last executing test programs: 6.813330853s ago: executing program 1: lremovexattr(0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000640), 0x81, 0x0) read$char_usb(r3, &(0x7f0000001840)=""/4090, 0xffa) preadv(r3, &(0x7f0000000080)=[{&(0x7f0000000180)=""/137, 0x89}], 0x1, 0x8009, 0x0) read$char_usb(r3, &(0x7f0000000000)=""/59, 0x3b) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x2c, &(0x7f0000000b00)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x5}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [@map_val={0x18, 0x3, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x80000000}, @tail_call={{0x18, 0x2, 0x1, 0x0, r3}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x80000000}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @tail_call, @printk={@lli, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x9}}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80000000}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='rss_stat\x00', r4}, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000200), 0xffffffffffffffff) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x6, 0x1d, &(0x7f0000000800)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffff}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [@btf_id={0x18, 0xb, 0x3, 0x0, 0x1}, @generic={0x3, 0x3, 0xa, 0x5, 0x9}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x5}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @generic={0x8, 0x1, 0x0, 0x401, 0x10004}, @func], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000200)='syzkaller\x00', 0x0, 0xe2, &(0x7f0000000340)=""/226, 0x41100, 0x50, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000440)={0x5, 0xb, 0x8ca, 0x200}, 0x10, 0x0, 0x0, 0x5, &(0x7f0000000480)=[r1, r0, r0], &(0x7f0000000500)=[{0xfffffffc, 0x1, 0xa, 0x9}, {0x5, 0x4, 0x2, 0x5}, {0x5, 0x3, 0x3, 0x6}, {0x2, 0x5, 0xa, 0x4}, {0x1, 0x2, 0x10, 0x5}], 0x10, 0x2}, 0x90) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) openat$nvram(0xffffffffffffff9c, &(0x7f0000000680), 0x341140, 0x0) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) sendmmsg$inet6(r2, &(0x7f0000001280)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000001c0)="c2", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000004c0)='3', 0x1}], 0x1}}, {{&(0x7f0000000100)={0xa, 0x4e22, 0x2, @private2, 0x2}, 0x1c, &(0x7f0000000a00)=[{&(0x7f0000000140)="f3e138066c62947a151b5c6e2fc08397f4d917af7174a5c0394866cf425864c893f7bd1992a805f2", 0x28}, {&(0x7f0000000580)="879545d516b065ed78720d4f74ab56199debdd560029e3068764f83d992661bbb24e46cfc95d8071296263a173612bfde72b124761a0bd3e32b7827af73d8b80fbd9e91f1892c8324f4dcdb73ac0bc003665e6596004acc919c4be11f11fd5d7949037a9c16244e5311802d78051c3ebef1fe3f3e8ddc5865b4990f6e144a4d3aa97faae319c84a34e85fe", 0x8b}, {&(0x7f0000000900)="fadfd7a64ac03ae089fc7b990982b678b7a13bd4f1c8eb5d1b03d55269c984bdcd298c12b7f6dab51af68604a3b091e47deed87b69344ccd8847fcb5c741f4267bbfd82eae1dc6ba3a6090e858a113641b13b7a104840697a32673fda4945ed3edf1cf704ceca71ed10e69d6a8a41fe0df3ee56e821c34d3360ddd75fe39f5cee9d984bbd7a54d22654e295522fde6ac7add2822d5c7af927721ec022ac2daa65aea6fe04d6aa5d6131ea84b82ac81c824ac786ab31cd27ece477bbe07127bf8cf02d9e0d736bbff7894f18f5923000135769fbf0d06c8264fdd329575ad1f829072a013de2a1ff604a4cc7948b2f004a1b876401148f1e98c", 0xf9}], 0x3, &(0x7f0000000d40)=[@pktinfo={{0x24, 0x29, 0x32, {@loopback}}}, @dstopts_2292={{0x1a8, 0x29, 0x4, {0x2f, 0x31, '\x00', [@generic={0x7f, 0xe2, "dbaa8bc7e072b04a4a3fbab01dc19ef2be194de5c3224430fbf7711d8aa6fc73841424abc1f3e34313bf8238cb4333e5548d489df496e3854980b43922fa4494901350b6904a126e97e6db7378bce6dc1be166da06f79dac777aea2c025798fcd9e354830e4777698d647944458d048bf61023c677ea73acd39606046b21225783dc1bddce140ed574955eb73f7b31e3f678c5e8d239651c0b03308c579a38c11024c408136170ed024ee6d6195dd85db8c8a4ef08126fc302114d6e164629fdc57a483443f53744c5a0a8cd19d96bedadb52e6aac230e51887e9bbe107889dc9c84"}, @generic={0x2, 0x5a, "f2b8f6a37de23b521811e8c491ea3b722a2ceab74263366febacb97744ff0458ea5fc3cc8f3874015d3afd67f451da6940435e7d970950e2c3bb055c04338d22e58494c3e8cf00cdeeca5dc7590604d1a6233f7d82f2ea6b2cdc"}, @calipso={0x7, 0x40, {0x2, 0xe, 0xa7, 0x1, [0x8, 0x3, 0x3f, 0x2, 0x1eb, 0x9, 0xdfb]}}, @padn, @pad1, @pad1]}}}, @hopopts={{0x58, 0x29, 0x36, {0x62, 0x8, '\x00', [@calipso={0x7, 0x38, {0x1, 0xc, 0x4, 0x8, [0x4, 0x4, 0x0, 0xff, 0x401, 0x8]}}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x15c}}, @flowinfo={{0x14, 0x29, 0xb, 0x5}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x10000}}, @hoplimit={{0x14, 0x29, 0x34, 0x8}}, @hopopts={{0x270, 0x29, 0x36, {0x1b, 0x4a, '\x00', [@generic={0x0, 0xdc, "86f4b0076b5f4d2d69cdc266b32bb54bc21355242ea0d0c741dcf6689c687fe247d82292171df1b7213005c607801bf45a0d3504173604f7624748819a7dbd4fd7f96209a87065adb1c564fec644eae58ca777d10d436fedbfef42b3d97b6fcb1031b8276cd64991f1dc62ad0561c7b3bbbcfda4b35b7508d5bf79d5473fa4df7c1e2d9f13ef45ad86b9c8b3fa798c807406b0ca2c34ee93f27e7ca05dbda44fe63c5aea59ad7badc68f25215322a942c142938b49606182128bd0414dc2dc10e3567c7057b1841b2d2d36e382f8a16d344ea4d76c81da1aa0ba1bed"}, @generic={0x6, 0x6b, "5743dc4b17ef55d22a86de492743f3e196ab58a75a23397d196e61cf4c6ad8ca5d0eaaa18c4b68898a8c8b30e9f992f7e093c2f985ef7af1876fc68c2638c5623cfb47fda925faa49a57a57befa64ae96f012d631ab5e6ab4efa4b7653381fadddd1311070e50ffd76ec47"}, @generic={0x1f, 0xe9, "ef8a4e4a9cc54138818ce7992fc7b0c151281207549b9e0d5907825be5122319acc861c80f667da6c7b814a75d677feaad7cd61db3d2af33f5bae55f71fe90864ffe697d83b9567ec00e97ec345ef01cbd94c06d46fe2416aa54b7e37d2ad7306e9831bc02f7084da3307f5cf43e8a5445525c0b2f737cf4b0ffc8b84ef566457fca9342eb4dbe3cad258c5d4e1f0300d4831d6b179d940b01281a514d8fbdbd86afc90b003ee51a433b1a031ffde9d6a21714d0afaa6cd58fe200bc032643fcb3e1c80f7b355b130614e6d277631566dbbd871f4b1785102e2e16c4f9fa0eab5c6c2bba0cfa0b3c9b"}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @pad1, @hao={0xc9, 0x10, @remote}]}}}, @flowinfo={{0x14}}], 0x510}}], 0x3, 0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r5, &(0x7f0000000000)={0x28, 0x0, 0x2616}, 0x10) r6 = socket$vsock_stream(0x28, 0x1, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000006c0)={r3, 0xffffffffffffffff}, 0x4) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000700)={r7}, 0x4) bind$vsock_stream(r6, &(0x7f0000000080)={0x28, 0x0, 0x2711, @local}, 0x10) getpgrp(0x0) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(0xffffffffffffffff, 0x0, 0x0) 6.56683164s ago: executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'veth1_macvtap\x00', &(0x7f00000005c0)}) rt_sigaction(0x19, &(0x7f0000000000)={&(0x7f0000000040)="26666e28460e383dae03000000c4a17ded64f99a66410fd82e64d8868cabfb6a26f00994aff700000040cd000f0f27b46544ca0c00", 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000240)) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fallocate(r1, 0x10, 0x0, 0x10000102) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0), &(0x7f0000000140)=0x14) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x58}}, 0x0) r2 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x62) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r4) r5 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) pwritev(r5, &(0x7f00000001c0)=[{&(0x7f0000000280)="be", 0x7ffff000}, {0x0, 0x141}], 0x2, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r8 = dup2(r6, r7) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x7}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) write$P9_RGETLOCK(r8, &(0x7f0000000500)=ANY=[@ANYBLOB='df.'], 0x2c) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x12, r9, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f0000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000040000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000740)=@filter={'filter\x00', 0x42, 0x4, 0x3c0, 0xffffffff, 0xf8, 0xf8, 0x208, 0xffffffff, 0xffffffff, 0x328, 0x328, 0x328, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @loopback, 0x0, 0x0, 'veth0_to_batadv\x00', 'wlan0\x00', {}, {}, 0x73}, 0x0, 0xd0, 0xf8, 0x0, {0x100000000000000}, [@common=@inet=@l2tp={{0x30}, {0x0, 0x0, 0x2, 0x0, 0x5}}, @common=@unspec=@connmark={{0x30}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa0, 0x110, 0x0, {}, [@common=@ah={{0x30}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "d675ef1a27acea4c3c29b1bc225f00641b4756e72736ac9737ed75a12134a9df80284d4b52f6e9a2ed7f2cf113cb0032d3b0e7802fc1a581c0cfc778aab4a6ef"}}}, {{@ip={@private, @loopback, 0x0, 0x0, 'batadv_slave_0\x00', 'veth1\x00'}, 0x0, 0xe0, 0x120, 0x0, {}, [@common=@osf={{0x50}, {'syz0\x00'}}, @common=@socket0={{0x20}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x420) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{}, {0x87}, {0x6}]}) r10 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000005000000010000000000000b02000000005f303000fc8385082133018db5da3bad83626635c21973bf53fd1547b0fd25ac77f41bff809a42fbc89293e848dc110a1464bb5f5947d51eb0a5177ff3ccdb21cbf4c0b240979f5dc16b226763ee90b93b0da42b6ca9936aaf5cb2683125a4f50268cbdb03693177e223cac2277250f9b806c56f4d79a5d23e061d18136f545625967524f199cc7850f208cb76a9fbcc7e1402034df5839569727f71a6b3fc75bc09642e20094caaff0f"], &(0x7f0000000a80)=""/236, 0x29, 0xec, 0x0, 0x6}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x12, 0x4, 0x8, 0x0, 0x420, 0xffffffffffffffff, 0x0, '\x00', 0x0, r10}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r11, &(0x7f0000000280)={0xa, 0x2, 0x0, @loopback, 0x9}, 0x1c) socket(0x10, 0x3, 0x0) 4.927361113s ago: executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xc001, 0x100) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000000)=ANY=[@ANYBLOB="180000090000000000000000b2ee0000181b21f16238df1b6b923f0000002020207b1af8ff00000000bfa10000000000000701"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f00000001c0)='syzkaller\x00'}, 0x90) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000600)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@access_client}, {@noextend}]}}) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000740)={'wg0\x00'}) preadv(r5, &(0x7f0000000080)=[{&(0x7f00000041c0)=""/188, 0xbc}], 0x1, 0x34, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a80)={r1, 0xe0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, &(0x7f0000000700)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, &(0x7f0000000800)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000840)=[0x0, 0x0], 0x0, 0x98, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f00000008c0), &(0x7f0000000900), 0x8, 0x3a, 0x8, 0x8, &(0x7f0000000940)}}, 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x401c5820, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40086602, &(0x7f0000000040)) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x10, 0x3, &(0x7f0000000340)=@raw=[@generic={0xd, 0x6, 0xf, 0x9140, 0x1}, @cb_func={0x18, 0xb, 0x4, 0x0, 0xfffffffffffffff8}], &(0x7f0000000380)='GPL\x00', 0x70b16d1f, 0x1d, &(0x7f00000003c0)=""/29, 0x40f00, 0x61, '\x00', 0x0, 0x30, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000440)={0x3, 0xb, 0x8, 0x7}, 0x10, r6, r2, 0x6, &(0x7f0000000ac0)=[r7], &(0x7f0000000b00)=[{0x1, 0x5, 0xb, 0x7}, {0x5, 0x3, 0xb, 0x5}, {0x2, 0x4, 0xd}, {0x2, 0x3, 0x10, 0xb}, {0x0, 0x2, 0x3, 0x9}, {0x0, 0x3, 0xf, 0x3}], 0x10, 0x5}, 0x90) r9 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000640)=@bpf_ext={0x1c, 0x7, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xbbbf}, [@cb_func={0x18, 0x3, 0x4, 0x0, 0xffffffffffffffff}, @exit, @ldst={0x2, 0x2, 0x0, 0x3, 0x9, 0x18, 0xffffffffffffffff}]}, &(0x7f0000000300)='GPL\x00', 0x4, 0xd6, &(0x7f0000000480)=""/214, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x9, 0x3}, 0x8, 0x10, &(0x7f00000005c0)={0x4, 0xb, 0x6, 0xfff}, 0x10, 0x2b449, r7, 0x3, 0x0, &(0x7f0000000600)=[{0x0, 0x2, 0xc}, {0x4, 0x4, 0x3, 0x4}, {0x2, 0x1, 0xb, 0x6}], 0x10, 0x8001}, 0x90) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000380)=ANY=[@ANYRES32=r8], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6, r9, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='ext4_sync_file_exit\x00', r10}, 0x10) 4.35764404s ago: executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f0000000140)=[{0x35, 0x0, 0x0, 0x2}, {0x35, 0x0, 0x0, 0xe12b}, {0x16}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xe, 0x18, 0x4, 0x7, 0x31, 0xffffffffffffffff, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_open_dev$usbfs(&(0x7f0000000340), 0x74, 0x101301) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events.local\x00', 0x275a, 0x0) 3.429465343s ago: executing program 2: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f00000000c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000a40)=ANY=[@ANYBLOB="7000000010000104000000000400000000000000", @ANYRES32=r3, @ANYBLOB="0000000050210600480012800b00010067656e6576650000380002800500090001000000080001000100000005000c000000000005000c000000000014000700fc01000000000000000000000000000008000300", @ANYRES32=r3], 0x70}}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000001380)={0x0, @in={{0x2, 0x4e20, @private=0xa010102}}, 0x3, 0x101, 0x2, 0x9, 0xb3, 0x8, 0x1}, &(0x7f0000000080)=0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000001440)={r4, @in={{0x2, 0x4e21, @rand_addr=0x64010100}}, 0x2, 0x0, 0xffffffff, 0x3, 0x4, 0x8000, 0x81}, 0x9c) mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_access\x00') r5 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r5, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) readv(r6, &(0x7f0000001340)=[{&(0x7f0000001280)=""/151, 0x97}], 0x1) ioctl$TCSETS(r6, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "000080f100df000000a7d9de16c708db7200"}) r7 = syz_open_pts(r6, 0x441) r8 = dup3(r7, r6, 0x0) ioctl$TIOCCONS(r7, 0x541d) write$UHID_INPUT(r8, &(0x7f00000001c0)={0xd, {"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", 0x1000}}, 0xffffff5c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000a00)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x240000, 0x0, 0x54}, 0x9c) 2.890110395s ago: executing program 4: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) 2.852881751s ago: executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x12, &(0x7f0000000080)=ANY=[@ANYBLOB="0000000000000031d085100000060000001800"/28, @ANYRES32, @ANYBLOB="0000000000000000660000000000000018000000000000000000000000000000950000000000000018010000202070250000000000202020db1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50200000000000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0x2, &(0x7f0000000340)=""/222}, 0x90) r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x90, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb34, 0x0, 0x0, 0xfffffffe, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000440)=ANY=[@ANYRES32=0x0], &(0x7f0000000000)='GPL\x00', 