b0068b08f355"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8}, 0x90) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, &(0x7f0000000040)={@desc={0x1, 0x0, @desc1}}) readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)=""/215, 0x7ffff000}], 0x6) signalfd4(0xffffffffffffffff, &(0x7f0000000180)={[0x3]}, 0x8, 0x0) r1 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r2, @ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r3) mknod(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) r4 = open$dir(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) r5 = open(&(0x7f00000002c0)='./bus\x00', 0x60102, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r6, &(0x7f0000000000)=[{&(0x7f0000000cc0)="e1", 0x5603d}], 0x1) sendfile(r4, r4, 0x0, 0x0) splice(r4, 0x0, r5, 0x0, 0xffffffe1, 0x5) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x14, 0x4, 0x4, 0x22}, 0x48) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000000040)=0xe5, 0x4) listen(r8, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000840)={r7, &(0x7f0000000240), &(0x7f0000000080)=@tcp=r8}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000900)={r7, &(0x7f00000008c0)}, 0x20) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000280)={0x1b, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x5}, 0x48) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000003c0)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x3, 0x1}, 0x48) socket$kcm(0x11, 0xa, 0x300) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000700000000000000000095"], &(0x7f0000000040)='syzkaller\x00'}, 0x90) 730.27416ms ago: executing program 0 (id=1071): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, 0x0, 0x200, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x40044000}, 0x20000004) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x281c2, 0x0) fcntl$setlease(r2, 0x400, 0x0) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0x4) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f0000000080)=r3) fremovexattr(r2, &(0x7f0000000040)=@known='system.posix_acl_default\x00') r4 = socket$inet(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @private=0xa010100}, 0x10) sendmmsg$inet(r4, &(0x7f0000003ac0)=[{{&(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10, 0x0}}], 0x1, 0x20044840) sendmmsg$inet(r4, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)='*', 0x1}], 0x1}}], 0x1, 0x2400c055) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r4, 0x0, r5, 0x0, 0x2, 0x0) close_range(r4, r3, 0x0) 727.93063ms ago: executing program 0 (id=1072): perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{0xffffffffffffffff, 0xffffffffffffffff}, 0x0, &(0x7f00000002c0)}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x0, 0x0, 0x5}, 0x48) unlink(0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1, 0x4, 0x7fe2, 0x1, 0x0, r0, 0xfffffffe, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0xa, &(0x7f00000005c0)=@framed={{}, [@exit, @call={0x85, 0x0, 0x0, 0x60}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10001}, @initr0={0x18, 0x0, 0x0, 0x0, 0xcb, 0x0, 0x0, 0x0, 0x1}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x339) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) close(r1) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00'}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r4}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000800)='fib6_table_lookup\x00', r3}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r6, &(0x7f000000c2c0)={0x0, 0xfffffd66, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101804bc9555e1affd5020000000900010001797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a300000000009000300737975320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_MSG_GETTABLE(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x1, 0xa, 0x101, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfee, 0x0, 0x0, 0x0, 0x0, 0x100000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, &(0x7f00000000c0)}) mlock2(&(0x7f00001b3000/0x3000)=nil, 0x3000, 0x0) 727.08793ms ago: executing program 1 (id=1073): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x1000410, &(0x7f0000000440)={[{@grpid}, {@grpquota}]}, 0x4, 0x4eb, &(0x7f0000000540)="$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") r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000200)=""/209, 0xd1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x408c5333, &(0x7f0000000500)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0x80045300, 0x0) tkill(r0, 0x7) 676.935234ms ago: executing program 2 (id=1074): socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x318, 0x168, 0x6c, 0x0, 0x168, 0x0, 0x248, 0x258, 0x258, 0x248, 0x258, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'wlan1\x00', 'ip6gre0\x00', {}, {}, 0x11, 0x0, 0x0, 0x48}, 0x0, 0x100, 0x168, 0x0, {}, [@common=@inet=@l2tp={{0x30}, {0x0, 0x0, 0x2, 0x0, 0x5}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0xfffffffd, 'netbios-ns\x00', 'syz1\x00'}}}, {{@ipv6={@dev, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'netdevsim0\x00', 'lo\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x2001}}, {0x28}}}}, 0x378) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x3}, 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000900)=[@in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x0, 0x0, @loopback}], 0x2c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3f8, 0x0, 0x32}, 0x9c) sendto$inet6(r2, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvmmsg(r2, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001c40)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f00000001c0)={'tunl0\x00', &(0x7f0000000140)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x2, 0x0, 0x4, 0x0, @private, @broadcast}}}}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}}, 0x0, 0x0, 0x44, 0x0, "e541bd3d3aa6a2d875e9671e8abcb31c134f3a9db8f52e1f54fe6e079f35ac63186c7244fc3b3801e79b8e5545b90f2dbec29f15cec2fd7e55d0345bce05c13ed90158fbdeb70322ea3188f81890e3db"}, 0xd8) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @broadcast}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0xcfb9cc821fc0631b}}}}}}, 0x0) dup(r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000001900)={0x2, {0x2, 0x3000, 0xfdfd, 0x1ff}}) socket$inet_icmp_raw(0x2, 0x3, 0x1) 503.966919ms ago: executing program 2 (id=1075): socket$netlink(0x10, 0x3, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x9}, 0x0, 0xf}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000", @ANYRES32, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) syz_emit_ethernet(0x0, 0x0, 0x0) socket(0xa, 0x0, 0x0) r2 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r2, &(0x7f0000000240)={&(0x7f0000000000), 0x14, &(0x7f0000000080)={0x0}}, 0x0) setsockopt$WPAN_WANTLQI(r2, 0x0, 0x3, &(0x7f0000001780)=0x1, 0x4) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4e, &(0x7f0000000040), 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e21, @multicast1}, 0x10) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000580)=[@timestamp, @window, @mss, @timestamp, @sack_perm, @mss], 0x64) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x4, 0x32fe3cf8}, 0x14) shutdown(r4, 0x1) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) 503.765039ms ago: executing program 0 (id=1076): r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x2, @remote, 'sit0\x00'}}, 0x1e) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000380), 0x45, 0x7ac, &(0x7f0000000f80)="$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") r1 = perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x339a, 0x0, 0xfffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f00000004c0)=ANY=[@ANYRESHEX=r1, @ANYRES8, @ANYRES32=0x0, @ANYRESDEC=r1, @ANYRESOCT], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x1e00, 0x0, '\x00', 0x0, 0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) open(&(0x7f0000000400)='./file1\x00', 0x62ab42, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='mountinfo\x00') r4 = open(&(0x7f0000000200)='./bus\x00', 0x141a42, 0x0) sendfile(r4, r3, 0x0, 0x100800001) 474.674711ms ago: executing program 1 (id=1077): syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000800)='./file0\x00', 0x0, &(0x7f00000008c0)={[{@utf8}, {@map_acorn, 0x0}, {}, {@cruft}, {@map_off}, {@gid={'gid', 0x3d, 0xffffffffffffffff}, 0x41}, {@session={'session', 0x3d, 0x38}}, {@unhide}, {@unhide}, {@gid}, {}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}, {}]}, 0x2, 0x699, &(0x7f0000001f80)="$eJzs3V9rG9n9x/HPyLIte3+E5dcSQsifk6QLDk2VkbxxMCl01dHInlbSiBm52FBY0o29hMjZNkmh8c3WN/0D2yfQu970og+i0Ot9Fr0pLSztXaE3KnNmJEvRv3ijOLvN+2V2NTrznTnfmaPoy9iaIwEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADle1XVLjupBc2fXTOZVo7AxZX26t0XdTBduzuxXcpL/VCjoQtp04Zsnq88n/7uuS+mzSyokDwUdvXP+3XvfyOd6209J6MvQaXf49PnRo/udzv6Tl4hd0Kl3/yYp11taycZkTNCW3wziMGhUtnwTxKHZ3Nhwb2/XYlML6n68F7f9hvEiP9cOI7Pm3TSlzc114xf3wp3mVrVS93uNd79Tdt0N84PldKAlFWNvO6jXg+aWjUlWJzF3zWc/TgP8SsOYg4ed/fVZR5IElV4mqDwrqOyWy6VSuVzauLN5567r5kca3ITj9mkkYu4vWnzNzOeNG5iDXFL//+pIdRXU1I52Zcb+eKoqUqjGhPWZXv1/77Y/td/B+t+r8hek72WrL8rW/yvpsyuT6v+EXIyM3WDcGmdC++l+Fm1GRk/1XEd6pPvqqKN9PZnDvo3M1bns5Qx+tuSrqUCxQgVqqGJbTNZitKkNbcjVh9pWTbGMagpUl69Ye4rVlm9fUZ4i+aqorVCRjNbk6aaMStrUptZl5KuoPYXaUVNbqqqif3e73QM9tOd9fUqO6gWVJgQsDwaVp+xpUv3/yafp6zSr/y71/22Vvg6W04fPp8UAXwHd7Pp/UG72ZldfX0YAAAAAAGDeHPvbd8f+7f6ypK5qQd1333RaAAAAAABgjhx1l3VJTnL9L+myHK7/AQAAAAD4X+PYe+wcSav2Q/3OyZ1QL/NLgIUzSBEAAAAAALwie+f/lSWpayetuCrnVNf/AAAAAADga+A3A3Ps53tz7HZ7f9bPSYpby86f/7msaNE5bu1+yzmsJGsqh1nMyCcA2rWLzrlsol77sCTJPvP8S07WWzYJZn/ewS8OZs3170QvJLC0MLiDCQk4Sc8b+eyZPtO1dJNr2TzzD45ysmvSXlZrQd0vemH9XkmVyrlc299t//zxw19IUf84Dx529osffdJ5YHM5TpqOD5OdfjqUTm78yTjJ5Zmdb8HeczHuiFdU63X522Zj1bH9ur3jX1DlMDfY0bQBOOnzV7qejtn11TR29ag/435y/IXk+EtFO2RDRx8tOidZlF488nEDMSGLgs3iRhpzY+2Gyn9Ll/ujkHMK316QysXRMRjKojyYxexz4fxr5FwMZGEfemsGzsV6ksVfkh1NyGL9dFmMjAgAvCkHuiz7LnRZdhLzfhUqZHW3Vx56b2pfqu7Mru4fDFf3Z7/vdu0GC1I++9vE1F4KSt7R1xxbh5bSQ8pfHPOO7mZ1paAJ7+juK1S3pK8/nXwHUpb2SBb/6Xa790q239+9UFX/MNTdSL9xvbyQnMLbzw5/aifAT3y8//H+43J5fcN933XvlLVoDyN7WBC1BwAwYvZ37MyMcN7XtTTi2oN/vJcuDVW8/+9/pKCoj/SJOnqgW72vELg6fq+rAx9DuJVetWrgqtWcf/ee/V664diSbk28qrO1dCC23I9dVG+T4Up9Erv+mkcBAICzdX1GHR5f/wtD9f+W1tKItYtjr7uHa3l2ddy/pJ8UW5qd/AfzPhsAALwd/OgLZ7X9ayeKgtaHpc3NUqW97Zso9H5ooqC65Zug2fYjb7vS3PJNKwrboRfWTSvSclD1YxPvtFph1Da1MDKtMA527Te/m+yr32O/UWm2Ay9u1f1K7BsvbLYrXttUg9gzrZ3v14N424/sxnHL94Ja4FXaQdg0cbgTeX7RmNj3BwKDqt9sB7UgWWyaVhQ0KtGe+VFY32n4purHXhS02mG6w15fQbMWRg2722K+O+7zAgAAvHWePj96dL/T2X/y4sJKcmmethxrQszowpKePk+uypOWfLaKOYIAAPiKOSngp9io8BoTAgAAAAAAAAAAAAAAAAAAAAAAI2bf0nfKhcVxNwtK/Zafncta9Eud3GI4sh9H807sNAu5027VuyXi6NHnU4JX+i290z8Yc3xmB/j3/5PesS1KW/Lz72tlyuC+joXvHqRndGJMsnLsquX+WOTn/88hWXj8xwmrut1ud/rmy8PncGnaAQ4v5CU9WXqFITj79yIAZ+u/AQAA//9b5DOa") bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f00000003c0)=""/242) syz_emit_ethernet(0x27, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0x3e) recvmmsg(r0, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0xf00, 0x0, 0x0) dup2(r0, r1) socket(0x10, 0x3, 0x0) socket$inet6(0xa, 0x6, 0x87) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$rfkill(r2, 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r2, 0x5201) read$rfkill(r2, 0x0, 0x0) close(r2) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000000000000000000000050000001c00e597"], 0x14}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000480)='./bus\x00', 0xc0ed000e, &(0x7f0000000180)={[{@dioread_nolock}, {@jqfmt_vfsv1}]}, 0xfe, 0x45a, &(0x7f0000000940)="$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") socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000440)={0x2, &(0x7f0000000040)=[{0x4d, 0x0, 0x7f}, {}]}, 0x10) open(&(0x7f0000000140)='./bus\x00', 0x141a42, 0x0) mount$nfs(&(0x7f0000002480)=')///i\x00', &(0x7f00000024c0)='./bus\x00', 0x0, 0x2002, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x24, 0x13, 0x221, 0x0, 0x0, {0x7, 0x0, 0x0, r4}, [@IFLA_AF_SPEC={0x4, 0xc, 0x0, 0x0}]}, 0x24}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) 394.980417ms ago: executing program 3 (id=1078): socket$nl_netfilter(0x10, 0x3, 0xc) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r0) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x2000008, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000140)={0x0, 0x0}) r3 = syz_open_procfs(r2, &(0x7f0000000180)='syscall\x00') ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x4004662b, &(0x7f0000000040)) 367.163809ms ago: executing program 4 (id=1079): socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)) socket(0x11, 0x2, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x5412, 0x0) poll(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, 0x0) mlock2(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x0) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ff5000/0x3000)=nil) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) r1 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0xb, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r2, 0x0) 296.945995ms ago: executing program 0 (id=1080): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) sendto$inet6(r0, 0x0, 0x0, 0x20010004, 0x0, 0x0) r1 = socket$igmp6(0xa, 0x3, 0x2) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67b}]}, 0x10) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.time_recursive\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000100), 0x1001) ioctl$SIOCSIFHWADDR(r3, 0x4030582b, &(0x7f0000000400)={'veth0_virt_wifi\x00', @link_local={0x1, 0x80, 0xc2, 0xc, 0x0, 0x3}}) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000003c0)={r3}, 0x4) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_GET(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="0100000000000000000034000000080073000000000008000300008000000e0001006e657464657673696d0000000f0002006e657464657673696d300000"], 0x44}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r3, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x5c, r5, 0x100, 0x70bd25, 0x25dfdbfb, {}, [{@pci={{0x8}, {0x11}}, {0x8}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x7ff}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x24000041}, 0x40048c1) r6 = socket$inet_sctp(0x2, 0x1, 0x84) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200010, &(0x7f0000000100)={[{@nouid32}, {@nolazytime}, {@min_batch_time={'min_batch_time', 0x3d, 0x6}}]}, 0xfe, 0x55d, &(0x7f0000000980)="$eJzs3d9rW1UcAPDvTX/sp66DMdQHKezByVy6tv6Y4MN8FB0O9H2G9q6Mpsto0rHWgduDe9mLDEHEgfgH+O7j8B/wrxjoYMgo+uBL5aY3XbYmbZZlSzSfD9ztnPuj55yce07OyUm4AQytyeyfQsSrEfFNEnGo6dho5AcnN89bf3htLtuS2Nj47M8kknxf4/wk//9AHnklIn79OuJEYXu61dW1xVK5nC7n8ana0uWp6urayYtLpYV0Ib00Mzt7+p3Zmfffe7dnZX3z3N/ff3r3o9O3jq1/9/P9w7eTOBMH82PN5XgG15sjkzGZvyZjceaJE6d7kNggSfqdAboykrfzscj6gEMxkrd64P/vq4jYAIZUov3DkGqMAxpz+x7Ng/8zHny4OQHaXv7Rzc9GYm99brR/PXlsZpTNdyd6kH6Wxi9/3LmdbdG7zyEAdnX9RkScGh3d3v8lef/XvVMdnPNkGvo/eHHuZuOft1qNfwpb459oMf450KLtdmP39l+43+KypFefUmfjvw9ajn+3Fq0mRvLYS/Ux31hy4WI5zfq2lyPieIztyeI7reecXr+30e5Y8/gv27L0G2PBPB/3R/c8fs18qVZ6ljI3e3Aj4rWW499kq/6TFvWfvR7nOkzjaHrn9XbHdi//87XxU8QbLev/0YpWsvP65FT9fphq3BXb/XXz6G/t0u93+bP6379z+SeS5vXa6tOn8ePef9J2x7q9/8eTz+vh8Xzf1VKttjwdMZ58sn3/zKNrG/HG+Vn5jx/buf9rdf/vi4gvOiz/zSM32546CPU//1T1//SBex9/+UO79Dur/7froeP5nk76v04z+CyvHQAAAAAAAAyaQkQcjKRQ3AoXCsXi5vc7jsT+QrlSrZ24UFm5NB/138pOxFihsdJ9qOn7ENP592Eb8Zkn4rMRcTgivh3ZV48X5yrl+X4XHgAAAAAAAAAAAAAAAAAAAAbEgTa//8/8PtLykvEXm0PgufLIbxheu7b/XjzpCRhI3v9heHXV/vf1Ph/Ai+f9H4bUWL8zAPST938YXto/DC/tH4aX9g8AAAAAAAAAAAAAAAAAAAAAAAAAAAA9de7s2WzbWH94bS6Lz19ZXVmsXDk5n1YXi0src8W5yvLl4kKlslBOi3OVpd3+XrlSuTw9EytXp2pptTZVXV07v1RZuVQ7f3GptJCeTz1tCAAAAAAAAAAAAAAAAAAAALarrq4tlsrldFlAoKvA6GBkQ6ApcKsHrbvPHRMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAANPk3AAD//0unNek=") creat(&(0x7f0000000000)='./bus\x00', 0x0) r7 = open(&(0x7f0000000080)='./bus\x00', 0x84182, 0x0) ftruncate(r7, 0x2007ffb) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r7, 0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) fallocate(r8, 0x0, 0x0, 0x1000f4) r9 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r9, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x78c00}], 0x1, 0x7a00, 0x0, 0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x13, 0x6, &(0x7f00000002c0)=ANY=[@ANYBLOB="05000000000000006b115800000000008510000002000000850000004c00000095000000000000009500a50500000000719837a62ecba6b4aca926e6c8a1e509afe04e27090b613f59968cc4b88b4ecb814f46ebe3d5e393478f148c05cb001274b4a292d599"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffdcf}, 0x70) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f00000000c0)=ANY=[@ANYRES32=r10], 0x9) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000100)={r10, @in={{0x2, 0x4e24, @rand_addr=0x64010102}}, 0x4, 0xa, 0x9, 0x366, 0x1}, &(0x7f0000000000)=0x98) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x8, 