0x5, 0xc0, &(0x7f000000cf3d)=""/192}, 0x90) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r2, 0x9, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x3, 0xc, &(0x7f0000000500)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, '\x00', 0x0, 0x25, r2, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xa96}, 0x90) r3 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x862b01) poll(&(0x7f0000000100)=[{r3}], 0x1, 0xfff) write$char_usb(r3, &(0x7f0000000040)="e2", 0x2250) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000), 0xfea7) newfstatat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x2000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0}, 0x90) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x3, @private1, 0x5}, 0x1c) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000d40)=ANY=[@ANYBLOB="d401000010000305fdffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x1d4}}, 0x0) 2.606774419s ago: executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) clock_nanosleep(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f00000000c0)=0x10000) connect$inet(r1, &(0x7f00000017c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x5, &(0x7f0000000040)=0x1, 0x4) syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000640)='./bus\x00', 0x0, &(0x7f0000001700)=ANY=[@ANYRESHEX=r1, @ANYRESHEX=r1, @ANYRES8=r1], 0x1, 0x126a, &(0x7f0000003780)="$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") getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000580)={0x0, 0x1c, &(0x7f0000000540)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f00000005c0)=0x10) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)='O', 0x1, 0x0, &(0x7f0000000280)={0xa, 0x0, 0x0, @private2}, 0x1c) shutdown(0xffffffffffffffff, 0x1) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000), 0x8) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_int(r2, 0x29, 0x49, 0x0, 0x0) syz_mount_image$vfat(&(0x7f00000006c0), &(0x7f0000000280)='./bus\x00', 0x2039c1f, 0x0, 0x1, 0x0, &(0x7f0000000080)) mknodat(0xffffffffffffff9c, &(0x7f0000000180)='./file5\x00', 0x61c0, 0x700) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000680)='./file5\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r3, 0x125f, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0) chroot(&(0x7f0000000580)='./bus/file0\x00') recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f00000002c0)=@ax25={{}, [@remote, @remote, @rose, @netrom, @netrom, @rose, @rose, @rose]}, 0xfffffec0, &(0x7f0000000200)=[{&(0x7f0000000380)=""/74}, {&(0x7f0000000400)=""/159}], 0x8}, 0x60) chdir(&(0x7f0000000700)='./file0\x00') openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)={0x0, 0x1b0, 0x34}, 0x18) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wg0\x00'}) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000680)={0x8}, 0x8) sendmsg$nl_route(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={&(0x7f00000018c0)=ANY=[@ANYBLOB="2c0000001a00019007d40000000000000000000a000000000000000000000008", @ANYRES32=0x0, @ANYBLOB="0800100000000000"], 0x2c}}, 0x0) 2.563299716s ago: executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000080)) 2.483999938s ago: executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xc001, 0x100) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000000)=ANY=[@ANYBLOB="180000090000000000000000b2ee0000181b21f16238df1b6b923f0000002020207b1af8ff00000000bfa10000000000000701"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f00000001c0)='syzkaller\x00'}, 0x90) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETTXFILTER(r3, 0x400454d1, &(0x7f0000000280)={0x0, 0x2, [@random="05d24a94c20c", @broadcast]}) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000600)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@access_client}, {@noextend}]}}) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000740)={'wg0\x00'}) preadv(r5, &(0x7f0000000080)=[{&(0x7f00000041c0)=""/188, 0xbc}], 0x1, 0x34, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a80)={r1, 0xe0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, &(0x7f0000000700)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, &(0x7f0000000800)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000840)=[0x0, 0x0], 0x0, 0x98, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f00000008c0), &(0x7f0000000900), 0x8, 0x3a, 0x8, 0x8, &(0x7f0000000940)}}, 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x401c5820, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40086602, &(0x7f0000000040)) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x10, 0x3, &(0x7f0000000340)=@raw=[@generic={0xd, 0x6, 0xf, 0x9140, 0x1}, @cb_func={0x18, 0xb, 0x4, 0x0, 0xfffffffffffffff8}], &(0x7f0000000380)='GPL\x00', 0x70b16d1f, 0x1d, &(0x7f00000003c0)=""/29, 0x40f00, 0x61, '\x00', 0x0, 0x30, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000440)={0x3, 0xb, 0x8, 0x7}, 0x10, r6, r2, 0x6, &(0x7f0000000ac0)=[r7], &(0x7f0000000b00)=[{0x1, 0x5, 0xb, 0x7}, {0x5, 0x3, 0xb, 0x5}, {0x2, 0x4, 0xd}, {0x2, 0x3, 0x10, 0xb}, {0x0, 0x2, 0x3, 0x9}, {0x0, 0x3, 0xf, 0x3}], 0x10, 0x5}, 0x90) r9 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000640)=@bpf_ext={0x1c, 0x7, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xbbbf}, [@cb_func={0x18, 0x3, 0x4, 0x0, 0xffffffffffffffff}, @exit, @ldst={0x2, 0x2, 0x0, 0x3, 0x9, 0x18, 0xffffffffffffffff}]}, &(0x7f0000000300)='GPL\x00', 0x4, 0xd6, &(0x7f0000000480)=""/214, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x9, 0x3}, 0x8, 0x10, &(0x7f00000005c0)={0x4, 0xb, 0x6, 0xfff}, 0x10, 0x2b449, r7, 0x3, 0x0, &(0x7f0000000600)=[{0x0, 0x2, 0xc}, {0x4, 0x4, 0x3, 0x4}, {0x2, 0x1, 0xb, 0x6}], 0x10, 0x8001}, 0x90) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000380)=ANY=[@ANYRES32=r8], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6, r9, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='ext4_sync_file_exit\x00', r10}, 0x10) 2.113751455s ago: executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000080)=@gcm_128={{0x303, 0x38}, "837ad552eed22b08", "e2200900c11d002000", '\x00', "d657898a47cb1bcd"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040), 0x4) 2.100691917s ago: executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0xe}}, 0x0) getsockname$packet(r3, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x34, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @empty=0xe0000000}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e22}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast1}, @FOU_ATTR_IFINDEX={0x8, 0xb, r4}]}, 0x34}}, 0x0) 2.07848062s ago: executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000003b81010085"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='ext4_ext_remove_space\x00'}, 0x10) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x0, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x1}, 0x8}, 0x90) r4 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001a00910c07a551559a3e7aac81"], 0xfe33) sendmsg$inet(r4, &(0x7f0000001a00)={&(0x7f00000002c0)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000001980)=[{&(0x7f0000000300)="222b67eca438c5e8b9ce458671f583940de872b52e161c32c02539a5bf94af132e0d33984de4236eac157574a3e646f4d8c95150049a55f6679be88deebf22a2363cd69a0f3200113e97f0df224acaaa50e53142e3453d6211e070236ee06098797e3c238d99a4ea360eb6d6569a0ca6745876958e11ba5c0802db561225cf6c62ec8083824a51f41c65f43b8dc6a219effd0de35c95b65072946891a04466fe35116194022b7cb26fda06398806d0bd74d6c60faeb764af89f23f6248e993d4461390cd15fe892801c07245ae3b3d0bd32439d8eb8d", 0xd6}, {&(0x7f0000000500)="bd2ed8d8f4bc8a0044a809fd8def1334006e4b023cbedb695dc2b3ec41851356b9dc7944f002579d3554d7b1457f0631c9281c90b87b752f91bd786e8ce8c087a134f11b83fdb6c0884d8e11ee0bc86eb3243163f970bec6d42223399461abf11edc65faad0ea89e0aed5c8151297af5e484881085a393e859afd7dce60ee6bd561caae3edbb67ff74cc8f6fdce1c536b4bf24aa35defd8b3cd22ac345be28e7f3d4c1156a844a8b4145", 0xaa}, {&(0x7f00000007c0)="4802ed692d9b19369b5ab0d16162894725d30432e37c53d0c8b86091268823142fc29f884812abb5547a4e2963f365bca64ca850872ea0b4bb05a392a8ff79e9099f5aaa0edccc8bb57d0a7a6c585499c1f4c3675c66a193e9e12f64a33b03408a8604c0a3d065c52313beb2f5701f60352be5dc0c4c79606652dddbe0c593892d584c3d0500d4c28dfba1964e72e948e0260fd4920c6bc270222ade9e42277b96274345172a1b1dd28eda4424d9240c55d6ba57544b05e3b19525396b3ad4f4b38558e744da916138362f850ae17321dc97cd827e447f2b5cc6bf50455410a1cfc7b403dc8e9f6781c8507129faa58c0ea2ea6f597fb85a490c0abfd4200ee7b46a3e5d6778a85c5e5c14dd924ac6399daf9dd6f71b5a3bd9d297876b71958958636af41105c71d7b199d92d40ace607740a210abb6f20b4ecdf98b4df18d09a7dd5a5f26dec9ac5a2f5d19283710344612a2350021029cf8186a8bfeeea2a58ede59b8a2ea2c43acd9df3d4800d1ba91fd1b6d514415cbc358242047f79b9c12a405ec1695524a1edb29a3ea8f7cf839b74b8ba04eea6797d30e316364707371e2e781194148a9cd434763b78acf8b8040e5711df01fd8a7d2d2834e2267131f89d729a25688c4be1bf3e7ed577c5a08093e356189cb93b9d56b845dbb26f2270e60f69f0ffcfba08b577dc9b4e0f8625669e8f5f8119c1d42519dff3ae9b1547d550ea0bc7829180fe12de20eb57092a5881ac36125b604fd67013a149cf0b39394225f07a0fecfc12b475e4857a36f16ba879ff5f282857a8e6a2144e6b025adf4623456ecd108d909cbb510374b328ed02e203c484df7e671a3460bdd5837337ccfd01a579df7a8e9cbee8735c87992103d35f5baf5fc0d6b06c66b14007c3185637ffcfa694612818814acb442e8bbf48d1bb7490d4fc16dd2a36479869893615a676cd9a0e5a24e7a8ab8fe3267354943e8bad4328bfda8ea9fbaca5a128400894283b542ec6684c8f36d829c3e0566e4751cb7ee179bf7d4ac81e1aab354474436354b588f5a6bbaf64604071937e2f3030bd16d1ecb6af6bff02f771fa59c81131116e32af886757623473e880fd5a95aa69f2abf3d494c68b70368f5eb8dccf554c35eed348271e2ad35788781151266df32fcc48e12719b6eea276b241996153e5c744bd5ebb765c7d0f5520f1c4ee1edb035de1398deecc4f7ecb670ec38a6c998a7aa0bc403ed0d447b08d40973ea2b56306f8e30553d83108e2ce4872242fc13360f999f3f1094cb8c401f41311a720848373f9dcf79a1b65b20421a1b6be463a43daddb9509b398bf983ac9627b6908d1b8502d4d692d5e8c10c1edec2e15fe810b6a3bf0ea70755c572df252ce574e799b1086ccbf8f0a944044f17d79c867d5ca403fe164297a1a61fee0e792219ce32b9d8bcf1e67ba76e900b9fc354bb49fb1652f21808f7cafb80516ba7133e9beb5fd7cd498dd3766c85f397700e26a5d45b22437a4e4110b723421ee56c0e87c3458b9e02d09a05c86e877b52263dad3881b0bdb257c674c7ed40c0e8f26db7ab69d72ebf24e792572a71ebd0a5a16c945bf417beda2348a913f8baf9acc7f9da4110dfe178afdf80e9df7697a8b2925f29bd58e9d952680a5e66c2717357f98b09d04c184f745f1393581758706431122410b52dfb0ece8eaf0713b57b3315b8aae5121a1e70ccff3140a9a7cd307ff7aa21c1bd49ef5d81f21fe23e1e90bfa8f7671025cff71f18ddd91714fc8c0958b1d989a7973d2f25035d10c34c3d5b7973713e246ddaf12aec35948536bc182857a1816881d9922ab3244a1b60a7d3f9d5950cedc4be98e34b98e593d2675d5243ac570421a7a756c2f43ae94b7d181f93c86d1b8858fc460b9785823a11977d6a013b0273210b99469db7bc0f3d0f99ff311cbcb55f387f11a56201fa50a06733d12e90f398d013447517863aa84d5068f0ca932f00a29751e0c80035d2a6cd12783f0ab4c02847924b05e48ad88eeb4040d71fd87bc91a4be7d816674aaca6e9b55698954ec970155836362373c2125bb1ff817d79ca258d6281804ef5bdb674fb23f2ee66215a4fd88f5c5d303778daaf7599fe42d21bda6434120f51f1a942eb68297278bb110ce0eabe35711f8d528ec123b2fcff2356a503df19867126472cd1c96df9d484c7725d4b25c3d79d2b3c78143e6a9aae4991e72b7b58b89aad84a3b3f51a741bc260b5cb08ca010e6ab0785004cafbbba5dacbd76fb8d9bc1381eeafa33a0f0c340a00a79c0854415626f3217e1a8f9b94d6511c67592815ece14925a4705ab8c08d4c7530963bf03f011abc746a056606dbf525ace08c9872bc6b08e43fc7d5d970d6241ecda5fc58a07b0f94ca9896cf1d9d2c12380100ac0df32ed64d33a66b1cd0ca841ef6167e08648b802795e3e1f138dbd780081e066360d9a4c612ee2e485c3e5838dffed744dcac92cde70b29b660280eff8f612633994eec565d20829ce5b779f8ecfb899f03a79dc19c5e7924395b227693339e07bcbc32818b9e2a6a5a7f123f3f2c1b5946f03a2af915d5711a2a7b95bb71befcf9b2038bec8cbe2bd005bc2b01bff1bdba63bb043341f4d985a2471212b2d7e4680f9d23efff08c6ae1804cb224d3d51b65c8a9454eb31c88f4763a430bbf2e78f84fb103542cfeef1c1b44b430dbae9df1dd44d539641a6111eec8df87fac96054c541bc0c86a41c54092b4f01060dfc7f361d085c36d5ef30045b63b1ffd93a2ee30a053df2486c99c5921c1f041c8baa88e1ebc554bcd1edb2b247629e7ac996824603aea690987738414d0711ec1069fda576d74dee64882010f05f267065f917cbb0579462faaeaf08ddadfa1fd4371caa57099185ab34cf226afc6b0e03798f65731a1b6af5a6cdee488eef59d993a360cb718f0bbfa9974cff5b4173f4c35565b8538ee54cd775ab30e96213486e804e5a7b6f0f24ddf57bdd4549b59e72cec66254032df97cb23669f654199182b0c8c4736941c95b79e75f1797a0f1b14466f192c6d9f13b51b3b415bf86afbcdff95be8ee4b70a6d1a7cd5f0926eadc42858692607077129e8ed9c533014e61a074fc766a3361935097c7113a25f8f6b2d60ecc9dd7e068f1899f79146f0b520f8c04bf8a5759330e58147aee19aee6f28d8c78ce298424f715724b53b02591dc239d641c65e2f245400bd533d79d9eadf922d36e5a50a674fb6fb5ea2d215f45c0541d496d34bbd13019e76dd952c19bf0e5bdba5f915375be83d2dcf256bb7b08c4b23a2ef8b21fcd7029f5266673df048fad5514cea42d254becd08f3dbeef33d66beff5e7ccc66ea1424c9ba73633e52062a53d6a9c7c834a96de3af0174ee78c49e647c3aba31b6aa3d7cfe554aac981a71a0fe9ba7f6dda20cd2b0ff554f3f74fe9d87b98f4ad6bd0048e22d0f49dc127caab4bcc6982c2cd7be4cc258d86baa5dff8cb9c83bfba074479824733df74ed03d414e1e002bc9ae6558ac0a0f725c2e926cc56a334945fa78d675b0313e031bd7a737577c388ef298b0a8c2ac8c6f193303a73edd69d6d14b304ebd2992f230839b9ec1e954111e22f57d3bcb55659a95d8b5401d8ac6e8e255b04694bfe4766b507fa4eee501e04f984daa287b63a7a8b4c4406bd21214da688d9027fb76a42d2a630f46dd58115058f641955dbdc9bba9defb41d84715c35895489a08b6bcdeaa497d5a41b9b6221d3c4e18befb2e7507139bee780b6a4e1b37f7dc102a7b3dcee909aebaa59fcb16389b4753a11b2dab981067ec91c94c2ee655b0c47863435aff0432496cde34dfda31e4e193136ef89414747c70b8219569becefdabdd3d9757ed2ecb60e21d5fb3310f753de2ecc308ec93f1a533ad807ce26928aeb9bda611d0a574a54e6574946545ffbcf7c2e20451c4523911513684d11b05a27610a42d802c79cd06f6214a460cf109a576acc0983e5a67c36da2609aaca82f4318ac67cdea151c0dd9a776b906e0b899ec0e8155362683e37b2df77682f008463ffb04359790874d1733765fc9fe3d3d024c5ec70ff420859b2a33d5e3b294a37ec6112eb23d36e9f7e95cf15debdd4d902a576c8ef8c8975b4e36eb4c748a91179a3e7f841b95da8fb9d2f8741733cd6ac8f0d5e0b149f806324428d44239025817ee6a6526a99abd180de983177377b1c02765ee567e3698b8430893fb1be6fa08b05c592dda6467231a4837839c1059684189a3c8f8ede072aa5fc929f6eed1787affca460e87e4acd5bc11de173c4177356ca75284fe209273de41686c67bc8fa8ac7de129e75e238f6d3cb553a202da6c598bccee04af2aa4884d4bd136f6c4bac0c3f7f8dd2c09bc701cf8d6c1bfde169b17301f94e45f57b7e719fc803123560d9db5292c9413e093f2e2193b59e739e1af7e61c28d65e0afe2cc3ec0c8a11e481b2112538b08660f2b495d3a7c24163ea97926293fa82fe1b1326248ae0fdf364180d9082fa8f85f66a01c3355dbdaaa41a63060330d5a0ae3facb60f7cdc837a348c2aa410c73e986920bf4ac27133042ac4c7cf35260a7e239d452120b4d71a7a80ca043c4f65bc78f1980fe0da4aec45488187f9f1ae66851fed9df3271f0344968c3f4190df1b37a35248a6998e2ec5c0f4aa6daf286809a315a87308b77b61430b9cdfad468cfe47bdb6040a42d18fea95b8cc7e24e6ad89281395ab79b24fcbf0b64525ba40d7b2ecdf9ffa15ec2793ba65d98fc1598bbb29477c1bebc1fbc7e750978c4ada7a411cf7245852a6fc6d68a6328e50b99a56839ef7777565b6c8557f3d7abfda0ec61a56d99494ca282e47005fb9302b75a9c65d6e3f1f053c5870fd0b66136d269dc5e573f65056cd5644436171f7b5f6ef64c2e6a11723ad8e357a3b95d14092127cdbd4694d83bc3ce5dd484d2579c1b458ababd55d56d899634664043be93cf87648c7967cc6a703f67fe7ab042c04220212b2c8d28ca6a3f07d252979efdac2f5992d00862a18e416ef64841e233fc7c9d3c68d3fe0995f6cc52b4b485ae0401f32aae9679ce345ad97201036863ebdb65d410ad0d4ae353008e970019d1f6f8ebf98ad45b541dea9f7e0eb214cdf45a004674ff7b94d0f1205323451df3afe7f41bad2e661e94aa9f178d570606140bce4f2ae2030b99ae34adf28621b0fd476b044bd1032349712472986fe9397213587a286a1d449b501089b26bbffb8e1c4c43ed7f0920635a7b5f386e4850cefa0d71ad3cf2ba85f2086816bb126d68aa4023584bc0e09c9b70bd84694fe037f1f07ecb8eaff94e1759663a940da0f955b1bec0fc0f4e93b2c5ec9631f4f0f60835645bafa94d43786f00e6da26f2dc85860d05c6decefada62152c5d8b99c90d17275b17abbb7428927b7a21c8844fe118c45f9926aa5612fa1ec35ca6cf826613fe68204e11dad4aeae786ccaf77d7cc97388cf7161d30bd2afa97d786bc0c0c81e7b7b08a4cce1deb88bf0758f0318d479df57ebd7941ba7fb45b9d5a8350a7f249724d48a5f5e6899ebe626fa71ff6c1ef3480af1a4f53afc8040e10a538e70b5bbe6f5ffe254d586de4c6d6468301d581b773c868041bda985d7f46bbe22840e02a99ec59ee863e413d615fc629e6c5306c7acb9910065215d1254b7c59289b7aabea72d75f49f5869820a2c41ed5f99b8182132edce1d45093d4b583d6f3c95a0b14fc4d593837c4dcd045ecd445f64c9511c8eb187ae7610623995e928b3e02e7801a7b2527e2b724056bcb186b", 0x1000}, {&(0x7f0000000640)="3437f79d1fd274dd1cde3c9ca9bd61a2506b0309a793a5271e06646e6e28d66249abe5132c3296ebb3d1d27ae97f5f0a189db90daee2547487b149b2a53a826de2c96e63bd826fa6e3461fb90553d5dcd6171de507e5cbfdb67d9aa38252dcb00f308d528d079ad544a02c5e7d38cbbf092ee54b573c20caa12d7f33f87fb8a173b13da81c2e438e31a51be78768257971c0d87a094e0fe93cba453a23e313c68c833603dffe14b29dc2a0830ed874509d33667c5be57a77ed341ff20a6d598ade1f", 0xc2}, {&(0x7f00000017c0)="737b852bb8c4faa5787f3c56ccc92fe57dfa0b938d97489a32a14b9e1a32f40e2bbea962dd358dac60c91bc1b9280c9ffc53122cfa230295c1c3bef689e4333100294b2209eaeb20585ec6c2c9186d33837bb5b72b7398b795cc219739a6306770f7c5762d67e7c4b3e3d1f71de36b043ba0395be19a2adbb9dcccf7084b602f00a82c2d23411a241bebfc28990bf78a75248c2e274431454b4d68467b784c87f31b9669ae", 0xa5}, {&(0x7f0000001880)="e1922cded83d748d6684bc77f9f5b5c5c3d5265fa27652d4f7515d398cb5df36692bc07f5b93a4ed4ae722d6a92e255da436eb0192fabeaaac43c00aec2d6c55610e31781d8d7dbc762145e29745fd0df400b882b92c24e98887926d07fe652bc8e9dc4457411457425c723cc6d02730f205bed1e40a7dda7a514e6fc0887a5c3b37f808b83350681f0829061b52dccd44e75aca2e5eb4ce785ea9544c9e0f6cad31cde92d29b8984aeee728c0e4bbd9e1d9f1a5fa4183164f6b3b01666212a1e11ee592df672c4dc80b6302addd1148f499e336", 0xd4}, {&(0x7f00000005c0)="0134", 0x2}], 0x7}, 0x4080) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)=@o_path={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8, r3}, 0x18) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000100), 0x1001) syz_open_procfs(0x0, &(0x7f0000000400)='attr/current\x00') socket$kcm(0x2, 0x2, 0x73) sendmsg$OSF_MSG_ADD(r1, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f0000000f80)={&(0x7f0000000140)={0x268, 0x0, 0x5, 0x401, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "1a6b90dad8fa65b5b49348d2a068c2eda623ec414c5c6b749f58b1512dff6e00", "2d4a4b3424185768af17c8166fb8d823e734ec98821cac277b7234e3e76f0400"}}}]}, 0x268}}, 0x0) 1.927543614s ago: executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000300)='rcu_utilization\x00', r1}, 0x10) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "ff00f7000000000000000000af88008300"}) r2 = syz_open_pts(r0, 0x141601) gettid() ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) write(r2, &(0x7f0000000000), 0x0) 1.826235969s ago: executing program 3: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000008c0)=ANY=[], 0x4b0) close(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x16d43e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) io_setup(0x0, &(0x7f0000000100)=0x0) r3 = fsopen(&(0x7f0000000040)='ramfs\x00', 0x0) io_submit(r2, 0x2, &(0x7f0000000380)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000180)='}', 0x1}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0x0}]) 1.767710008s ago: executing program 0: r0 = socket(0x840000000002, 0x3, 0xff) sendmsg$rds(r0, &(0x7f0000000a40)={&(0x7f0000000000)={0x2, 0x0, @private=0x7a}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000040)=""/44, 0x2c}], 0x1}, 0x0) 1.731389854s ago: executing program 4: mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) r0 = socket$inet_sctp(0x2, 0x400000000001, 0x84) sendto$inet(r0, &(0x7f0000001240)='!', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @private=0xa010100}, 0x10) syz_io_uring_setup(0x5169, &(0x7f00000003c0)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000000)=0x0) r2 = syz_io_uring_setup(0x2242, &(0x7f00000002c0)={0x0, 0x6509, 0x248, 0xffffffff, 0x4}, &(0x7f0000000380)=0x0, &(0x7f00000005c0)) syz_io_uring_submit(r3, r1, &(0x7f00000001c0)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x40, 0x4000, @fd=r2, 0x8000, 0x0, 0x0, 0x14, 0x0, {0x2}}) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @private=0xa010101}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"/3570], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r4, 0x9, 0x0) 1.719793546s ago: executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}}, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1c9ae7fffe9a6f34}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x98, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x12, 0x24, 0x4, 0x2}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r1, &(0x7f00000002c0)="d2", 0x20000000}, 0x20) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000040), 0x20000000}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000780)={{r1}, &(0x7f0000000700), &(0x7f0000000740)}, 0x20) r2 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x802) write$evdev(r2, &(0x7f0000000000), 0x100000008) ioctl$EVIOCGBITSW(r2, 0x80084502, 0x0) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000006c0), r3) sendmsg$IEEE802154_ADD_IFACE(r4, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000000000000002100000009001f0070687930400000000c000500000040000000000005002000010000000c0005000203aaaaaaaaaaaa0c0005"], 0x4c}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r4, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x14, r5, 0x200, 0x70bd28, 0x25dfdbfe, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8004}, 0x2000890) quotactl_fd$Q_SYNC(r6, 0xffffffff80000101, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000000)='./file0\x00', 0x8000, &(0x7f0000000140)=ANY=[@ANYRES64=0x0, @ANYRES32=r0, @ANYRESOCT=r2, @ANYRES32, @ANYRESOCT=0x0], 0x3, 0x287, &(0x7f0000000200)="$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") 1.544767872s ago: executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000001140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000001140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000140)={@map=0x1, r1, 0x2e, 0x0, 0x0, @prog_id}, 0x20) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000140)={@map=0x1, r0, 0x2e, 0x10, 0x0, @prog_fd=r1}, 0x20) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x7) fsmount(r3, 0x0, 0xa6fec5a51b7be53b) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000080)='./bus\x00', 0x40000001) sendfile(r2, r4, 