0x3, 0x428, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x358, 0xffffffff, 0xffffffff, 0x358, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@empty, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00'}, 0x0, 0x258, 0x288, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'pim6reg\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x3ff}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x488) 161.730306ms ago: executing program 1 (id=1081): bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f0000000640)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x8f}, 0x90) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'gre0\x00'}) socketpair(0x1d, 0x1, 0x40, &(0x7f0000000280)) preadv(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/61, 0x3d}, {&(0x7f0000002700)=""/134, 0x86}], 0x2, 0x0, 0x0) bind$rxrpc(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000440)='svc_stats_latency\x00', r0}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x3e8, 0x200, 0x200, 0x200, 0x300, 0x300, 0x300, 0x4, 0x0, {[{{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local={0x2}}, {@mac}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bridge0\x00', 'erspan0\x00'}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x2, 0x4}}}, {{@uncond, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x2}}}, {{@arp={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_vlan\x00', 'ipvlan1\x00'}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x2, 0x4}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x438) r2 = socket$inet6(0xa, 0x2, 0x3a) sendmmsg$inet6(r2, &(0x7f0000001740)=[{{&(0x7f0000000380)={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f0000000000)=[{&(0x7f0000000100)="a0002883781ecc0e", 0x8}], 0x1}}], 0x1, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f0000000180)='=', 0x1, 0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, @private1}, 0x1c) shutdown(r3, 0x1) r4 = dup(r3) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f00000002c0)={r5}, &(0x7f0000000300)=0x14) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000080)={r5, 0xb}, &(0x7f00000000c0)=0x8) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) syz_genetlink_get_family_id$nfc(&(0x7f00000000c0), 0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={0x0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) io_setup(0x0, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r6, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) 161.244546ms ago: executing program 3 (id=1082): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000000a40)={[{@stripe={'stripe', 0x3d, 0x3}}, {@noauto_da_alloc}, {@jqfmt_vfsold}, {@data_err_ignore}, {@noauto_da_alloc}, {@delalloc}, {@resuid}, {@oldalloc}, {@jqfmt_vfsv1}]}, 0xfc, 0x550, &(0x7f0000000340)="$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") perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r0, &(0x7f00000001c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r1, 0x5452, &(0x7f0000000080)={0x0, 0xfdfd}) 122.12786ms ago: executing program 0 (id=1083): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000), 0x4) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r2) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) setsockopt$inet6_int(r2, 0x29, 0xcb, &(0x7f0000000040)=0xfffffff7, 0x4) fcntl$getownex(r3, 0x10, &(0x7f0000000140)={0x0, 0x0}) r5 = syz_open_procfs(r4, &(0x7f0000000600)='fd/4\x00') ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r5, 0xc020660b, &(0x7f0000000180)={@id={0x2, 0x4924924, @auto="ffee8e7268b4fecd2fce2d54fbd909e4"}}) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002600)={0x11, 0x5, &(0x7f00000026c0)=ANY=[@ANYBLOB="1800000000000000000000000010000016000000000000006700d4cdad01000095"], &(0x7f0000002700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='netlink_extack\x00', r6}, 0x10) r7 = syz_genetlink_get_family_id$mptcp(&(0x7f00000095c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000009a00)={0x0, 0x0, &(0x7f00000099c0)={&(0x7f0000009940)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r7, @ANYBLOB="01000000040000000000010000000c000180060001000a"], 0x20}}, 0x0) 104.562901ms ago: executing program 1 (id=1084): socket$nl_route(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xc, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="660a0000000000006111030000000000850000001a0000009500000000003439e5278ec4e7b09548dc0000e45e0600000000000000c7e4bfa5cad3be8d7505179f996518782ea159601cb7b1c302b0068b08f355"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8}, 0x90) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, &(0x7f0000000040)={@desc={0x1, 0x0, @desc1}}) readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)=""/215, 0x7ffff000}], 0x6) signalfd4(0xffffffffffffffff, &(0x7f0000000180)={[0x3]}, 0x8, 0x0) r1 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r2, @ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r3) mknod(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) r4 = open$dir(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) r5 = open(&(0x7f00000002c0)='./bus\x00', 0x60102, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r6, &(0x7f0000000000)=[{&(0x7f0000000cc0)="e1", 0x5603d}], 0x1) sendfile(r4, r4, 0x0, 0x0) splice(r4, 0x0, r5, 0x0, 0xffffffe1, 0x5) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x14, 0x4, 0x4, 0x22}, 0x48) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000000040)=0xe5, 0x4) listen(r8, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000840)={r7, &(0x7f0000000240), &(0x7f0000000080)=@tcp=r8}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000900)={r7, &(0x7f00000008c0)}, 0x20) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000280)={0x1b, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x5}, 0x48) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000003c0)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x1}, 0x48) socket$kcm(0x11, 0xa, 0x300) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000700000000000000000095"], &(0x7f0000000040)='syzkaller\x00'}, 0x90) 48.532965ms ago: executing program 0 (id=1085): r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/104, 0x68}], 0x1, 0x2500, 0x0) 0s ago: executing program 3 (id=1086): getrandom(&(0x7f0000000240)=""/286, 0xffffff9a, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f0000000480)={[{@nogrpid}, {@resuid={'resuid', 0x3d, 0xee01}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@debug}, {@nombcache}, {@stripe={'stripe', 0x3d, 0xa}}]}, 0x3, 0x42f, &(0x7f0000000940)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000300)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x800448d2, &(0x7f0000000000)) socket(0x0, 0x2, 0x2) kernel console output (not intermixed with test programs): he MTU to 1560 would solve the problem. [ 112.858641][ T7593] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 112.908840][ T7662] netlink: 4 bytes leftover after parsing attributes in process `syz.4.775'. [ 112.920880][ T7593] hsr_slave_0: entered promiscuous mode [ 112.927018][ T7593] hsr_slave_1: entered promiscuous mode [ 112.934818][ T7593] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 112.951034][ T7593] Cannot create hsr debugfs directory [ 112.958840][ T7662] netlink: 12 bytes leftover after parsing attributes in process `syz.4.775'. [ 112.997890][ T7089] veth0_vlan: entered promiscuous mode [ 113.007745][ T7662] ebt_among: dst integrity fail: 1ad [ 113.018729][ T7662] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 113.030041][ T7089] veth1_vlan: entered promiscuous mode [ 113.039942][ T7670] loop3: detected capacity change from 0 to 512 [ 113.053732][ T7089] veth0_macvtap: entered promiscuous mode [ 113.062388][ T7662] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 113.071207][ T7662] netlink: 12 bytes leftover after parsing attributes in process `syz.4.775'. [ 113.077279][ T7670] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 113.102832][ T7670] ext4 filesystem being mounted at /85/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 113.104585][ T7089] veth1_macvtap: entered promiscuous mode [ 113.141530][ T7089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 113.152375][ T7089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.163612][ T7089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 113.174220][ T7089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.189069][ T7089] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 113.218237][ T7089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 113.229097][ T7089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.239727][ T7089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 113.251429][ T7089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.262599][ T7089] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 113.276853][ T7089] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.285941][ T7089] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.295299][ T7089] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.304226][ T7089] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.314235][ T5231] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.394924][ T7682] geneve2: entered promiscuous mode [ 113.400188][ T7682] geneve2: entered allmulticast mode [ 113.506563][ T7694] FAULT_INJECTION: forcing a failure. [ 113.506563][ T7694] name failslab, interval 1, probability 0, space 0, times 0 [ 113.519665][ T7694] CPU: 1 UID: 0 PID: 7694 Comm: syz.1.782 Not tainted 6.11.0-rc1-syzkaller-00043-g94ede2a3e913 #0 [ 113.531045][ T7694] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 113.541186][ T7694] Call Trace: [ 113.544648][ T7694] [ 113.547613][ T7694] dump_stack_lvl+0xf2/0x150 [ 113.552355][ T7694] dump_stack+0x15/0x20 [ 113.556790][ T7694] should_fail_ex+0x229/0x230 [ 113.561654][ T7694] ? apply_wqattrs_prepare+0x6b/0x680 [ 113.567741][ T7694] should_failslab+0x8f/0xb0 [ 113.572350][ T7694] __kmalloc_noprof+0xa5/0x370 [ 113.577226][ T7694] apply_wqattrs_prepare+0x6b/0x680 [ 113.582461][ T7694] alloc_workqueue+0xc42/0x1300 [ 113.588090][ T7694] ? vsnprintf+0xdd8/0xe30 [ 113.592702][ T7694] nci_register_device+0x320/0x580 [ 113.600103][ T7694] virtual_ncidev_open+0xdc/0x140 [ 113.605142][ T7694] ? __pfx_virtual_ncidev_open+0x10/0x10 [ 113.610800][ T7694] misc_open+0x207/0x240 [ 113.615049][ T7694] chrdev_open+0x323/0x3a0 [ 113.619822][ T7694] ? __pfx_chrdev_open+0x10/0x10 [ 113.624926][ T7694] do_dentry_open+0x647/0xa50 [ 113.629639][ T7694] vfs_open+0x3b/0x1f0 [ 113.633782][ T7694] path_openat+0x1a26/0x1f10 [ 113.638395][ T7694] do_filp_open+0xf7/0x200 [ 113.642827][ T7694] do_sys_openat2+0xab/0x120 [ 113.647500][ T7694] __x64_sys_openat+0xf3/0x120 [ 113.652366][ T7694] x64_sys_call+0x1ac/0x2e00 [ 113.656990][ T7694] do_syscall_64+0xc9/0x1c0 [ 113.661706][ T7694] ? clear_bhb_loop+0x55/0xb0 [ 113.666409][ T7694] ? clear_bhb_loop+0x55/0xb0 [ 113.671200][ T7694] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 113.677254][ T7694] RIP: 0033:0x7fc6db2273b9 [ 113.681670][ T7694] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 113.701316][ T7694] RSP: 002b:00007fc6d9ea7048 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 113.709822][ T7694] RAX: ffffffffffffffda RBX: 00007fc6db3b5f80 RCX: 00007fc6db2273b9 [ 113.717825][ T7694] RDX: 0000000000000002 RSI: 0000000020000080 RDI: ffffffffffffff9c [ 113.726328][ T7694] RBP: 00007fc6d9ea70a0 R08: 0000000000000000 R09: 0000000000000000 [ 113.734423][ T7694] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 113.742395][ T7694] R13: 000000000000000b R14: 00007fc6db3b5f80 R15: 00007ffc16bb2b98 [ 113.750466][ T7694] [ 113.802195][ T7593] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 113.815900][ T7593] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 113.834094][ T7593] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 113.846731][ T7593] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 113.858838][ T7705] loop3: detected capacity change from 0 to 256 [ 113.875959][ T7705] msdos: Bad value for 'time_offset' [ 113.922918][ T7709] loop1: detected capacity change from 0 to 1024 [ 113.939224][ T7709] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 113.947737][ T7593] 8021q: adding VLAN 0 to HW filter on device bond0 [ 113.969012][ T7593] 8021q: adding VLAN 0 to HW filter on device team0 [ 113.978873][ T3337] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.985965][ T3337] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.002908][ T3337] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.010122][ T3337] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.027545][ T7089] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.093739][ T7593] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 114.107535][ T7715] loop0: detected capacity change from 0 to 1024 [ 114.129326][ T7715] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 114.158451][ T7715] ext4 filesystem being mounted at /29/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 114.186886][ T7715] EXT4-fs error (device loop0): ext4_xattr_block_get:596: inode #15: comm syz.0.792: corrupted xattr block 128: overlapping e_value [ 114.203676][ T7715] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 114.213820][ T7715] EXT4-fs error (device loop0): ext4_xattr_block_get:596: inode #15: comm syz.0.792: corrupted xattr block 128: overlapping e_value [ 114.235596][ T7715] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 114.243408][ T7593] veth0_vlan: entered promiscuous mode [ 114.245306][ T7715] EXT4-fs error (device loop0): ext4_xattr_block_get:596: inode #15: comm syz.0.792: corrupted xattr block 128: overlapping e_value [ 114.276786][ T7593] veth1_vlan: entered promiscuous mode [ 114.298067][ T7593] veth0_macvtap: entered promiscuous mode [ 114.307646][ T7593] veth1_macvtap: entered promiscuous mode [ 114.319201][ T6222] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.334096][ T7593] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 114.347214][ T7593] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.359825][ T7593] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 114.371070][ T7593] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.381794][ T7593] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 114.392937][ T7593] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.414923][ T7593] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 114.424281][ T7593] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 114.436395][ T7593] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.448921][ T7593] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 114.460961][ T7593] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.471206][ T7593] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 114.483192][ T7593] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.503582][ T7593] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 114.524438][ T7593] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.533476][ T7593] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.542471][ T7593] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.551752][ T7593] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.581150][ T7754] loop0: detected capacity change from 0 to 512 [ 114.612361][ T7754] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 114.646340][ T7754] ext4 filesystem being mounted at /31/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 114.692802][ T7754] tipc: Can't bind to reserved service type 0 [ 114.707756][ T7736] chnl_net:caif_netlink_parms(): no params data found [ 114.712626][ T7762] program syz.2.758 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 114.715691][ T7754] loop7: detected capacity change from 0 to 16384 [ 114.830257][ T46] I/O error, dev loop7, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 0 prio class 0 [ 114.881391][ T7736] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.888638][ T7736] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.923379][ T7736] bridge_slave_0: entered allmulticast mode [ 114.931137][ T7736] bridge_slave_0: entered promiscuous mode [ 114.939395][ T7736] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.946640][ T7736] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.954519][ T7736] bridge_slave_1: entered allmulticast mode [ 114.962303][ T7736] bridge_slave_1: entered promiscuous mode [ 114.994420][ T7736] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 115.006524][ T7736] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 115.052120][ T7736] team0: Port device team_slave_0 added [ 115.060978][ T7736] team0: Port device team_slave_1 added [ 115.077731][ T6222] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.103604][ T7777] syz.2.803 (7777) used obsolete PPPIOCDETACH ioctl [ 115.111827][ T7736] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 115.118848][ T7736] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 115.145405][ T7736] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 115.172410][ T7778] tipc: Started in network mode [ 115.177472][ T7778] tipc: Node identity 5f6c656e3a203532, cluster identity 4711 [ 115.184970][ T7778] tipc: Enabling of bearer rejected, failed to enable media [ 115.194684][ T7736] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 115.201776][ T7736] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 115.227776][ T7736] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 115.327675][ T7736] hsr_slave_0: entered promiscuous mode [ 115.338431][ T7736] hsr_slave_1: entered promiscuous mode [ 115.344906][ T7736] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 115.355339][ T7736] Cannot create hsr debugfs directory [ 115.452601][ T7736] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.525053][ T7736] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.592379][ T7736] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.640194][ T7793] xt_CT: You must specify a L4 protocol and not use inversions on it [ 115.649822][ T7736] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.723068][ T7736] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 115.733301][ T7736] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 115.743427][ T7736] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 115.752668][ T7736] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 115.753857][ T7799] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(11) [ 115.766371][ T7799] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 115.774267][ T7799] vhci_hcd vhci_hcd.0: Device attached [ 115.819543][ T7736] 8021q: adding VLAN 0 to HW filter on device bond0 [ 115.837868][ T7805] vlan2: entered promiscuous mode [ 115.843102][ T7805] gretap0: entered promiscuous mode [ 115.848821][ T7805] vlan2: entered allmulticast mode [ 115.854133][ T7805] gretap0: entered allmulticast mode [ 115.861602][ T7805] gretap0: left allmulticast mode [ 115.866926][ T7805] gretap0: left promiscuous mode [ 115.879584][ T7736] 8021q: adding VLAN 0 to HW filter on device team0 [ 115.891583][ T3341] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.898757][ T3341] bridge0: port 1(bridge_slave_0) entered forwarding state [ 115.916782][ T3335] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.923866][ T3335] bridge0: port 2(bridge_slave_1) entered forwarding state [ 115.992956][ T7736] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 116.072713][ T7736] veth0_vlan: entered promiscuous mode [ 116.087766][ T7736] veth1_vlan: entered promiscuous mode [ 116.104594][ T7736] veth0_macvtap: entered promiscuous mode [ 116.110466][ T3339] usb 10-1: SetAddress Request (2) to port 0 [ 116.112703][ T7736] veth1_macvtap: entered promiscuous mode [ 116.117612][ T3339] usb 10-1: new SuperSpeed USB device number 2 using vhci_hcd [ 116.135237][ T7736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 116.145831][ T7736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.153669][ T7818] loop0: detected capacity change from 0 to 1024 [ 116.155888][ T7736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 116.173776][ T7736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.183988][ T7736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 116.186885][ T7818] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 116.194866][ T7736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.216870][ T7736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 116.227393][ T7736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.240133][ T7736] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 116.244146][ T6222] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.249262][ T7736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 116.267789][ T7736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.278239][ T7736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 116.288815][ T7736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.298674][ T7736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 116.310046][ T7736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.319956][ T7736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 116.330575][ T7736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.342268][ T7736] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 116.354571][ T7736] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.364165][ T7736] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.367105][ T7825] loop0: detected capacity change from 0 to 1024 [ 116.372934][ T7736] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.388027][ T7736] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.398066][ T7825] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 116.408372][ T7829] loop1: detected capacity change from 0 to 1024 [ 116.413549][ T7825] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 116.426846][ T7829] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 116.463918][ T7834] 9pnet_fd: Insufficient options for proto=fd [ 116.465773][ T7829] FAULT_INJECTION: forcing a failure. [ 116.465773][ T7829] name failslab, interval 1, probability 0, space 0, times 0 [ 116.482861][ T7829] CPU: 1 UID: 0 PID: 7829 Comm: syz.1.814 Not tainted 6.11.0-rc1-syzkaller-00043-g94ede2a3e913 #0 [ 116.493617][ T7829] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 116.503717][ T7829] Call Trace: [ 116.506982][ T7829] [ 116.509965][ T7829] dump_stack_lvl+0xf2/0x150 [ 116.514555][ T7829] dump_stack+0x15/0x20 [ 116.518850][ T7829] should_fail_ex+0x229/0x230 [ 116.523600][ T7829] ? sidtab_sid2str_get+0xb8/0x140 [ 116.528711][ T7829] should_failslab+0x8f/0xb0 [ 116.533308][ T7829] __kmalloc_node_track_caller_noprof+0xa6/0x380 [ 116.539713][ T7829] kmemdup_noprof+0x2a/0x60 [ 116.544225][ T7829] sidtab_sid2str_get+0xb8/0x140 [ 116.549202][ T7829] security_sid_to_context_core+0x1eb/0x2f0 [ 116.555100][ T7829] security_sid_to_context_force+0x2a/0x40 [ 116.560906][ T7829] selinux_inode_init_security+0x344/0x3e0 [ 116.566767][ T7829] security_inode_init_security+0x126/0x290 [ 116.572735][ T7829] ? __pfx_ext4_initxattrs+0x10/0x10 [ 116.578113][ T7829] ext4_init_security+0x34/0x40 [ 116.583029][ T7829] __ext4_new_inode+0x2000/0x2200 [ 116.588063][ T7829] ext4_create+0x172/0x2f0 [ 116.592535][ T7829] ? __pfx_ext4_create+0x10/0x10 [ 116.597598][ T7829] path_openat+0xdbc/0x1f10 [ 116.602111][ T7829] do_filp_open+0xf7/0x200 [ 116.606518][ T7829] do_sys_openat2+0xab/0x120 [ 116.611334][ T7829] __x64_sys_openat+0xf3/0x120 [ 116.616116][ T7829] x64_sys_call+0x1ac/0x2e00 [ 116.620715][ T7829] do_syscall_64+0xc9/0x1c0 [ 116.625226][ T7829] ? clear_bhb_loop+0x55/0xb0 [ 116.629899][ T7829] ? clear_bhb_loop+0x55/0xb0 [ 116.634690][ T7829] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 116.640660][ T7829] RIP: 0033:0x7fc6db2273b9 [ 116.645057][ T7829] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 116.664654][ T7829] RSP: 002b:00007fc6d9ea7048 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 116.673057][ T7829] RAX: ffffffffffffffda RBX: 00007fc6db3b5f80 RCX: 00007fc6db2273b9 [ 116.681448][ T7829] RDX: 000000000000275a RSI: 0000000020000040 RDI: ffffffffffffff9c [ 116.689411][ T7829] RBP: 00007fc6d9ea70a0 R08: 0000000000000000 R09: 0000000000000000 [ 116.697409][ T7829] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 116.705369][ T7829] R13: 000000000000000b R14: 00007fc6db3b5f80 R15: 00007ffc16bb2b98 [ 116.713472][ T7829] [ 116.734535][ T7089] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.744278][ T7803] vhci_hcd: connection reset by peer [ 116.755931][ T1645] vhci_hcd: stop threads [ 116.760200][ T1645] vhci_hcd: release socket [ 116.764691][ T1645] vhci_hcd: disconnect device [ 116.796132][ T6222] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.092316][ T7868] loop4: detected capacity change from 0 to 512 [ 118.098829][ T7868] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 118.152327][ T7871] loop0: detected capacity change from 0 to 2048 [ 118.163928][ T7875] netlink: 224 bytes leftover after parsing attributes in process `syz.3.826'. [ 118.166597][ T29] kauditd_printk_skb: 66 callbacks suppressed [ 118.166610][ T29] audit: type=1400 audit(1722363449.182:3506): avc: denied { mount } for pid=7874 comm="syz.3.826" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 118.183717][ T7877] loop1: detected capacity change from 0 to 256 [ 118.211625][ T7879] loop4: detected capacity change from 0 to 512 [ 118.218786][ T7879] EXT4-fs: Ignoring removed bh option [ 118.224592][ T7877] msdos: Bad value for 'time_offset' [ 118.230960][ T7879] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 not in group (block 1442840594)! [ 118.242010][ T7879] EXT4-fs (loop4): group descriptors corrupted! [ 118.248775][ T29] audit: type=1400 audit(1722363449.252:3507): avc: denied { create } for pid=7876 comm="syz.1.827" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 118.259320][ T7877] netlink: 28 bytes leftover after parsing attributes in process `syz.1.827'. [ 118.268709][ T29] audit: type=1400 audit(1722363449.252:3508): avc: denied { module_request } for pid=7876 comm="syz.1.827" kmod="net-pf-6" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 118.324895][ T7871] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 118.348837][ T29] audit: type=1400 audit(1722363449.362:3509): avc: denied { mounton } for pid=7870 comm="syz.0.825" path="/37/file1/file0/bus" dev="ramfs" ino=24401 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=file permissive=1 [ 118.390475][ T7894] loop4: detected capacity change from 0 to 256 [ 118.397982][ T7894] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 118.411563][ T7894] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 118.706649][ T6222] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.723486][ T1754] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 118.778591][ T1754] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 118.889178][ T1754] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 118.902203][ T7902] chnl_net:caif_netlink_parms(): no params data found [ 118.935960][ T7902] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.943489][ T7902] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.950986][ T7902] bridge_slave_0: entered allmulticast mode [ 118.957926][ T7902] bridge_slave_0: entered promiscuous mode [ 118.969260][ T1754] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 118.980836][ T7902] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.988194][ T7902] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.995698][ T7902] bridge_slave_1: entered allmulticast mode [ 119.002241][ T7902] bridge_slave_1: entered promiscuous mode [ 119.011766][ T7917] FAULT_INJECTION: forcing a failure. [ 119.011766][ T7917] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 119.026687][ T7917] CPU: 0 UID: 0 PID: 7917 Comm: syz.3.837 Not tainted 6.11.0-rc1-syzkaller-00043-g94ede2a3e913 #0 [ 119.037726][ T7917] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 119.047767][ T7917] Call Trace: [ 119.051128][ T7917] [ 119.054147][ T7917] dump_stack_lvl+0xf2/0x150 [ 119.058784][ T7917] dump_stack+0x15/0x20 [ 119.062938][ T7917] should_fail_ex+0x229/0x230 [ 119.067642][ T7917] should_fail+0xb/0x10 [ 119.071922][ T7917] should_fail_usercopy+0x1a/0x20 [ 119.077035][ T7917] strncpy_from_user+0x25/0x270 [ 119.082046][ T7917] ? kmem_cache_alloc_noprof+0x10c/0x290 [ 119.087689][ T7917] getname_flags+0xb0/0x3b0 [ 119.092223][ T7917] getname+0x17/0x20 [ 119.096122][ T7917] do_sys_openat2+0x67/0x120 [ 119.100719][ T7917] __x64_sys_openat+0xf3/0x120 [ 119.105548][ T7917] x64_sys_call+0x1ac/0x2e00 [ 119.110183][ T7917] do_syscall_64+0xc9/0x1c0 [ 119.114719][ T7917] ? clear_bhb_loop+0x55/0xb0 [ 119.119619][ T7917] ? clear_bhb_loop+0x55/0xb0 [ 119.125260][ T7917] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 119.131254][ T7917] RIP: 0033:0x7fcd3a4f5d50 [ 119.135668][ T7917] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 19 8e 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 6c 8e 02 00 8b 44 [ 119.155715][ T7917] RSP: 002b:00007fcd39176f20 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 119.164146][ T7917] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007fcd3a4f5d50 [ 119.172193][ T7917] RDX: 0000000000000002 RSI: 00007fcd39176fb0 RDI: 00000000ffffff9c [ 119.180278][ T7917] RBP: 00007fcd39176fb0 R08: 0000000000000000 R09: 0000000000000000 [ 119.188262][ T7917] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 119.196232][ T7917] R13: 000000000000000b R14: 00007fcd3a685f80 R15: 00007fffe231f9e8 [ 119.204291][ T7917] [ 119.220999][ T7902] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 119.256511][ T7902] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 119.282119][ T1754] bridge_slave_1: left allmulticast mode [ 119.288016][ T1754] bridge_slave_1: left promiscuous mode [ 119.293936][ T1754] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.302943][ T1754] bridge_slave_0: left allmulticast mode [ 119.308655][ T1754] bridge_slave_0: left promiscuous mode [ 119.314529][ T1754] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.448497][ T1754] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 119.460544][ T1754] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 119.475975][ T1754] bond0 (unregistering): Released all slaves [ 119.488118][ T7928] loop2: detected capacity change from 0 to 512 [ 119.528348][ T7902] team0: Port device team_slave_0 added [ 119.546781][ T7902] team0: Port device team_slave_1 added [ 119.577589][ T7902] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 119.584768][ T7902] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.612116][ T7902] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 119.626835][ T7928] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.840: corrupted in-inode xattr: invalid ea_ino [ 119.642035][ T7928] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.840: couldn't read orphan inode 15 (err -117) [ 119.656660][ T7928] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 119.671247][ T29] audit: type=1400 audit(1722363450.692:3510): avc: denied { ioctl } for pid=7925 comm="syz.2.840" path="socket:[24723]" dev="sockfs" ino=24723 ioctlcmd=0x8946 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 119.702824][ T7941] loop3: detected capacity change from 0 to 2048 [ 119.717681][ T7941] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 119.839578][ T7941] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.845: bg 0: block 234: padding at end of block bitmap is not set [ 119.855651][ T7941] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 117 [ 119.867965][ T7941] EXT4-fs (loop3): This should not happen!! Data will be lost [ 119.867965][ T7941] [ 119.950267][ T7902] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 119.957383][ T7902] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.983529][ T7902] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 120.017479][ T7736] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.028764][ T1754] hsr_slave_0: left promiscuous mode [ 120.034823][ T1754] hsr_slave_1: left promiscuous mode [ 120.042196][ T1754] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 120.049916][ T1754] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 120.057857][ T1754] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 120.060646][ T7954] 9pnet_fd: Insufficient options for proto=fd [ 120.065299][ T1754] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 120.080191][ T29] audit: type=1400 audit(1722363451.082:3511): avc: denied { node_bind } for pid=7953 comm="syz.3.846" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 120.104054][ T7958] loop3: detected capacity change from 0 to 256 [ 120.111224][ T1754] veth1_macvtap: left promiscuous mode [ 120.111459][ T7958] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 120.116771][ T1754] veth0_macvtap: left promiscuous mode [ 120.131994][ T7958] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 120.135853][ T1754] veth1_vlan: left promiscuous mode [ 120.151490][ T1754] veth0_vlan: left promiscuous mode [ 120.257584][ T1754] team0 (unregistering): Port device team_slave_1 removed [ 120.268478][ T1754] team0 (unregistering): Port device team_slave_0 removed [ 120.328217][ T7902] hsr_slave_0: entered promiscuous mode [ 120.334792][ T7593] EXT4-fs error (device loop2): htree_dirblock_to_tree:1112: inode #2: block 