0x0, 0x40) 1.537432914s ago: executing program 2: bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x20) r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x90) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8, 0x0, 0x0, 0xfffffffffff7bbfe, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x200}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)) open(&(0x7f0000000140)='./file0\x00', 0x2a4c0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r4 = dup(r3) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000480)) write$binfmt_elf64(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffff3501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f00000001c0)=ANY=[@ANYRESOCT=r0, @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4, @ANYBLOB="2c756e026d652c7472616e733d6664"]) 1.529235635s ago: executing program 3: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @dev}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8913, &(0x7f0000000080)={'syztnl1\x00', 0x0}) 1.23444631s ago: executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000180)=0x7f, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x8}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e25, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000340)}], 0x1}}], 0x1, 0x0) 1.230526371s ago: executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @empty}, 0x10) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x62) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x96, &(0x7f0000000300)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c210000086dd600a843500600600fe8000000000000000000000000000aafe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="80"], 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0xc7) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r3 = syz_io_uring_setup(0x4e40, &(0x7f0000000280)={0x0, 0x0, 0x10100}, &(0x7f0000000180)=0x0, &(0x7f0000000240)=0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000400)=0x7) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd, 0x0, 0x0}) io_uring_enter(r3, 0x1be6, 0x0, 0x0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000340)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000040), 0x7, 0x4d6, &(0x7f0000000740)="$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") sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0xb, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 1.144942604s ago: executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x4, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x0, 0x7, 0xffffffffffffffff}, 0x0, 0xe, 0xffffffffffffffff, 0x3) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000480), 0x4) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x7, 0x2010, r4, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0x40305839, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000002"]) socket$nl_route(0x10, 0x3, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {&(0x7f0000005480), r6, r5}}, 0x18) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r3) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="24000000210001000000000000000000020000000000000000000000080018004000000052c6edf09d724d1f29fd46d2c9dba9f2aced5966ddf519aec69f377e9329c36a1c7a7db1c835907508c73b174b95ad53ff3e59535c8dc3dc4b17920dc1c2940c32c0e27e5e65b3c5ec02cf61f419e7365d362d33e4e536450f225bffe08a7a6a5e54a62edfdc43aaf9c00e9c4834fc785d2859546eb4d6caf08a4e"], 0x24}}, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa10000000000000701000049ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x32, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1801000000000000000000004b84ffec850000006d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r8}, 0x10) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB="020300030e000000000700000000000004"], 0x70}, 0x1, 0x7}, 0x0) r10 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r10, &(0x7f0000000000), 0x10) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f0000000000)={'hsr0\x00', 0x0}) sendmsg$nl_route(r11, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000780)=ANY=[@ANYBLOB="3c00000010000305000000000000000000000700", @ANYRES32=0x0, @ANYBLOB="00000d000000000014001280090001007663616e000000000400028008000a00", @ANYRES32=r13, @ANYBLOB], 0x3c}}, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r7}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_queued\x00', 0x26e1, 0x0) 899.774631ms ago: executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) r0 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0xe}}, 0x0) getsockname$packet(r2, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x34, r0, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @empty=0xe0000000}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e22}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast1}, @FOU_ATTR_IFINDEX={0x8, 0xb, r3}]}, 0x34}}, 0x0) 378.719861ms ago: executing program 4: bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0xf, 0x4, 0x8, 0xacc, 0x0, 0x1}, 0x48) r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x3a0ffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9a}, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) close(0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) listxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)=""/143, 0x8f) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, "0062ba7d82000000000000000000f7ffffff00"}) syz_open_pts(r1, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r3 = syz_open_procfs$userns(0x0, &(0x7f0000000080)) mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)={0x100000, 0x79, 0x0, {r3}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000080)={r2}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x20}, 0x100000001) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x8) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGPROP(r5, 0x40047438, &(0x7f0000000180)=""/246) 201.774289ms ago: executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0xe}}, 0x0) getsockname$packet(r3, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x34, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @empty=0xe0000000}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e22}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast1}, @FOU_ATTR_IFINDEX={0x8, 0xb, r4}]}, 0x34}}, 0x0) 184.061442ms ago: executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) (async) r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) (async) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) (async) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0xf3a, 0x0) (async) writev(r2, &(0x7f0000000680)=[{&(0x7f0000002780)="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", 0x1000}, {&(0x7f00000002c0)="d4491f7d42107b9d82bb5438dcc17b7f723ac2ae4f1352405ec9a5f06ab651c682d506020c41a3406cbfecd4d17ed26800c8116e3cd88bf6d0893dda741c613bd79929f2dbcfe7e5ff", 0x49}, {&(0x7f00000004c0)="9537a9c1c4944e78d969a21fde2f1f4ff8769c21cd4838868c233e08d257e14307b72ae81e74e714755400415e57ba574bb7eb1ab426a99a21a108c79c313e54fed3c4abd11d76c700dcc3d00aa6d555e1ca751d2ec717afec4d21bcb7c91ba1c7126fb8d8463e8b2588446208e7c0d362e3511a8c930b1cb7771fd2f5e87c2a9b943ad0d1a91a47d43f469953d21dd5a8cdd35e6824867e3d3b9b80cf2e972548b742f1243b0b3eae5b7c7fff5f59c58a98cc3ad6b2f4de63638e0489348e5c7ae39bb677f99fcbef65b4b43810af04170112666fb61312c534dcdfb9f5dcac3db3990409e23174563de8bdebac0dd3a2a49cb9b4de", 0xf6}, {&(0x7f00000000c0)}, {&(0x7f0000000140)="331f8e8086213d7be4c434860aa7de6f788c54c50b", 0x15}, {&(0x7f00000000c0)="ddf3a9d73150beb208ed9df331e7cb0017b02d0168ec1fc7f1e6914d61dba67a4ef47c692e0bd082506bd00000000000000000", 0x33}], 0x6) (async, rerun: 32) mount$bind(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x2, 0x0) (rerun: 32) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00'}) (async, rerun: 64) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) (async, rerun: 64) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'batadv_slave_0\x00'}) (async, rerun: 64) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000440)={0x0, @broadcast, @loopback}, &(0x7f0000000480)=0xc) (rerun: 64) write$ppp(r2, &(0x7f0000000180)='l', 0x1) (async, rerun: 64) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) (async, rerun: 64) mkdir(&(0x7f0000000640)='./file0\x00', 0x0) (async) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x4) (async) r3 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) mkdirat(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0x0) (async) fchdir(r3) (async) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x110) dup3(r4, r3, 0x0) openat2(r3, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000600)={0x517002, 0x0, 0xc}, 0x18) (async) write$binfmt_misc(r2, 0x0, 0xfdef) r5 = socket(0x1e, 0x1, 0x0) connect$tipc(r5, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) write$binfmt_misc(r5, &(0x7f0000000080)=ANY=[], 0x2000011a) recvmmsg(r5, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f00000021c0)=""/227, 0xe3}], 0x1, &(0x7f00000001c0)=""/28, 0x1c}}], 0x1, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000780)=ANY=[@ANYRES8=r6, @ANYRESDEC=r1, @ANYBLOB="5a000000120023050000000000000000080000000000000000000000000000000000000000000000000000000000000000f6000000000000000037bff9869931ca558c388e6db219b6aba1d89784fa628ea270bc40d3bcc11f4c12a054a995abcc5ed6d7d8938df80111ca"], 0x70}}, 0x20000000) 118.379352ms ago: executing program 3: setxattr$incfs_id(0x0, 0x0, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x40002, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000200)='\f\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x9a\xd5>oJ\x02u\x9b\x94a\xac\xfe6A\xc4\a\x9e\xbd\xa2\xfb\rD\xefq\x1f!\x01\xc3\xa5U\x98\xee\xcd;A\xe8\x00~V\xbf\xd4\x00\xd2,7\xa0\xfd7\xe8\xf9M\x02\xec\f3\xd4\xb8\xc3\x85\xda\xeb\xce7y%S\x1e\xa9\xe9\x92!\x95\xf1Ek\x95\x9bQ\x1d\xa4\xc2\xbb\xfa\x96\x14\x7f\xb9\x90\x9cn\xb5\x10\xd2\x84\xe9\x9e1\x9a\x9e\xa7\x9e\xcd\x1a\x86\x14%\xbaS\x90\xb1j\xf9\x00\xd7@D\x04\xaa\xb55\xd8x?z\xff\x85j3\xbe\axo\x05)\xcc\xcd\x9b\xb3\xe7w\x0e\x9f\xd3\aU\xf0M\xc1\xad\x17t\xeb\x1b\x11m\xec\x00\x00\x00\x00R\xb6v\x88\a\x82\x9e\x00\x00\x00\x10\x00\x00\x00\xa6!\xb3\xa8\xe7[&\x165\x84\xce\xa5\xc4wT\xf2E\tj\x92G\x14\x04\x93\xa4\xba\xcb\xce\"Y\xd68\xeb\x01\xc9/\x19\x85\xc6\x8do\xcb\x17\xb5\xffW\xe6\x8a\xfb\a\xf6', 0x2) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[], 0xff9d) sendfile(r1, r2, &(0x7f0000000100), 0x2) fcntl$addseals(r2, 0x409, 0x8) lseek(r2, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCXONC(r0, 0x540a, 0x2) ioctl$TCXONC(r0, 0x540a, 0x3) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ftruncate(0xffffffffffffffff, 0x20cf01) 0s ago: executing program 4: setxattr$incfs_id(0x0, 0x0, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x40002, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000200)='\f\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x9a\xd5>oJ\x02u\x9b\x94a\xac\xfe6A\xc4\a\x9e\xbd\xa2\xfb\rD\xefq\x1f!\x01\xc3\xa5U\x98\xee\xcd;A\xe8\x00~V\xbf\xd4\x00\xd2,7\xa0\xfd7\xe8\xf9M\x02\xec\f3\xd4\xb8\xc3\x85\xda\xeb\xce7y%S\x1e\xa9\xe9\x92!\x95\xf1Ek\x95\x9bQ\x1d\xa4\xc2\xbb\xfa\x96\x14\x7f\xb9\x90\x9cn\xb5\x10\xd2\x84\xe9\x9e1\x9a\x9e\xa7\x9e\xcd\x1a\x86\x14%\xbaS\x90\xb1j\xf9\x00\xd7@D\x04\xaa\xb55\xd8x?z\xff\x85j3\xbe\axo\x05)\xcc\xcd\x9b\xb3\xe7w\x0e\x9f\xd3\aU\xf0M\xc1\xad\x17t\xeb\x1b\x11m\xec\x00\x00\x00\x00R\xb6v\x88\a\x82\x9e\x00\x00\x00\x10\x00\x00\x00\xa6!\xb3\xa8\xe7[&\x165\x84\xce\xa5\xc4wT\xf2E\tj\x92G\x14\x04\x93\xa4\xba\xcb\xce\"Y\xd68\xeb\x01\xc9/\x19\x85\xc6\x8do\xcb\x17\xb5\xffW\xe6\x8a\xfb\a\xf6', 0x2) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[], 0xff9d) sendfile(r1, r2, &(0x7f0000000100), 0x2) fcntl$addseals(r2, 0x409, 0x8) lseek(r2, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCXONC(r0, 0x540a, 0x2) ioctl$TCXONC(r0, 0x540a, 0x3) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ftruncate(0xffffffffffffffff, 0x20cf01) kernel console output (not intermixed with test programs): 000000 ro without journal. Quota mode: none. [ 1392.233620][T28369] bridge0: port 1(bridge_slave_0) entered blocking state [ 1392.240849][T28369] bridge0: port 1(bridge_slave_0) entered disabled state [ 1392.250679][T28369] bridge_slave_0: entered allmulticast mode [ 1392.258555][T28369] bridge_slave_0: entered promiscuous mode [ 1392.265772][T28369] bridge0: port 2(bridge_slave_1) entered blocking state [ 1392.272921][T28369] bridge0: port 2(bridge_slave_1) entered disabled state [ 1392.280288][T28369] bridge_slave_1: entered allmulticast mode [ 1392.288677][T28369] bridge_slave_1: entered promiscuous mode [ 1392.315766][T28369] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1392.329247][T28369] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1392.353969][T28369] team0: Port device team_slave_0 added [ 1392.363152][T28369] team0: Port device team_slave_1 added [ 1392.381855][T28369] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1392.388990][T28369] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1392.414951][T28369] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1392.426534][T28369] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1392.433529][T28369] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1392.459564][T28369] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1392.487818][T28369] hsr_slave_0: entered promiscuous mode [ 1392.494291][T28369] hsr_slave_1: entered promiscuous mode [ 1392.500860][T28369] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1392.508457][T28369] Cannot create hsr debugfs directory [ 1392.591828][T27059] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1392.771757][T28369] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 1392.780531][T28369] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 1392.789534][T28369] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 1392.801323][T28369] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 1392.822476][T28369] bridge0: port 2(bridge_slave_1) entered blocking state [ 1392.829609][T28369] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1392.837048][T28369] bridge0: port 1(bridge_slave_0) entered blocking state [ 1392.844133][T28369] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1392.881584][T28369] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1392.900355][T25870] bridge0: port 1(bridge_slave_0) entered disabled state [ 1392.909277][T25870] bridge0: port 2(bridge_slave_1) entered disabled state [ 1392.923402][T28369] 8021q: adding VLAN 0 to HW filter on device team0 [ 1392.938079][T25870] bridge0: port 1(bridge_slave_0) entered blocking state [ 1392.945172][T25870] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1392.953926][T25870] bridge0: port 