13: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=76, inode=0, rec_len=0, size=1024 fake=0 [ 120.356391][ T7593] EXT4-fs error (device loop2): ext4_lookup:1815: inode #2: comm syz-executor: deleted inode referenced: 15 [ 120.357135][ T29] audit: type=1400 audit(1722363451.382:3512): avc: denied { unlink } for pid=7593 comm="syz-executor" name="lost+found" dev="loop2" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=blk_file permissive=1 [ 120.369061][ T7593] EXT4-fs error (device loop2): ext4_lookup:1815: inode #2: comm syz-executor: deleted inode referenced: 15 [ 120.397324][ T7902] hsr_slave_1: entered promiscuous mode [ 120.409721][ T7902] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 120.417871][ T7902] Cannot create hsr debugfs directory [ 120.729555][ T1754] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 120.776802][ T7902] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 120.789093][ T1754] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 120.802992][ T7902] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 120.812781][ T7902] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 120.831520][ T7902] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 120.844150][ T1754] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 120.858813][ T7964] chnl_net:caif_netlink_parms(): no params data found [ 120.914624][ T7964] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.921751][ T7964] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.931405][ T7593] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.932351][ T7964] bridge_slave_0: entered allmulticast mode [ 120.948597][ T7964] bridge_slave_0: entered promiscuous mode [ 120.949285][ T29] audit: type=1400 audit(1722363451.972:3513): avc: denied { read } for pid=7978 comm="syz.4.853" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 120.967079][ T7964] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.980852][ T7964] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.990234][ T7964] bridge_slave_1: entered allmulticast mode [ 120.997596][ T7964] bridge_slave_1: entered promiscuous mode [ 121.008273][ T7981] loop4: detected capacity change from 0 to 1024 [ 121.008864][ T7902] 8021q: adding VLAN 0 to HW filter on device bond0 [ 121.015262][ T7981] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 121.034401][ T1754] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.083066][ T7964] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 121.098829][ T7902] 8021q: adding VLAN 0 to HW filter on device team0 [ 121.108382][ T7987] loop4: detected capacity change from 0 to 256 [ 121.112516][ T7985] loop3: detected capacity change from 0 to 2048 [ 121.117264][ T7987] vfat: Unknown parameter '' [ 121.126404][ T2927] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.133749][ T2927] bridge0: port 1(bridge_slave_0) entered forwarding state [ 121.133800][ T7981] netlink: 8 bytes leftover after parsing attributes in process `syz.4.853'. [ 121.134330][ T7981] futex_wake_op: syz.4.853 tries to shift op by 144; fix this program [ 121.143975][ T2927] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.165881][ T2927] bridge0: port 2(bridge_slave_1) entered forwarding state [ 121.175224][ T7964] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 121.184785][ T7981] netlink: 'syz.4.853': attribute type 10 has an invalid length. [ 121.197315][ T7981] 8021q: adding VLAN 0 to HW filter on device team0 [ 121.200309][ T3339] usb 10-1: device descriptor read/8, error -110 [ 121.206604][ T7981] bond0: (slave team0): Enslaving as an active interface with an up link [ 121.236491][ T7985] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 121.277663][ T7964] team0: Port device team_slave_0 added [ 121.287127][ T7964] team0: Port device team_slave_1 added [ 121.302158][ T7736] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.324578][ T1754] bridge_slave_1: left allmulticast mode [ 121.331480][ T1754] bridge_slave_1: left promiscuous mode [ 121.340330][ T1754] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.349201][ T3339] usb 10-1: new SuperSpeed USB device number 2 using vhci_hcd [ 121.358269][ T1754] bridge_slave_0: left allmulticast mode [ 121.365663][ T1754] bridge_slave_0: left promiscuous mode [ 121.373868][ T1754] bridge0: port 1(bridge_slave_0) entered disabled state [ 121.397089][ T3339] usb 10-1: enqueue for inactive port 0 [ 121.403681][ T3339] usb 10-1: enqueue for inactive port 0 [ 121.409713][ T3339] usb 10-1: enqueue for inactive port 0 [ 121.458963][ T1754] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 121.470110][ T1754] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 121.480609][ T1754] bond0 (unregistering): Released all slaves [ 121.492211][ T7964] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 121.499315][ T7964] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.525670][ T7964] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 121.540920][ T7999] netlink: 'syz.3.856': attribute type 4 has an invalid length. [ 121.563625][ T7902] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 121.576536][ T7964] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 121.583869][ T7964] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.610254][ T7964] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 121.669952][ T7982] chnl_net:caif_netlink_parms(): no params data found [ 121.723138][ T7982] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.730333][ T7982] bridge0: port 1(bridge_slave_0) entered disabled state [ 121.738850][ T7982] bridge_slave_0: entered allmulticast mode [ 121.745397][ T7982] bridge_slave_0: entered promiscuous mode [ 121.752526][ T7982] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.759794][ T7982] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.768532][ T7982] bridge_slave_1: entered allmulticast mode [ 121.775098][ T7982] bridge_slave_1: entered promiscuous mode [ 121.830909][ T7982] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 121.871003][ T7982] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 121.929262][ T1754] hsr_slave_0: left promiscuous mode [ 121.943300][ T1754] hsr_slave_1: left promiscuous mode [ 121.959134][ T1754] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 121.966680][ T1754] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 121.974556][ T1754] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 121.982159][ T1754] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 121.991570][ T1754] veth1_macvtap: left promiscuous mode [ 121.997507][ T1754] veth0_macvtap: left promiscuous mode [ 122.003091][ T1754] veth1_vlan: left promiscuous mode [ 122.008539][ T1754] veth0_vlan: left promiscuous mode [ 122.103155][ T1754] team0 (unregistering): Port device team_slave_1 removed [ 122.117221][ T1754] team0 (unregistering): Port device team_slave_0 removed [ 122.220488][ T7982] team0: Port device team_slave_0 added [ 122.233356][ T7982] team0: Port device team_slave_1 added [ 122.246708][ T7964] hsr_slave_0: entered promiscuous mode [ 122.256761][ T7964] hsr_slave_1: entered promiscuous mode [ 122.274673][ T7902] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 122.297288][ T7982] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 122.304422][ T7982] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.333886][ T7982] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 122.349896][ T7982] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 122.356929][ T7982] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.384817][ T7982] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 122.434318][ T7982] hsr_slave_0: entered promiscuous mode [ 122.442131][ T7982] hsr_slave_1: entered promiscuous mode [ 122.449121][ T7982] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 122.457341][ T7982] Cannot create hsr debugfs directory [ 122.536286][ T7902] veth0_vlan: entered promiscuous mode [ 122.554254][ T7902] veth1_vlan: entered promiscuous mode [ 122.570076][ T7902] veth0_macvtap: entered promiscuous mode [ 122.578012][ T7902] veth1_macvtap: entered promiscuous mode [ 122.589160][ T1754] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.602672][ T7902] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 122.613434][ T7902] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.623943][ T7902] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 122.635138][ T7902] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.645780][ T7902] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 122.658004][ T7902] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.670020][ T7902] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 122.681509][ T7902] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 122.692663][ T7902] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.703502][ T7902] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 122.714332][ T7902] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.725051][ T7902] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 122.735635][ T7902] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.747186][ T7902] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 122.756870][ T7902] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.765890][ T7902] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.774643][ T7902] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.783439][ T7902] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.785791][ T3339] usb usb10-port1: attempt power cycle [ 122.814239][ T1754] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.878847][ T1754] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.923445][ T7964] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 122.937165][ T7964] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 122.952834][ T1754] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.966224][ T8052] loop3: detected capacity change from 0 to 1024 [ 122.973959][ T7964] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 122.983780][ T29] audit: type=1326 audit(1722363454.002:3514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8039 comm="syz.4.863" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff75cbf73b9 code=0x7fc00000 [ 122.986621][ T7964] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 123.043315][ T8052] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 123.059226][ T8052] ext4 filesystem being mounted at /15/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 123.060128][ T1754] bridge_slave_1: left allmulticast mode [ 123.075817][ T1754] bridge_slave_1: left promiscuous mode [ 123.082108][ T1754] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.105255][ T1754] bridge_slave_0: left allmulticast mode [ 123.111229][ T1754] bridge_slave_0: left promiscuous mode [ 123.117319][ T1754] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.157456][ T7736] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 123.238526][ T1754] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 123.250599][ T1754] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 123.261511][ T1754] bond0 (unregistering): Released all slaves [ 123.284480][ T8065] netlink: 'syz.3.866': attribute type 1 has an invalid length. [ 123.292550][ T8065] netlink: 67 bytes leftover after parsing attributes in process `syz.3.866'. [ 123.328077][ T1754] tipc: Left network mode [ 123.352990][ T7964] 8021q: adding VLAN 0 to HW filter on device bond0 [ 123.436913][ T7964] 8021q: adding VLAN 0 to HW filter on device team0 [ 123.453405][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.460668][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.489315][ T1754] hsr_slave_0: left promiscuous mode [ 123.495721][ T1754] hsr_slave_1: left promiscuous mode [ 123.503888][ T1754] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 123.511503][ T1754] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 123.527934][ T1754] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 123.535557][ T1754] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 123.546335][ T1754] veth1_macvtap: left promiscuous mode [ 123.551916][ T1754] veth0_macvtap: left promiscuous mode [ 123.557532][ T1754] veth1_vlan: left promiscuous mode [ 123.563004][ T1754] veth0_vlan: left promiscuous mode [ 123.563198][ T8071] loop3: detected capacity change from 0 to 1024 [ 123.624657][ T8071] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 123.689312][ T1754] team0 (unregistering): Port device team_slave_1 removed [ 123.709386][ T1754] team0 (unregistering): Port device team_slave_0 removed [ 123.757939][ T7964] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 123.768745][ T7964] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 123.783183][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.790647][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 123.809903][ T8071] bridge_slave_1: default FDB implementation only supports local addresses [ 123.832590][ T29] audit: type=1326 audit(1722363454.832:3515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8039 comm="syz.4.863" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff75cbee367 code=0x7fc00000 [ 123.894075][ T7982] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 123.909442][ T7982] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 123.923762][ T7982] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 123.940834][ T7982] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 123.951816][ T7736] EXT4-fs error (device loop3): ext4_lookup:1811: inode #15: comm syz-executor: iget: bad extended attribute block 8388352 [ 123.965870][ T7736] EXT4-fs error (device loop3): ext4_lookup:1811: inode #15: comm syz-executor: iget: bad extended attribute block 8388352 [ 123.985379][ T7964] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 124.031640][ T8095] FAULT_INJECTION: forcing a failure. [ 124.031640][ T8095] name failslab, interval 1, probability 0, space 0, times 0 [ 124.047707][ T8095] CPU: 0 UID: 0 PID: 8095 Comm: syz.4.874 Not tainted 6.11.0-rc1-syzkaller-00043-g94ede2a3e913 #0 [ 124.061604][ T8095] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 124.074605][ T8095] Call Trace: [ 124.078252][ T8095] [ 124.081477][ T8095] dump_stack_lvl+0xf2/0x150 [ 124.087551][ T8095] dump_stack+0x15/0x20 [ 124.091920][ T8095] should_fail_ex+0x229/0x230 [ 124.097007][ T8095] ? __alloc_skb+0x10b/0x310 [ 124.099988][ T7964] veth0_vlan: entered promiscuous mode [ 124.101802][ T8095] should_failslab+0x8f/0xb0 [ 124.101834][ T8095] kmem_cache_alloc_node_noprof+0x51/0x2b0 [ 124.101857][ T8095] __alloc_skb+0x10b/0x310 [ 124.101875][ T8095] ? __pfx_nl802154_pre_doit+0x10/0x10 [ 124.119155][ T7982] 8021q: adding VLAN 0 to HW filter on device bond0 [ 124.121698][ T8095] netlink_ack+0xef/0x4f0 [ 124.121782][ T8095] netlink_rcv_skb+0x19c/0x230 [ 124.121798][ T8095] ? __pfx_genl_rcv_msg+0x10/0x10 [ 124.135620][ T7964] veth1_vlan: entered promiscuous mode [ 124.144144][ T8095] genl_rcv+0x28/0x40 [ 124.144179][ T8095] netlink_unicast+0x593/0x670 [ 124.150820][ T7982] 8021q: adding VLAN 0 to HW filter on device team0 [ 124.156081][ T8095] netlink_sendmsg+0x5cc/0x6e0 [ 124.156177][ T8095] ? __pfx_netlink_sendmsg+0x10/0x10 [ 124.156195][ T8095] __sock_sendmsg+0x140/0x180 [ 124.156222][ T8095] ____sys_sendmsg+0x312/0x410 [ 124.156246][ T8095] __sys_sendmsg+0x1e9/0x280 [ 124.156286][ T8095] __x64_sys_sendmsg+0x46/0x50 [ 124.156326][ T8095] x64_sys_call+0x26f8/0x2e00 [ 124.156350][ T8095] do_syscall_64+0xc9/0x1c0 [ 124.178656][ T7964] veth0_macvtap: entered promiscuous mode [ 124.181176][ T8095] ? clear_bhb_loop+0x55/0xb0 [ 124.205645][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.206922][ T8095] ? clear_bhb_loop+0x55/0xb0 [ 124.211948][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 124.218496][ T8095] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 124.218530][ T8095] RIP: 0033:0x7ff75cbf73b9 [ 124.229157][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.229677][ T8095] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 124.234850][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 124.241100][ T8095] RSP: 002b:00007ff75b877048 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 124.241131][ T8095] RAX: ffffffffffffffda RBX: 00007ff75cd85f80 RCX: 00007ff75cbf73b9 [ 124.241141][ T8095] RDX: 0000000000000000 RSI: 0000000020000ec0 RDI: 0000000000000004 [ 124.241152][ T8095] RBP: 00007ff75b8770a0 R08: 0000000000000000 R09: 0000000000000000 [ 124.241165][ T8095] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 124.259965][ T7964] veth1_macvtap: entered promiscuous mode [ 124.260238][ T8095] R13: 000000000000000b R14: 00007ff75cd85f80 R15: 00007ffc3d7d1e88 [ 124.272968][ T7964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 124.273045][ T8095] [ 124.280547][ T7964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.406563][ T7964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 124.406640][ T7964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.406660][ T7964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 124.406671][ T7964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.411430][ T7964] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 124.420014][ T8073] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 124.440320][ T8103] loop4: detected capacity change from 0 to 2048 [ 124.452429][ T7982] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 124.485579][ T7982] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 124.519053][ T7964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 124.519392][ T8103] loop4: p1 < > p3 [ 124.529776][ T7964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.529797][ T7964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 124.529811][ T7964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.564744][ T7964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 124.575486][ T7964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.585574][ T8103] loop4: p3 size 134217728 extends beyond EOD, truncated [ 124.602212][ T7964] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 124.602353][ T8103] netlink: 8 bytes leftover after parsing attributes in process `syz.4.875'. [ 124.622597][ T8103] netlink: 'syz.4.875': attribute type 8 has an invalid length. [ 124.635936][ T7964] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.645623][ T7964] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.655044][ T7964] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.664452][ T7964] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.738625][ T7982] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 124.849260][ T8127] netlink: 'syz.0.879': attribute type 4 has an invalid length. [ 124.868163][ T8127] netlink: 'syz.0.879': attribute type 4 has an invalid length. [ 124.885655][ T3339] usb usb10-port1: unable to enumerate USB device [ 124.901249][ T8133] FAULT_INJECTION: forcing a failure. [ 124.901249][ T8133] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 124.914444][ T8133] CPU: 0 UID: 0 PID: 8133 Comm: syz.0.881 Not tainted 6.11.0-rc1-syzkaller-00043-g94ede2a3e913 #0 [ 124.925224][ T8133] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 124.935573][ T8133] Call Trace: [ 124.939028][ T8133] [ 124.941974][ T8133] dump_stack_lvl+0xf2/0x150 [ 124.948148][ T8133] dump_stack+0x15/0x20 [ 124.952607][ T8133] should_fail_ex+0x229/0x230 [ 124.953516][ T7982] veth0_vlan: entered promiscuous mode [ 124.957825][ T8133] should_fail+0xb/0x10 [ 124.957854][ T8133] should_fail_usercopy+0x1a/0x20 [ 124.972965][ T8133] _copy_to_user+0x1e/0xa0 [ 124.977411][ T8133] simple_read_from_buffer+0xa0/0x110 [ 124.983190][ T8133] proc_fail_nth_read+0xfc/0x140 [ 124.984646][ T7982] veth1_vlan: entered promiscuous mode [ 124.988141][ T8133] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 124.988169][ T8133] vfs_read+0x1a2/0x6e0 [ 125.004008][ T8133] ? __rcu_read_unlock+0x4e/0x70 [ 125.009081][ T8133] ? __fget_files+0x1da/0x210 [ 125.014226][ T8133] ksys_read+0xeb/0x1b0 [ 125.018708][ T8133] __x64_sys_read+0x42/0x50 [ 125.021009][ T7982] veth0_macvtap: entered promiscuous mode [ 125.023440][ T8133] x64_sys_call+0x2a36/0x2e00 [ 125.023474][ T8133] do_syscall_64+0xc9/0x1c0 [ 125.040688][ T8133] ? clear_bhb_loop+0x55/0xb0 [ 125.045590][ T8133] ? clear_bhb_loop+0x55/0xb0 [ 125.050387][ T8133] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 125.056722][ T8133] RIP: 0033:0x7f41e55b5dfc [ 125.061124][ T8133] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8d 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8d 02 00 48 [ 125.082245][ T8133] RSP: 002b:00007f41e4237040 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 125.091091][ T8133] RAX: ffffffffffffffda RBX: 00007f41e5745f80 RCX: 00007f41e55b5dfc [ 125.100818][ T8133] RDX: 000000000000000f RSI: 00007f41e42370b0 RDI: 000000000000000c [ 125.108969][ T8133] RBP: 00007f41e42370a0 R08: 0000000000000000 R09: 0000000000000000 [ 125.117208][ T8133] R10: 0000000020001140 R11: 0000000000000246 R12: 0000000000000001 [ 125.125179][ T8133] R13: 000000000000000b R14: 00007f41e5745f80 R15: 00007ffdb2c19668 [ 125.133782][ T8133] [ 125.139349][ T7982] veth1_macvtap: entered promiscuous mode [ 125.156071][ T7982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 125.166582][ T7982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.176667][ T7982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 125.187476][ T7982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.198342][ T7982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 125.209083][ T7982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.219601][ T7982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 125.230121][ T7982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.241345][ T7982] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 125.252733][ T7982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 125.263644][ T7982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.273593][ T7982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 125.284686][ T7982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.294763][ T7982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 125.306401][ T7982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.316372][ T7982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 125.328920][ T7982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.341711][ T7982] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 125.353374][ T7982] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.362325][ T7982] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.371078][ T7982] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.379907][ T7982] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.439341][ T8160] netlink: 36 bytes leftover after parsing attributes in process `syz.1.891'. [ 125.534521][ T1754] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 125.564126][ T8173] loop2: detected capacity change from 0 to 256 [ 125.571645][ T8173] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 125.584807][ T8173] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 125.603146][ T1754] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 125.663834][ T1754] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 125.699519][ T29] audit: type=1400 audit(1722363456.722:3516): avc: denied { setopt } for pid=8190 comm="syz.0.896" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 125.732499][ T8194] FAULT_INJECTION: forcing a failure. [ 125.732499][ T8194] name failslab, interval 1, probability 0, space 0, times 0 [ 125.745392][ T8194] CPU: 1 UID: 0 PID: 8194 Comm: syz.4.897 Not tainted 6.11.0-rc1-syzkaller-00043-g94ede2a3e913 #0 [ 125.757055][ T8194] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 125.769003][ T8194] Call Trace: [ 125.772289][ T8194] [ 125.775396][ T8194] dump_stack_lvl+0xf2/0x150 [ 125.780029][ T8194] dump_stack+0x15/0x20 [ 125.784206][ T8194] should_fail_ex+0x229/0x230 [ 125.788186][ T8143] chnl_net:caif_netlink_parms(): no params data found [ 125.788975][ T8194] ? prepare_creds+0x37/0x480 [ 125.801448][ T8194] should_failslab+0x8f/0xb0 [ 125.806352][ T8194] kmem_cache_alloc_noprof+0x4c/0x290 [ 125.811975][ T8194] prepare_creds+0x37/0x480 [ 125.816747][ T8194] copy_creds+0x90/0x3f0 [ 125.821073][ T8194] copy_process+0x64b/0x1f90 [ 125.825765][ T8194] ? kstrtouint_from_user+0xb0/0xe0 [ 125.831313][ T8194] kernel_clone+0x167/0x5e0 [ 125.836138][ T8194] ? vfs_write+0x5a5/0x900 [ 125.840991][ T8194] __x64_sys_clone+0xe8/0x120 [ 125.845811][ T8194] x64_sys_call+0x2dc4/0x2e00 [ 125.850771][ T8194] do_syscall_64+0xc9/0x1c0 [ 125.855511][ T8194] ? clear_bhb_loop+0x55/0xb0 [ 125.860195][ T8194] ? clear_bhb_loop+0x55/0xb0 [ 125.865110][ T8194] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 125.871121][ T8194] RIP: 0033:0x7ff75cbf73b9 [ 125.875551][ T8194] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 125.896436][ T8194] RSP: 002b:00007ff75b876ff8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 125.905021][ T8194] RAX: ffffffffffffffda RBX: 00007ff75cd85f80 RCX: 00007ff75cbf73b9 [ 125.913031][ T8194] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000002a840000 [ 125.921018][ T8194] RBP: 00007ff75b8770a0 R08: 0000000000000000 R09: 0000000000000000 [ 125.929139][ T8194] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 125.937245][ T8194] R13: 000000000000000b R14: 00007ff75cd85f80 R15: 00007ffc3d7d1e88 [ 125.945312][ T8194] [ 125.955176][ T8191] xt_NFQUEUE: number of queues (65529) out of range (got 95963) [ 125.984488][ T1754] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.039092][ T8204] netlink: 36 bytes leftover after parsing attributes in process `syz.4.900'. [ 126.192805][ T8143] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.200691][ T8143] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.238917][ T8143] bridge_slave_0: entered allmulticast mode [ 126.249079][ T8143] bridge_slave_0: entered promiscuous mode [ 126.268625][ T1754] bridge_slave_1: left allmulticast mode [ 126.274479][ T1754] bridge_slave_1: left promiscuous mode [ 126.280432][ T1754] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.288674][ T1754] bridge_slave_0: left allmulticast mode [ 126.294354][ T1754] bridge_slave_0: left promiscuous mode [ 126.300123][ T1754] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.389653][ T1754] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 126.405776][ T1754] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 126.421808][ T1754] bond0 (unregistering): Released all slaves [ 126.434857][ T8143] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.442082][ T8143] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.454623][ T8143] bridge_slave_1: entered allmulticast mode [ 126.463757][ T8143] bridge_slave_1: entered promiscuous mode [ 126.497674][ T1754] hsr_slave_0: left promiscuous mode [ 126.503642][ T1754] hsr_slave_1: left promiscuous mode [ 126.509961][ T1754] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 126.519093][ T1754] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 126.538439][ T29] audit: type=1400 audit(1722363457.562:3517): avc: denied { mounton } for pid=8237 comm="syz.4.907" path="/proc/190/cgroup" dev="proc" ino=27739 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=file permissive=1 [ 126.570993][ T29] audit: type=1400 audit(1722363457.562:3518): avc: denied { mounton } for pid=8237 comm="syz.4.907" path="/proc/190/cgroup" dev="nsfs" ino=4026532561 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 126.572924][ T1754] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 126.603803][ T1754] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 126.623567][ T1754] veth1_macvtap: left promiscuous mode [ 126.629807][ T1754] veth0_macvtap: left promiscuous mode [ 126.629877][ T1754] veth1_vlan: left promiscuous mode [ 126.640616][ T1754] veth0_vlan: left promiscuous mode [ 126.730723][ T8243] loop1: detected capacity change from 0 to 8192 [ 126.756439][ T8243] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 126.824725][ T1754] team0 (unregistering): Port device team_slave_1 removed [ 126.838448][ T1754] team0 (unregistering): Port device team_slave_0 removed [ 126.867041][ T29] audit: type=1400 audit(1722363457.892:3519): avc: denied { validate_trans } for pid=8242 comm="syz.1.909" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 126.923977][ T8247] netlink: 36 bytes leftover after parsing attributes in process `syz.2.911'. [ 126.937834][ T8143] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 126.949460][ T8143] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 126.986041][ T8143] team0: Port device team_slave_0 added [ 126.998999][ T8143] team0: Port device team_slave_1 added [ 127.016342][ T8143] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 127.024650][ T8143] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.051767][ T8143] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 127.063325][ T8143] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 127.070406][ T8143] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.096398][ T8143] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 127.175748][ T8143] hsr_slave_0: entered promiscuous mode [ 127.183781][ T8143] hsr_slave_1: entered promiscuous mode [ 127.191273][ T8143] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 127.199059][ T8143] Cannot create hsr debugfs directory [ 127.242379][ T8271] FAULT_INJECTION: forcing a failure. [ 127.242379][ T8271] name failslab, interval 1, probability 0, space 0, times 0 [ 127.242489][ T8271] CPU: 1 UID: 0 PID: 8271 Comm: syz.4.919 Not tainted 6.11.0-rc1-syzkaller-00043-g94ede2a3e913 #0 [ 127.242512][ T8271] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 127.242524][ T8271] Call Trace: [ 127.242536][ T8271] [ 127.242542][ T8271] dump_stack_lvl+0xf2/0x150 [ 127.242576][ T8271] dump_stack+0x15/0x20 [ 127.242599][ T8271] should_fail_ex+0x229/0x230 [ 127.242635][ T8271] ? vc_do_resize+0x21a/0xdb0 [ 127.242654][ T8271] should_failslab+0x8f/0xb0 [ 127.242684][ T8271] __kmalloc_noprof+0xa5/0x370 [ 127.242705][ T8271] ? _prb_read_valid+0xb3d/0xba0 [ 127.242730][ T8271] vc_do_resize+0x21a/0xdb0 [ 127.242766][ T8271] ? prb_read_valid+0x3d/0x60 [ 127.242793][ T8271] ? _raw_spin_lock_irqsave+0x3c/0xb0 [ 127.242824][ T8271] __vc_resize+0x3d/0x50 [ 127.242844][ T8271] vt_resizex+0x2de/0x350 [ 127.242918][ T8271] vt_ioctl+0xcf5/0x1810 [ 127.242937][ T8271] ? tty_jobctrl_ioctl+0x2ab/0x810 [ 127.242967][ T8271] tty_ioctl+0x821/0xbe0 [ 127.242987][ T8271] ? __pfx_tty_ioctl+0x10/0x10 [ 127.243005][ T8271] __se_sys_ioctl+0xd3/0x150 [ 127.243064][ T8271] __x64_sys_ioctl+0x43/0x50 [ 127.243117][ T8271] x64_sys_call+0x1688/0x2e00 [ 127.243139][ T8271] do_syscall_64+0xc9/0x1c0 [ 127.243193][ T8271] ? clear_bhb_loop+0x55/0xb0 [ 127.243214][ T8271] ? clear_bhb_loop+0x55/0xb0 [ 127.243236][ T8271] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 127.243260][ T8271] RIP: 0033:0x7ff75cbf73b9 [ 127.243273][ T8271] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 127.243359][ T8271] RSP: 002b:00007ff75b877048 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 127.243379][ T8271] RAX: ffffffffffffffda RBX: 00007ff75cd85f80 RCX: 00007ff75cbf73b9 [ 127.243393][ T8271] RDX: 0000000020000040 RSI: 000000000000560a RDI: 0000000000000003 [ 127.243406][ T8271] RBP: 00007ff75b8770a0 R08: 0000000000000000 R09: 0000000000000000 [ 127.243417][ T8271] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 127.243428][ T8271] R13: 000000000000000b R14: 00007ff75cd85f80 R15: 00007ffc3d7d1e88 [ 127.243445][ T8271] [ 127.625945][ T8282] netlink: 4 bytes leftover after parsing attributes in process `syz.4.923'. [ 127.727594][ T8286] futex_wake_op: syz.4.923 tries to shift op by 32; fix this program [ 127.774352][ T8143] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 127.784199][ T8143] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 127.794430][ T8143] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 127.804235][ T8143] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 127.992730][ T8143] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.065011][ T8143] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.102391][ T981] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.109807][ T981] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.184400][ T8143] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 128.195228][ T8143] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 128.214821][ T981] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.221930][ T981] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.304567][ T8143] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 128.380975][ T8143] veth0_vlan: entered promiscuous mode [ 128.386420][ T8143] veth1_vlan: entered promiscuous mode [ 128.408575][ T8143] veth0_macvtap: entered promiscuous mode [ 128.410906][ T8143] veth1_macvtap: entered promiscuous mode [ 128.417297][ T8322] loop1: detected capacity change from 0 to 1024 [ 128.427557][ T8143] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 128.430305][ T29] audit: type=1400 audit(1722363459.452:3520): avc: denied { read write } for pid=8307 comm="syz.2.929" name="rdma_cm" dev="devtmpfs" ino=226 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 128.438602][ T8143] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.462206][ T29] audit: type=1400 audit(1722363459.452:3521): avc: denied { open } for pid=8307 comm="syz.2.929" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=226 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 128.472837][ T8143] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 128.472872][ T8143] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.472887][ T8143] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 128.472898][ T8143] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.472911][ T8143] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 128.472923][ T8143] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.499893][ T8143] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 128.528587][ T29] audit: type=1400 audit(1722363459.542:3522): avc: denied { setattr } for pid=8321 comm="syz.1.931" name="file0" dev="loop1" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 128.536780][ T8143] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 128.602418][ T8143] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.602443][ T8143] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 128.602457][ T8143] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.602477][ T8143] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 128.645097][ T8143] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.645114][ T8143] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 128.645127][ T8143] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.669953][ T8143] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 128.671379][ T8143] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.671415][ T8143] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.671457][ T8143] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.671511][ T8143] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.714223][ T29] audit: type=1400 audit(1722363459.732:3523): avc: denied { ioctl } for pid=8326 comm="syz.0.932" path="socket:[27318]" dev="sockfs" ino=27318 ioctlcmd=0x89ef scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 128.765458][ T29] audit: type=1400 audit(1722363459.732:3524): avc: denied { bind } for pid=8326 comm="syz.0.932" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 128.803852][ T7964] EXT4-fs unmount: 1 callbacks suppressed [ 128.803867][ T7964] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.804950][ T8332] netlink: 28 bytes leftover after parsing attributes in process `syz.0.933'. [ 128.864774][ T8342] loop4: detected capacity change from 0 to 512 [ 128.886764][ T8342] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 128.919509][ T8342] EXT4-fs (loop4): orphan cleanup on readonly fs [ 128.927905][ T8342] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.935: bg 0: block 248: padding at end of block bitmap is not set [ 128.943106][ T8342] Quota error (device loop4): write_blk: dquota write failed [ 128.950941][ T8342] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 128.961563][ T8342] EXT4-fs error (device loop4): ext4_acquire_dquot:6848: comm syz.4.935: Failed to acquire dquot type 1 [ 128.974470][ T8342] EXT4-fs (loop4): 1 truncate cleaned up [ 128.981695][ T8342] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 129.364943][ T8370] loop2: detected capacity change from 0 to 8192 [ 129.416010][ T8370] loop2: p1 p2 p3 p4 [ 129.420490][ T8370] loop2: p1 start 51379968 is beyond EOD, truncated [ 129.450304][ T8370] loop2: p3 size 100663552 extends beyond EOD, truncated [ 129.460289][ T8370] loop2: p4 size 50348032 extends beyond EOD, truncated [ 129.560389][ T29] audit: type=1326 audit(1722363460.582:3525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8376 comm="syz.2.944" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fbfd6ff73b9 code=0x0 [ 129.661328][ T8382] xt_CT: You must specify a L4 protocol and not use inversions on it [ 129.794233][ T5867] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.928539][ T29] audit: type=1400 audit(1722363460.952:3526): avc: denied { search } for pid=2945 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 130.356884][ T8396] netlink: 28 bytes leftover after parsing attributes in process `syz.2.949'. [ 130.539069][ T8408] FAULT_INJECTION: forcing a failure. [ 130.539069][ T8408] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 130.552381][ T8408] CPU: 0 UID: 0 PID: 8408 Comm: syz.2.954 Not tainted 6.11.0-rc1-syzkaller-00043-g94ede2a3e913 #0 [ 130.563206][ T8408] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 130.573278][ T8408] Call Trace: [ 130.576560][ T8408] [ 130.579486][ T8408] dump_stack_lvl+0xf2/0x150 [ 130.584094][ T8408] dump_stack+0x15/0x20 [ 130.588945][ T8408] should_fail_ex+0x229/0x230 [ 130.593731][ T8408] should_fail+0xb/0x10 [ 130.597883][ T8408] should_fail_usercopy+0x1a/0x20 [ 130.602960][ T8408] _copy_from_user+0x1e/0xd0 [ 130.607558][ T8408] ipv6_set_mcast_msfilter+0xef/0x250 [ 130.613634][ T8408] do_ipv6_setsockopt+0x1138/0x2250 [ 130.618850][ T8408] ? __rcu_read_unlock+0x4e/0x70 [ 130.624821][ T8408] ? avc_has_perm_noaudit+0x1cc/0x210 [ 130.630366][ T8408] ? selinux_netlbl_socket_setsockopt+0xd0/0x2c0 [ 130.636713][ T8408] ipv6_setsockopt+0x57/0x140 [ 130.641403][ T8408] udpv6_setsockopt+0x95/0xb0 [ 130.646144][ T8408] sock_common_setsockopt+0x64/0x80 [ 130.651360][ T8408] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 130.657288][ T8408] __sys_setsockopt+0x1d8/0x250 [ 130.662216][ T8408] __x64_sys_setsockopt+0x66/0x80 [ 130.667355][ T8408] x64_sys_call+0x2a0e/0x2e00 [ 130.672066][ T8408] do_syscall_64+0xc9/0x1c0 [ 130.676569][ T8408] ? clear_bhb_loop+0x55/0xb0 [ 130.681251][ T8408] ? clear_bhb_loop+0x55/0xb0 [ 130.685935][ T8408] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 130.692059][ T8408] RIP: 0033:0x7fbfd6ff73b9 [ 130.696514][ T8408] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 130.716130][ T8408] RSP: 002b:00007fbfd5c77048 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 130.725041][ T8408] RAX: ffffffffffffffda RBX: 00007fbfd7185f80 RCX: 00007fbfd6ff73b9 [ 130.733024][ T8408] RDX: 0000000000000030 RSI: 0000000000000029 RDI: 0000000000000003 [ 130.741065][ T8408] RBP: 00007fbfd5c770a0 R08: 0000000000000210 R09: 0000000000000000 [ 130.749291][ T8408] R10: 0000000020000200 R11: 0000000000000246 R12: 0000000000000001 [ 130.757469][ T8408] R13: 000000000000000b R14: 00007fbfd7185f80 R15: 00007ffd01195958 [ 130.765784][ T8408] [ 130.788586][ T8412] FAULT_INJECTION: forcing a failure. [ 130.788586][ T8412] name failslab, interval 1, probability 0, space 0, times 0 [ 130.797456][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 130.801776][ T8412] CPU: 0 UID: 0 PID: 8412 Comm: syz.0.956 Not tainted 6.11.0-rc1-syzkaller-00043-g94ede2a3e913 #0 [ 130.816311][ T8406] netlink: 36 bytes leftover after parsing attributes in process `syz.3.953'. [ 130.823096][ T8412] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 130.832134][ T8406] netlink: 16 bytes leftover after parsing attributes in process `syz.3.953'. [ 130.843449][ T8412] Call Trace: [ 130.843464][ T8412] [ 130.843471][ T8412] dump_stack_lvl+0xf2/0x150 [ 130.852357][ T8406] netlink: 36 bytes leftover after parsing attributes in process `syz.3.953'. [ 130.855607][ T8412] dump_stack+0x15/0x20 [ 130.855633][ T8412] should_fail_ex+0x229/0x230 [ 130.855674][ T8412] ? __d_alloc+0x3d/0x340 [ 130.861062][ T8406] netlink: 36 bytes leftover after parsing attributes in process `syz.3.953'. [ 130.863323][ T8412] should_failslab+0x8f/0xb0 [ 130.902167][ T8412] kmem_cache_alloc_lru_noprof+0x51/0x2a0 [ 130.908090][ T8412] __d_alloc+0x3d/0x340 [ 130.912237][ T8412] ? __rcu_read_unlock+0x34/0x70 [ 130.917214][ T8412] d_alloc_parallel+0x54/0xc80 [ 130.922076][ T8412] ? selinux_inode_permission+0x337/0x400 [ 130.927996][ T8412] ? lockref_get_not_dead+0x118/0x1b0 [ 130.933517][ T8412] ? down_read+0x171/0x4b0 [ 130.937929][ T8412] __lookup_slow+0x8d/0x250 [ 130.942558][ T8412] lookup_slow+0x3c/0x60 [ 130.946891][ T8412] walk_component+0x1f5/0x230 [ 130.951631][ T8412] ? path_lookupat+0xfd/0x2b0 [ 130.956311][ T8412] path_lookupat+0x10a/0x2b0 [ 130.960949][ T8412] filename_lookup+0x127/0x300 [ 130.965954][ T8412] user_path_at+0x3c/0x110 [ 130.970364][ T8412] path_getxattr+0x5d/0x230 [ 130.974927][ T8412] ? __rcu_read_unlock+0x4e/0x70 [ 130.979870][ T8412] ? proc_fail_nth_write+0x12d/0x160 [ 130.985205][ T8412] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 130.991043][ T8412] ? vfs_write+0x5a5/0x900 [ 130.995534][ T8412] ? __fget_files+0x1da/0x210 [ 131.000256][ T8412] ? fput+0x13b/0x180 [ 131.004424][ T8412] ? ksys_write+0x178/0x1b0 [ 131.008947][ T8412] __x64_sys_lgetxattr+0x58/0x70 [ 131.013996][ T8412] x64_sys_call+0x17bd/0x2e00 [ 131.018695][ T8412] do_syscall_64+0xc9/0x1c0 [ 131.023275][ T8412] ? clear_bhb_loop+0x55/0xb0 [ 131.027983][ T8412] ? clear_bhb_loop+0x55/0xb0 [ 131.032657][ T8412] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 131.038582][ T8412] RIP: 0033:0x7f41e55b73b9 [ 131.043248][ T8412] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 131.062872][ T8412] RSP: 002b:00007f41e4237048 EFLAGS: 00000246 ORIG_RAX: 00000000000000c0 [ 131.071293][ T8412] RAX: ffffffffffffffda RBX: 00007f41e5745f80 RCX: 00007f41e55b73b9 [ 131.079390][ T8412] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000200000c0 [ 131.088099][ T8412] RBP: 00007f41e42370a0 R08: 0000000000000000 R09: 0000000000000000 [ 131.096060][ T8412] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 131.104027][ T8412] R13: 000000000000000b R14: 00007f41e5745f80 R15: 00007ffdb2c19668 [ 131.111991][ T8412] [ 131.138621][ T8387] syz.1.947 (8387) used greatest stack depth: 7960 bytes left [ 131.170235][ C1] eth0: bad gso: type: 1, size: 1408 [ 131.176081][ C1] eth0: bad gso: type: 1, size: 1408 [ 131.211659][ T29] audit: type=1326 audit(1722363462.232:3527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8418 comm="syz.0.959" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f41e55b73b9 code=0x0 [ 131.369643][ T8428] xt_CT: You must specify a L4 protocol and not use inversions on it [ 131.496300][ T29] audit: type=1400 audit(1722363462.492:3528): avc: denied { ioctl } for pid=8431 comm="syz.1.962" path="socket:[28081]" dev="sockfs" ino=28081 ioctlcmd=0x5411 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 131.521573][ T29] audit: type=1400 audit(1722363462.502:3529): avc: denied { shutdown } for pid=8431 comm="syz.1.962" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 131.541689][ T29] audit: type=1400 audit(1722363462.502:3530): avc: denied { getopt } for pid=8431 comm="syz.1.962" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 131.716528][ T29] audit: type=1400 audit(1722363462.742:3531): avc: denied { name_bind } for pid=8441 comm="syz.4.967" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 131.846465][ T8458] loop2: detected capacity change from 0 to 1024 [ 131.854649][ T8458] EXT4-fs (loop2): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 131.855037][ T29] audit: type=1400 audit(1722363462.872:3532): avc: denied { read } for pid=8453 comm="syz.4.969" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 131.898557][ T8458] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 131.921675][ T8452] No source specified [ 131.990201][ T8462] netlink: 4 bytes leftover after parsing attributes in process `syz.4.969'. [ 132.003325][ T7982] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.206560][ T8466] netlink: 8 bytes leftover after parsing attributes in process `syz.0.970'. [ 132.352010][ T8470] loop2: detected capacity change from 0 to 128 [ 132.567095][ T8481] loop1: detected capacity change from 0 to 512 [ 132.607534][ T8481] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 132.683426][ T8487] loop0: detected capacity change from 0 to 512 [ 132.690528][ T8487] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 132.705195][ T8481] ext4 filesystem being mounted at /25/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 132.776919][ T7964] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.013641][ T8489] loop1: detected capacity change from 0 to 512 [ 133.023485][ T8489] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.976: corrupted in-inode xattr: invalid ea_ino [ 133.041304][ T8489] EXT4-fs error (device loop1): ext4_orphan_get:1396: comm syz.1.976: couldn't read orphan inode 15 (err -117) [ 133.055164][ T8489] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 133.068260][ C1] vcan0: j1939_tp_rxtimer: 0xffff888113f8c400: rx timeout, send abort [ 133.068324][ C1] vcan0: j1939_tp_rxtimer: 0xffff888113f8d400: rx timeout, send abort [ 133.076968][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888113f8c400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 133.077037][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888113f8d400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 133.139814][ T7964] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.263811][ C1] eth0: bad gso: type: 1, size: 1408 [ 133.276478][ C1] eth0: bad gso: type: 1, size: 1408 [ 133.298862][ T8501] FAULT_INJECTION: forcing a failure. [ 133.298862][ T8501] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 133.313367][ T8501] CPU: 0 UID: 0 PID: 8501 Comm: syz.1.980 Not tainted 6.11.0-rc1-syzkaller-00043-g94ede2a3e913 #0 [ 133.326996][ T8501] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 133.338197][ T8501] Call Trace: [ 133.341719][ T8501] [ 133.344655][ T8501] dump_stack_lvl+0xf2/0x150 [ 133.349576][ T8501] dump_stack+0x15/0x20 [ 133.353754][ T8501] should_fail_ex+0x229/0x230 [ 133.360087][ T8501] should_fail+0xb/0x10 [ 133.364292][ T8501] should_fail_usercopy+0x1a/0x20 [ 133.369512][ T8501] _copy_from_user+0x1e/0xd0 [ 133.375252][ T8501] __se_sys_futex_waitv+0x14e/0x360 [ 133.380933][ T8501] ? __pfx_hrtimer_wakeup+0x10/0x10 [ 133.387957][ T8501] __x64_sys_futex_waitv+0x67/0x80 [ 133.394495][ T8501] x64_sys_call+0x29a0/0x2e00 [ 133.399194][ T8501] do_syscall_64+0xc9/0x1c0 [ 133.403967][ T8501] ? clear_bhb_loop+0x55/0xb0 [ 133.408649][ T8501] ? clear_bhb_loop+0x55/0xb0 [ 133.413559][ T8501] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 133.419645][ T8501] RIP: 0033:0x7fe313d373b9 [ 133.424308][ T8501] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 133.446105][ T8501] RSP: 002b:00007fe3129b7048 EFLAGS: 00000246 ORIG_RAX: 00000000000001c1 [ 133.454619][ T8501] RAX: ffffffffffffffda RBX: 00007fe313ec5f80 RCX: 00007fe313d373b9 [ 133.463042][ T8501] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000020001080 [ 133.471288][ T8501] RBP: 00007fe3129b70a0 R08: 0000000000000000 R09: 0000000000000000 [ 133.479250][ T8501] R10: 0000000020001100 R11: 0000000000000246 R12: 0000000000000001 [ 133.487209][ T8501] R13: 000000000000000b R14: 00007fe313ec5f80 R15: 00007ffc414fcd58 [ 133.495265][ T8501] [ 133.563174][ T8507] netlink: 4 bytes leftover after parsing attributes in process `syz.0.982'. [ 133.589146][ T8507] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 133.619905][ T8512] loop0: detected capacity change from 0 to 512 [ 133.635857][ T8512] EXT4-fs: Ignoring removed bh option [ 133.640839][ T8516] loop4: detected capacity change from 0 to 1024 [ 133.648205][ T8512] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 133.661626][ T8516] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 133.693827][ T8516] FAULT_INJECTION: forcing a failure. [ 133.693827][ T8516] name failslab, interval 1, probability 0, space 0, times 0 [ 133.707321][ T8516] CPU: 0 UID: 0 PID: 8516 Comm: syz.4.986 Not tainted 6.11.0-rc1-syzkaller-00043-g94ede2a3e913 #0 [ 133.717932][ T8516] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 133.728142][ T8516] Call Trace: [ 133.731446][ T8516] [ 133.734371][ T8516] dump_stack_lvl+0xf2/0x150 [ 133.738992][ T8516] dump_stack+0x15/0x20 [ 133.743160][ T8516] should_fail_ex+0x229/0x230 [ 133.747846][ T8516] ? getname_flags+0x81/0x3b0 [ 133.752631][ T8516] should_failslab+0x8f/0xb0 [ 133.757282][ T8516] kmem_cache_alloc_noprof+0x4c/0x290 [ 133.762874][ T8516] getname_flags+0x81/0x3b0 [ 133.767482][ T8516] __x64_sys_unlinkat+0x75/0xb0 [ 133.772412][ T8516] x64_sys_call+0x2375/0x2e00 [ 133.777096][ T8516] do_syscall_64+0xc9/0x1c0 [ 133.781687][ T8516] ? clear_bhb_loop+0x55/0xb0 [ 133.786458][ T8516] ? clear_bhb_loop+0x55/0xb0 [ 133.791142][ T8516] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 133.797061][ T8516] RIP: 0033:0x7ff75cbf73b9 [ 133.801474][ T8516] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 133.821600][ T8516] RSP: 002b:00007ff75b877048 EFLAGS: 00000246 ORIG_RAX: 0000000000000107 [ 133.830186][ T8516] RAX: ffffffffffffffda RBX: 00007ff75cd85f80 RCX: 00007ff75cbf73b9 [ 133.838149][ T8516] RDX: 0000000000000200 RSI: 0000000000000000 RDI: ffffffffffffffff [ 133.846287][ T8516] RBP: 00007ff75b8770a0 R08: 0000000000000000 R09: 0000000000000000 [ 133.854249][ T8516] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 133.862398][ T8516] R13: 000000000000000b R14: 00007ff75cd85f80 R15: 00007ffc3d7d1e88 [ 133.870542][ T8516] [ 133.876072][ T8523] xt_CT: You must specify a L4 protocol and not use inversions on it [ 133.887621][ T5867] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.103009][ T8542] loop4: detected capacity change from 0 to 4096 [ 134.112783][ T8542] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 134.128330][ T29] kauditd_printk_skb: 6 callbacks suppressed [ 134.128343][ T29] audit: type=1400 audit(1722363465.152:3539): avc: denied { ioctl } for pid=8541 comm="syz.4.993" path="/dev/raw-gadget" dev="devtmpfs" ino=118 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 134.128487][ T8542] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 134.169267][ T8542] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 134.263273][ T8548] loop0: detected capacity change from 0 to 512 [ 134.288602][ T8548] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 134.310381][ T8548] ext4 filesystem being mounted at /37/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 134.406846][ T7902] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.452103][ T8558] bridge0: port 3(syz_tun) entered blocking state [ 134.458802][ T8558] bridge0: port 3(syz_tun) entered disabled state [ 134.465847][ T8558] syz_tun: entered allmulticast mode [ 134.471879][ T8558] syz_tun: entered promiscuous mode [ 134.477389][ T8558] bridge0: port 3(syz_tun) entered blocking state [ 134.483974][ T8558] bridge0: port 3(syz_tun) entered forwarding state [ 134.532248][ T29] audit: type=1400 audit(1722363465.552:3540): avc: denied { create } for pid=8556 comm="syz.0.996" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=bluetooth_socket permissive=1 [ 134.564092][ T8558] loop0: detected capacity change from 0 to 2048 [ 134.608546][ T29] audit: type=1400 audit(1722363465.632:3541): avc: denied { create } for pid=8556 comm="syz.0.996" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=tcp_socket permissive=1 [ 134.629515][ T29] audit: type=1400 audit(1722363465.632:3542): avc: denied { bind } for pid=8556 comm="syz.0.996" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=tcp_socket permissive=1 [ 134.651917][ T29] audit: type=1400 audit(1722363465.632:3543): avc: denied { name_bind } for pid=8556 comm="syz.0.996" src=20000 scontext=system_u:object_r:hugetlbfs_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 134.674387][ T29] audit: type=1400 audit(1722363465.632:3544): avc: denied { node_bind } for pid=8556 comm="syz.0.996" src=20000 scontext=system_u:object_r:hugetlbfs_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 134.695868][ T29] audit: type=1400 audit(1722363465.632:3545): avc: denied { create } for pid=8556 comm="syz.0.996" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=udp_socket permissive=1 [ 134.768532][ T8567] FAULT_INJECTION: forcing a failure. [ 134.768532][ T8567] name failslab, interval 1, probability 0, space 0, times 0 [ 134.781308][ T8567] CPU: 1 UID: 0 PID: 8567 Comm: syz.0.999 Not tainted 6.11.0-rc1-syzkaller-00043-g94ede2a3e913 #0 [ 134.791965][ T8567] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 134.802025][ T8567] Call Trace: [ 134.805302][ T8567] [ 134.808231][ T8567] dump_stack_lvl+0xf2/0x150 [ 134.812919][ T8567] dump_stack+0x15/0x20 [ 134.817659][ T8567] should_fail_ex+0x229/0x230 [ 134.822384][ T8567] ? nf_tables_newtable+0x3a1/0xec0 [ 134.827899][ T8567] should_failslab+0x8f/0xb0 [ 134.832585][ T8567] __kmalloc_cache_noprof+0x4b/0x2a0 [ 134.838169][ T8567] nf_tables_newtable+0x3a1/0xec0 [ 134.843746][ T8567] nfnetlink_rcv+0xb1d/0x15b0 [ 134.848433][ T8567] netlink_unicast+0x593/0x670 [ 134.853315][ T8567] netlink_sendmsg+0x5cc/0x6e0 [ 134.858288][ T8567] ? __pfx_netlink_sendmsg+0x10/0x10 [ 134.863630][ T8567] __sock_sendmsg+0x140/0x180 [ 134.868679][ T8567] ____sys_sendmsg+0x312/0x410 [ 134.874246][ T8567] __sys_sendmsg+0x1e9/0x280 [ 134.878928][ T8567] __x64_sys_sendmsg+0x46/0x50 [ 134.883697][ T8567] x64_sys_call+0x26f8/0x2e00 [ 134.888503][ T8567] do_syscall_64+0xc9/0x1c0 [ 134.893188][ T8567] ? clear_bhb_loop+0x55/0xb0 [ 134.897892][ T8567] ? clear_bhb_loop+0x55/0xb0 [ 134.902673][ T8567] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 134.909056][ T8567] RIP: 0033:0x7f41e55b73b9 [ 134.913942][ T8567] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 134.934943][ T8567] RSP: 002b:00007f41e4237048 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 134.943360][ T8567] RAX: ffffffffffffffda RBX: 00007f41e5745f80 RCX: 00007f41e55b73b9 [ 134.951506][ T8567] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 134.961184][ T8567] RBP: 00007f41e42370a0 R08: 0000000000000000 R09: 0000000000000000 [ 134.970903][ T8567] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 134.980892][ T8567] R13: 000000000000000b R14: 00007f41e5745f80 R15: 00007ffdb2c19668 [ 134.989494][ T8567] [ 134.998051][ T8570] FAULT_INJECTION: forcing a failure. [ 134.998051][ T8570] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 135.011243][ T8570] CPU: 0 UID: 0 PID: 8570 Comm: syz.2.1000 Not tainted 6.11.0-rc1-syzkaller-00043-g94ede2a3e913 #0 [ 135.023047][ T8570] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 135.027909][ T8572] program syz.0.1002 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 135.033267][ T8570] Call Trace: [ 135.033280][ T8570] [ 135.033287][ T8570] dump_stack_lvl+0xf2/0x150 [ 135.051949][ T8572] loop0: detected capacity change from 0 to 1024 [ 135.054825][ T8570] dump_stack+0x15/0x20 [ 135.054858][ T8570] should_fail_ex+0x229/0x230 [ 135.054885][ T8570] should_fail+0xb/0x10 [ 135.054907][ T8570] should_fail_usercopy+0x1a/0x20 [ 135.083448][ T8570] _copy_to_iter+0xd3/0xaf0 [ 135.088021][ T8570] ? chacha_block_generic+0x24e/0x280 [ 135.093582][ T8570] get_random_bytes_user+0x112/0x260 [ 135.099060][ T8570] ? import_ubuf+0xe9/0x120 [ 135.103743][ T8570] __x64_sys_getrandom+0xb5/0x190 [ 135.108786][ T8570] x64_sys_call+0x29d2/0x2e00 [ 135.114388][ T8570] do_syscall_64+0xc9/0x1c0 [ 135.119362][ T8570] ? clear_bhb_loop+0x55/0xb0 [ 135.124390][ T8570] ? clear_bhb_loop+0x55/0xb0 [ 135.129364][ T8570] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 135.136548][ T8570] RIP: 0033:0x7fbfd6ff73b9 [ 135.141148][ T8570] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 135.161365][ T8570] RSP: 002b:00007fbfd5c56048 EFLAGS: 00000246 ORIG_RAX: 000000000000013e [ 135.169871][ T8570] RAX: ffffffffffffffda RBX: 00007fbfd7186058 RCX: 00007fbfd6ff73b9 [ 135.178212][ T8570] RDX: 0000000000000000 RSI: 00000000fffffef0 RDI: 0000000020000340 [ 135.187062][ T8570] RBP: 00007fbfd5c560a0 R08: 0000000000000000 R09: 0000000000000000 [ 135.195657][ T8570] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 135.204072][ T8570] R13: 000000000000006e R14: 00007fbfd7186058 R15: 00007ffd01195958 [ 135.212126][ T8570] [ 135.218485][ T5867] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.235147][ T8575] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1003'. [ 135.252943][ T8577] x_tables: arp_tables: CLASSIFY target: used from hooks INPUT, but only usable from FORWARD/OUTPUT [ 135.266497][ T8577] x_tables: arp_tables: CLASSIFY target: used from hooks INPUT, but only usable from FORWARD/OUTPUT [ 135.343795][ T29] audit: type=1326 audit(1722363466.362:3546): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8580 comm="syz.0.1005" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f41e55b73b9 code=0x0 [ 135.401400][ T8599] loop3: detected capacity change from 0 to 512 [ 135.416953][ T8599] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 135.431191][ T8599] ext4 filesystem being mounted at /10/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 135.444083][ T8602] xt_CT: You must specify a L4 protocol and not use inversions on it [ 135.456807][ T8599] EXT4-fs error (device loop3): ext4_add_entry:2435: inode #2: comm syz.3.1011: Directory hole found for htree leaf block 0 [ 135.528542][ T8603] netlink: 272 bytes leftover after parsing attributes in process `syz.3.1011'. [ 136.061979][ T8609] loop2: detected capacity change from 0 to 512 [ 136.077893][ T8609] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 136.091313][ T8609] ext4 filesystem being mounted at /24/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 136.111680][ T7982] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.131579][ T8615] loop2: detected capacity change from 0 to 512 [ 136.147160][ T8615] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 136.161193][ T8615] ext4 filesystem being mounted at /25/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 136.199617][ T8624] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=4112 sclass=netlink_route_socket pid=8624 comm=syz.4.1018 [ 136.235312][ T7982] EXT4-fs error (device loop2): ext4_empty_dir:3088: inode #12: comm syz-executor: Directory hole found for htree leaf block 0 [ 136.259599][ T7982] EXT4-fs error (device loop2): ext4_empty_dir:3088: inode #12: comm syz-executor: Directory hole found for htree leaf block 0 [ 136.273190][ T29] audit: type=1326 audit(1722363467.282:3547): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8627 comm="syz.4.1020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff75cbf73b9 code=0x7ffc0000 [ 136.296869][ T29] audit: type=1326 audit(1722363467.282:3548): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8627 comm="syz.4.1020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7ff75cbf91d7 code=0x7ffc0000 [ 136.329893][ T7982] EXT4-fs error (device loop2): ext4_empty_dir:3088: inode #12: comm syz-executor: Directory hole found for htree leaf block 0 [ 136.352516][ T7982] EXT4-fs error (device loop2): ext4_empty_dir:3088: inode #12: comm syz-executor: Directory hole found for htree leaf block 0 [ 136.367144][ T8143] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.367629][ T7982] EXT4-fs error (device loop2): ext4_empty_dir:3088: inode #12: comm syz-executor: Directory hole found for htree leaf block 0 [ 136.391374][ T7982] EXT4-fs error (device loop2): ext4_empty_dir:3088: inode #12: comm syz-executor: Directory hole found for htree leaf block 0 [ 136.408994][ T7982] EXT4-fs error (device loop2): ext4_empty_dir:3088: inode #12: comm syz-executor: Directory hole found for htree leaf block 0 [ 136.423013][ T8635] loop4: detected capacity change from 0 to 512 [ 136.439509][ T7982] EXT4-fs error (device loop2): ext4_empty_dir:3088: inode #12: comm syz-executor: Directory hole found for htree leaf block 0 [ 136.455571][ T8635] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 136.483375][ T7982] EXT4-fs error (device loop2): ext4_empty_dir:3088: inode #12: comm syz-executor: Directory hole found for htree leaf block 0 [ 136.500281][ T8635] ext4 filesystem being mounted at /92/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 136.511098][ T7982] EXT4-fs error (device loop2): ext4_empty_dir:3088: inode #12: comm syz-executor: Directory hole found for htree leaf block 0 [ 136.544900][ T8641] loop1: detected capacity change from 0 to 512 [ 136.576567][ T5867] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.602772][ T8641] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 136.645632][ T8641] ext4 filesystem being mounted at /30/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 136.728257][ T7964] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.778592][ T8648] nftables ruleset with unbound chain [ 136.792308][ T8649] xt_CT: You must specify a L4 protocol and not use inversions on it [ 136.803454][ T8648] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 136.868208][ T7982] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.880037][ T1324] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 136.948597][ T1324] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 137.011028][ T1324] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 137.063789][ T1324] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 137.191526][ T8670] loop0: detected capacity change from 0 to 512 [ 137.199978][ T1324] bridge_slave_1: left allmulticast mode [ 137.205894][ T1324] bridge_slave_1: left promiscuous mode [ 137.211803][ T1324] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.222153][ T8670] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 137.232252][ T1324] bridge_slave_0: left allmulticast mode [ 137.238113][ T1324] bridge_slave_0: left promiscuous mode [ 137.243794][ T1324] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.252851][ T8670] EXT4-fs (loop0): warning: checktime reached, running e2fsck is recommended [ 137.262796][ T8670] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a84ec02c, mo2=0002] [ 137.274295][ T8670] System zones: 0-2, 18-18, 34-34 [ 137.294809][ T8670] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:1137: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 137.309609][ T8670] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.1032: bg 0: block 408: padding at end of block bitmap is not set [ 137.328581][ T8670] EXT4-fs (loop0): Remounting filesystem read-only [ 137.345797][ T8670] EXT4-fs (loop0): 1 truncate cleaned up [ 137.357961][ T8670] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 137.372860][ T8670] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 137.383891][ T8670] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.398937][ T8670] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1025 sclass=netlink_route_socket pid=8670 comm=syz.0.1032 [ 137.428273][ T1324] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 137.439327][ T1324] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 137.451162][ T1324] bond0 (unregistering): Released all slaves [ 137.464360][ T8657] chnl_net:caif_netlink_parms(): no params data found [ 137.477081][ T8674] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1032'. [ 137.532225][ T8657] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.540609][ T8657] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.549783][ T8657] bridge_slave_0: entered allmulticast mode [ 137.557976][ T8657] bridge_slave_0: entered promiscuous mode [ 137.565672][ T8657] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.573407][ T8657] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.583150][ T8657] bridge_slave_1: entered allmulticast mode [ 137.589949][ T8657] bridge_slave_1: entered promiscuous mode [ 137.617878][ T1324] hsr_slave_0: left promiscuous mode [ 137.628990][ T1324] hsr_slave_1: left promiscuous mode [ 137.644808][ T1324] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 137.652398][ T1324] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 137.683617][ T1324] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 137.690901][ T8682] FAULT_INJECTION: forcing a failure. [ 137.690901][ T8682] name failslab, interval 1, probability 0, space 0, times 0 [ 137.692303][ T1324] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 137.706863][ T8682] CPU: 0 UID: 0 PID: 8682 Comm: syz.3.1034 Not tainted 6.11.0-rc1-syzkaller-00043-g94ede2a3e913 #0 [ 137.727267][ T8682] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 137.739873][ T8682] Call Trace: [ 137.744224][ T8682] [ 137.748793][ T8682] dump_stack_lvl+0xf2/0x150 [ 137.753643][ T8682] dump_stack+0x15/0x20 [ 137.758627][ T8682] should_fail_ex+0x229/0x230 [ 137.763410][ T8682] ? skb_clone+0x154/0x1f0 [ 137.768481][ T8682] should_failslab+0x8f/0xb0 [ 137.773085][ T8682] kmem_cache_alloc_noprof+0x4c/0x290 [ 137.779043][ T8682] skb_clone+0x154/0x1f0 [ 137.783288][ T8682] __netlink_deliver_tap+0x2bd/0x4c0 [ 137.788685][ T8682] netlink_unicast+0x641/0x670 [ 137.793449][ T8682] netlink_sendmsg+0x5cc/0x6e0 [ 137.798443][ T8682] ? __pfx_netlink_sendmsg+0x10/0x10 [ 137.803722][ T8682] __sock_sendmsg+0x140/0x180 [ 137.808490][ T8682] ____sys_sendmsg+0x312/0x410 [ 137.813496][ T8682] __sys_sendmsg+0x1e9/0x280 [ 137.819501][ T8682] __x64_sys_sendmsg+0x46/0x50 [ 137.825156][ T8682] x64_sys_call+0x26f8/0x2e00 [ 137.830481][ T8682] do_syscall_64+0xc9/0x1c0 [ 137.835912][ T8682] ? clear_bhb_loop+0x55/0xb0 [ 137.842338][ T8682] ? clear_bhb_loop+0x55/0xb0 [ 137.847064][ T8682] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 137.854737][ T8682] RIP: 0033:0x7f93b83e73b9 [ 137.859403][ T8682] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 137.881792][ T8682] RSP: 002b:00007f93b7067048 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 137.890241][ T8682] RAX: ffffffffffffffda RBX: 00007f93b8575f80 RCX: 00007f93b83e73b9 [ 137.898578][ T8682] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000004 [ 137.906643][ T8682] RBP: 00007f93b70670a0 R08: 0000000000000000 R09: 0000000000000000 [ 137.914713][ T8682] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 137.922875][ T8682] R13: 000000000000000b R14: 00007f93b8575f80 R15: 00007fff788d4c98 [ 137.930849][ T8682] [ 137.941894][ T1324] veth1_macvtap: left promiscuous mode [ 137.947585][ T1324] veth0_macvtap: left promiscuous mode [ 137.953963][ T1324] veth1_vlan: left promiscuous mode [ 137.959424][ T1324] veth0_vlan: left promiscuous mode [ 137.994973][ T8688] loop1: detected capacity change from 0 to 512 [ 138.009077][ T8688] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 138.025438][ T8688] ext4 filesystem being mounted at /34/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 138.088234][ T7964] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.141823][ T1324] team0 (unregistering): Port device team_slave_1 removed [ 138.159131][ T1324] team0 (unregistering): Port device team_slave_0 removed [ 138.242394][ T8694] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1038'. [ 138.290484][ T8657] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 138.306977][ T8657] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 138.308978][ T8702] loop3: detected capacity change from 0 to 512 [ 138.334965][ T8657] team0: Port device team_slave_0 added [ 138.345892][ T8657] team0: Port device team_slave_1 added [ 138.347439][ T8702] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 138.382300][ T8702] ext4 filesystem being mounted at /13/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 138.402865][ T8657] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 138.412320][ T8657] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.442971][ T8657] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 138.455276][ T8657] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 138.466026][ T8657] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.497254][ T8657] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 138.531902][ T8657] hsr_slave_0: entered promiscuous mode [ 138.545883][ T8657] hsr_slave_1: entered promiscuous mode [ 138.559096][ T8657] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 138.574780][ T8712] FAULT_INJECTION: forcing a failure. [ 138.574780][ T8712] name failslab, interval 1, probability 0, space 0, times 0 [ 138.585367][ T8657] Cannot create hsr debugfs directory [ 138.588238][ T8712] CPU: 0 UID: 0 PID: 8712 Comm: syz.1.1042 Not tainted 6.11.0-rc1-syzkaller-00043-g94ede2a3e913 #0 [ 138.607179][ T8712] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 138.618117][ T8712] Call Trace: [ 138.621421][ T8712] [ 138.624345][ T8712] dump_stack_lvl+0xf2/0x150 [ 138.629034][ T8712] dump_stack+0x15/0x20 [ 138.633286][ T8712] should_fail_ex+0x229/0x230 [ 138.638369][ T8712] ? alloc_empty_file+0xd0/0x310 [ 138.644371][ T8712] should_failslab+0x8f/0xb0 [ 138.649700][ T8712] kmem_cache_alloc_noprof+0x4c/0x290 [ 138.655701][ T8712] alloc_empty_file+0xd0/0x310 [ 138.660588][ T8712] alloc_file_pseudo+0xc3/0x140 [ 138.665720][ T8712] __shmem_file_setup+0x1bb/0x1f0 [ 138.671047][ T8712] shmem_file_setup+0x3b/0x50 [ 138.676714][ T8712] __se_sys_memfd_create+0x31d/0x600 [ 138.682894][ T8712] __x64_sys_memfd_create+0x31/0x40 [ 138.688844][ T8712] x64_sys_call+0x1163/0x2e00 [ 138.693583][ T8712] do_syscall_64+0xc9/0x1c0 [ 138.698094][ T8712] ? clear_bhb_loop+0x55/0xb0 [ 138.702776][ T8712] ? clear_bhb_loop+0x55/0xb0 [ 138.708725][ T8712] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 138.714726][ T8712] RIP: 0033:0x7fe313d373b9 [ 138.719486][ T8712] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 138.739360][ T8712] RSP: 002b:00007fe3129b6e28 EFLAGS: 00000206 ORIG_RAX: 000000000000013f [ 138.747794][ T8712] RAX: ffffffffffffffda RBX: 000000000000052e RCX: 00007fe313d373b9 [ 138.755758][ T8712] RDX: 00007fe3129b6f00 RSI: 0000000000000000 RDI: 00007fe313da5094 [ 138.763727][ T8712] RBP: 0000000020000f00 R08: 00007fe3129b6bc7 R09: 00007fe3129b6e50 [ 138.771776][ T8712] R10: 000000000000000a R11: 0000000000000206 R12: 0000000020000000 [ 138.779740][ T8712] R13: 00007fe3129b6f00 R14: 00007fe3129b6ec0 R15: 0000000020000140 [ 138.787879][ T8712] [ 138.817022][ T8143] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.038645][ T8730] loop0: detected capacity change from 0 to 128 [ 139.080027][ T8730] ramfs: Bad value for 'defcontext' [ 139.131335][ T8657] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 139.181514][ T8657] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 139.219689][ T8657] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 139.255075][ T8657] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 139.363663][ T8657] 8021q: adding VLAN 0 to HW filter on device bond0 [ 139.380392][ T8657] 8021q: adding VLAN 0 to HW filter on device team0 [ 139.392846][ T3337] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.404747][ T3337] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.427213][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.436817][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.513528][ T8657] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 139.619119][ T8657] veth0_vlan: entered promiscuous mode [ 139.630827][ T8657] veth1_vlan: entered promiscuous mode [ 139.652646][ T8657] veth0_macvtap: entered promiscuous mode [ 139.660154][ T29] kauditd_printk_skb: 263 callbacks suppressed [ 139.660169][ T29] audit: type=1326 audit(1722363470.682:3812): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8743 comm="syz.4.1048" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff75cbf73b9 code=0x0 [ 139.668352][ T8657] veth1_macvtap: entered promiscuous mode [ 139.701007][ T8657] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 139.711598][ T8657] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.721661][ T8657] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 139.732825][ T8657] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.742732][ T8657] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 139.753373][ T8657] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.763317][ T8657] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 139.773939][ T8657] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.787084][ T8657] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 139.795735][ T8746] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1049'. [ 139.815067][ T8657] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 139.825731][ T8657] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.835759][ T8657] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 139.846887][ T8657] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.857554][ T8657] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 139.868370][ T8657] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.878908][ T8657] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 139.889665][ T8657] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.925923][ T8657] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 139.951728][ T8657] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.960682][ T8657] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.969859][ T8657] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.978537][ T8758] loop0: detected capacity change from 0 to 256 [ 139.978844][ T8657] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.001947][ T8758] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 140.018856][ T8760] loop1: detected capacity change from 0 to 512 [ 140.024603][ T29] audit: type=1400 audit(1722363471.042:3813): avc: denied { listen } for pid=8747 comm="syz.1.1050" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 140.027197][ T8760] EXT4-fs: Ignoring removed orlov option [ 140.050654][ T8758] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 140.055138][ T29] audit: type=1400 audit(1722363471.052:3814): avc: denied { mounton } for pid=8747 comm="syz.1.1050" path="/41/file0/file0" dev="ramfs" ino=29493 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=dir permissive=1 [ 140.120035][ T8760] Quota error (device loop1): do_check_range: Getting dqdh_prev_free 1536 out of range 0-5 [ 140.131618][ T8760] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 140.144959][ T8760] EXT4-fs error (device loop1): ext4_acquire_dquot:6848: comm syz.1.1050: Failed to acquire dquot type 1 [ 140.160439][ T8760] EXT4-fs (loop1): 1 truncate cleaned up [ 140.168763][ T8760] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 140.187062][ T8760] ext4 filesystem being mounted at /41/file0/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 140.208145][ T8751] Quota error (device loop1): do_check_range: Getting dqdh_prev_free 1536 out of range 0-5 [ 140.220211][ T8751] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 140.234317][ T8751] EXT4-fs error (device loop1): ext4_acquire_dquot:6848: comm syz.1.1050: Failed to acquire dquot type 1 [ 140.274600][ T7964] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.524444][ T8784] loop4: detected capacity change from 0 to 256 [ 140.537991][ T8784] loop4: detected capacity change from 0 to 512 [ 140.546727][ T8784] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 140.568013][ T8784] EXT4-fs (loop4): 1 truncate cleaned up [ 140.576074][ T8784] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 140.656826][ T8784] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.682835][ T8788] FAULT_INJECTION: forcing a failure. [ 140.682835][ T8788] name failslab, interval 1, probability 0, space 0, times 0 [ 140.698936][ T8788] CPU: 1 UID: 0 PID: 8788 Comm: syz.4.1060 Not tainted 6.11.0-rc1-syzkaller-00043-g94ede2a3e913 #0 [ 140.711578][ T8788] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 140.723755][ T8788] Call Trace: [ 140.727303][ T8788] [ 140.732084][ T8788] dump_stack_lvl+0xf2/0x150 [ 140.736953][ T8788] dump_stack+0x15/0x20 [ 140.742349][ T8788] should_fail_ex+0x229/0x230 [ 140.747649][ T8788] ? alloc_netdev_mqs+0x7a5/0x8d0 [ 140.753027][ T8788] should_failslab+0x8f/0xb0 [ 140.758148][ T8788] __kmalloc_cache_noprof+0x4b/0x2a0 [ 140.763735][ T8788] alloc_netdev_mqs+0x7a5/0x8d0 [ 140.769403][ T8788] register_vlan_device+0x238/0x390 [ 140.774895][ T8788] vlan_ioctl_handler+0x1ae/0x4f0 [ 140.780044][ T8788] ? __pfx_vlan_ioctl_handler+0x10/0x10 [ 140.786524][ T8788] sock_ioctl+0x4d2/0x640 [ 140.791061][ T8788] ? __pfx_sock_ioctl+0x10/0x10 [ 140.796598][ T8788] __se_sys_ioctl+0xd3/0x150 [ 140.802002][ T8788] __x64_sys_ioctl+0x43/0x50 [ 140.807855][ T8788] x64_sys_call+0x1688/0x2e00 [ 140.812607][ T8788] do_syscall_64+0xc9/0x1c0 [ 140.817126][ T8788] ? clear_bhb_loop+0x55/0xb0 [ 140.821911][ T8788] ? clear_bhb_loop+0x55/0xb0 [ 140.826835][ T8788] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 140.832740][ T8788] RIP: 0033:0x7ff75cbf73b9 [ 140.837423][ T8788] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 140.857230][ T8788] RSP: 002b:00007ff75b877048 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 140.865768][ T8788] RAX: ffffffffffffffda RBX: 00007ff75cd85f80 RCX: 00007ff75cbf73b9 [ 140.874252][ T8788] RDX: 0000000020000140 RSI: 0000000000008983 RDI: 0000000000000006 [ 140.882226][ T8788] RBP: 00007ff75b8770a0 R08: 0000000000000000 R09: 0000000000000000 [ 140.890333][ T8788] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 140.898475][ T8788] R13: 000000000000000b R14: 00007ff75cd85f80 R15: 00007ffc3d7d1e88 [ 140.906813][ T8788] [ 141.162478][ T29] audit: type=1400 audit(1722363472.182:3815): avc: denied { mount } for pid=8800 comm="syz.0.1064" name="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 141.235551][ T29] audit: type=1400 audit(1722363472.252:3816): avc: denied { unmount } for pid=7902 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 141.291465][ T29] audit: type=1400 audit(1722363472.292:3817): avc: denied { getopt } for pid=8806 comm="syz.0.1066" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 141.322070][ T8810] loop1: detected capacity change from 0 to 512 [ 141.360118][ T8810] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 141.373984][ T8810] ext4 filesystem being mounted at /45/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 141.451769][ T7964] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.481948][ T8822] pim6reg1: entered promiscuous mode [ 141.487397][ T8822] pim6reg1: entered allmulticast mode [ 141.497436][ T8823] loop1: detected capacity change from 0 to 512 [ 141.536717][ T8825] xt_CT: You must specify a L4 protocol and not use inversions on it [ 141.568287][ T8823] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 141.591298][ T8823] ext4 filesystem being mounted at /46/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 141.679992][ T8832] loop0: detected capacity change from 0 to 2048 [ 141.707270][ T7964] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.718864][ T8832] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 141.739442][ T8832] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.1076: bg 0: block 234: padding at end of block bitmap is not set [ 141.756569][ T8839] loop1: detected capacity change from 0 to 164 [ 141.786358][ T8832] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 117 [ 141.798717][ T8832] EXT4-fs (loop0): This should not happen!! Data will be lost [ 141.798717][ T8832] [ 141.887510][ T7902] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.927883][ T8842] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 141.940632][ T8842] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 141.944596][ T8846] loop0: detected capacity change from 0 to 1024 [ 141.977201][ T8846] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 142.012087][ T8854] loop3: detected capacity change from 0 to 1024 [ 142.028559][ T8854] EXT4-fs: Ignoring removed oldalloc option [ 142.037637][ T8854] EXT4-fs (loop3): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 142.037704][ C1] eth0: bad gso: type: 1, size: 1408 [ 142.056222][ T7902] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.088545][ T8854] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 142.139720][ T8143] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.151374][ T8143] ================================================================== [ 142.159565][ T8143] BUG: KCSAN: data-race in mlock_new_folio / need_mlock_drain [ 142.167471][ T8143] [ 142.169878][ T8143] read-write to 0xffff888237d2b370 of 1 bytes by task 8841 on cpu 1: [ 142.177947][ T8143] mlock_new_folio+0x114/0x200 [ 142.182722][ T8143] folio_add_lru_vma+0x5d/0x60 [ 142.187491][ T8143] handle_mm_fault+0x2372/0x2940 [ 142.192437][ T8143] __get_user_pages+0x499/0x10d0 [ 142.197384][ T8143] __mm_populate+0x25b/0x3b0 [ 142.201983][ T8143] __se_sys_mremap+0x960/0xf20 [ 142.206925][ T8143] __x64_sys_mremap+0x67/0x80 [ 142.211601][ T8143] x64_sys_call+0x29c8/0x2e00 [ 142.216281][ T8143] do_syscall_64+0xc9/0x1c0 [ 142.220787][ T8143] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 142.226684][ T8143] [ 142.229009][ T8143] read to 0xffff888237d2b370 of 1 bytes by task 8143 on cpu 0: [ 142.236544][ T8143] need_mlock_drain+0x30/0x50 [ 142.241237][ T8143] __lru_add_drain_all+0x235/0x410 [ 142.246359][ T8143] lru_add_drain_all+0x10/0x20 [ 142.251153][ T8143] invalidate_bdev+0x47/0x70 [ 142.255751][ T8143] ext4_put_super+0x571/0x840 [ 142.260440][ T8143] generic_shutdown_super+0xde/0x210 [ 142.265905][ T8143] kill_block_super+0x2a/0x70 [ 142.270621][ T8143] ext4_kill_sb+0x44/0x80 [ 142.275128][ T8143] deactivate_locked_super+0x7d/0x1c0 [ 142.280508][ T8143] deactivate_super+0x9f/0xb0 [ 142.285194][ T8143] cleanup_mnt+0x268/0x2e0 [ 142.291881][ T8143] __cleanup_mnt+0x19/0x20 [ 142.297434][ T8143] task_work_run+0x13a/0x1a0 [ 142.302111][ T8143] syscall_exit_to_user_mode+0xbe/0x130 [ 142.307666][ T8143] do_syscall_64+0xd6/0x1c0 [ 142.312180][ T8143] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 142.318080][ T8143] [ 142.320401][ T8143] value changed: 0x1c -> 0x1f [ 142.325065][ T8143] [ 142.327380][ T8143] Reported by Kernel Concurrency Sanitizer on: [ 142.333612][ T8143] CPU: 0 UID: 0 PID: 8143 Comm: syz-executor Not tainted 6.11.0-rc1-syzkaller-00043-g94ede2a3e913 #0 [ 142.344459][ T8143] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 142.354512][ T8143] ================================================================== [ 142.427707][ T8869] loop3: detected capacity change from 0 to 512 [ 142.463928][ T8869] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 142.516655][ T8869] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 142.524595][ T8869] System zones: 1-12 [ 142.538792][ T8869] EXT4-fs (loop3): 1 truncate cleaned up [ 142.544830][ T8869] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 143.155951][ T8143] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.