2(bridge_slave_1) entered blocking state [ 1392.961134][T25870] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1393.042309][T28369] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1393.100694][ T29] audit: type=1326 audit(2000000178.640:46266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28413 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6ae043fee9 code=0x0 [ 1393.126563][T28369] veth0_vlan: entered promiscuous mode [ 1393.136463][T28369] veth1_vlan: entered promiscuous mode [ 1393.157832][T28369] veth0_macvtap: entered promiscuous mode [ 1393.165876][T28369] veth1_macvtap: entered promiscuous mode [ 1393.179213][T28369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1393.189756][T28369] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1393.199761][T28369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1393.210257][T28369] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1393.220118][T28369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1393.230638][T28369] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1393.240588][T28369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1393.251051][T28369] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1393.260961][T28369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1393.271489][T28369] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1393.281381][T28369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1393.291980][T28369] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1393.301838][T28369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1393.312314][T28369] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1393.322239][T28369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1393.332762][T28369] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1393.342659][T28369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1393.353248][T28369] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1393.363130][T28369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1393.373575][T28369] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1393.383443][T28369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1393.393886][T28369] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1393.405157][T28369] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1393.417999][T28369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1393.428634][T28369] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1393.438506][T28369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1393.448982][T28369] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1393.458894][T28369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1393.469352][T28369] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1393.479189][T28369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1393.489723][T28369] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1393.499576][T28369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1393.510096][T28369] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1393.519977][T28369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1393.530406][T28369] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1393.540246][T28369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1393.550678][T28369] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1393.560504][T28369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1393.570939][T28369] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1393.580817][T28369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1393.591378][T28369] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1393.601207][T28369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1393.611638][T28369] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1393.621465][T28369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1393.631909][T28369] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1393.646259][T28369] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1393.657743][T28369] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1393.666540][T28369] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1393.675304][T28369] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1393.684208][T28369] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1393.737770][T28423] loop2: detected capacity change from 0 to 256 [ 1393.745067][T28423] FAT-fs (loop2): Invalid FSINFO signature: 0x00fffff8, 0x00000000 (sector = 1) [ 1394.007362][T28436] loop1: detected capacity change from 0 to 8192 [ 1394.056196][T28436] loop1: p1 p2 [ 1394.059854][T28436] loop1: p1 start 16777472 is beyond EOD, truncated [ 1394.066637][T28436] loop1: p2 start 67698708 is beyond EOD, truncated [ 1394.227627][T28438] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 1394.249736][T28438] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1394.259256][T28438] team0: Port device batadv0 added [ 1394.509515][T28442] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1395.406124][T28456] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1395.520111][T28458] loop1: detected capacity change from 0 to 8192 [ 1395.566982][T28458] loop1: p1 p2 [ 1395.570571][T28458] loop1: p1 start 16777472 is beyond EOD, truncated [ 1395.577232][T28458] loop1: p2 start 67698708 is beyond EOD, truncated [ 1395.898153][T28464] loop1: detected capacity change from 0 to 256 [ 1395.905128][T28464] FAT-fs (loop1): Invalid FSINFO signature: 0x00fffff8, 0x00000000 (sector = 1) [ 1396.436946][T28463] syz-executor.1 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_NOWARN|__GFP_ZERO), order=0, oom_score_adj=1000 [ 1396.451501][T28463] CPU: 1 PID: 28463 Comm: syz-executor.1 Tainted: G W 6.10.0-rc2-syzkaller-00010-g2ab795141095 #0 [ 1396.463488][T28463] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 1396.473548][T28463] Call Trace: [ 1396.476830][T28463] [ 1396.479770][T28463] dump_stack_lvl+0xf2/0x150 [ 1396.484400][T28463] dump_stack+0x15/0x20 [ 1396.488575][T28463] dump_header+0x83/0x2d0 [ 1396.492983][T28463] oom_kill_process+0x33e/0x4c0 [ 1396.497880][T28463] out_of_memory+0x9af/0xbe0 [ 1396.502488][T28463] mem_cgroup_out_of_memory+0x13e/0x190 [ 1396.508060][T28463] try_charge_memcg+0x745/0xcd0 [ 1396.512954][T28463] ? get_page_from_freelist+0x1a42/0x1a80 [ 1396.518688][T28463] obj_cgroup_charge_pages+0xbd/0x1d0 [ 1396.524162][T28463] __memcg_kmem_charge_page+0x9d/0x170 [ 1396.529728][T28463] __alloc_pages_noprof+0x1bc/0x360 [ 1396.534978][T28463] alloc_pages_mpol_noprof+0xb1/0x1e0 [ 1396.540360][T28463] alloc_pages_noprof+0xe1/0x100 [ 1396.545356][T28463] __vmalloc_node_range_noprof+0x719/0xef0 [ 1396.551255][T28463] kvmalloc_node_noprof+0x121/0x170 [ 1396.556473][T28463] ? ip_set_alloc+0x1f/0x30 [ 1396.561038][T28463] ip_set_alloc+0x1f/0x30 [ 1396.565426][T28463] hash_netiface_create+0x273/0x730 [ 1396.570712][T28463] ? __nla_parse+0x40/0x60 [ 1396.575153][T28463] ? __pfx_hash_netiface_create+0x10/0x10 [ 1396.580972][T28463] ip_set_create+0x359/0x8a0 [ 1396.585606][T28463] ? memchr+0x1/0x50 [ 1396.589512][T28463] ? __nla_parse+0x40/0x60 [ 1396.593944][T28463] nfnetlink_rcv_msg+0x4a9/0x570 [ 1396.598950][T28463] netlink_rcv_skb+0x12c/0x230 [ 1396.603709][T28463] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 1396.609292][T28463] nfnetlink_rcv+0x16c/0x15b0 [ 1396.614021][T28463] ? packet_rcv+0xc9/0x940 [ 1396.618463][T28463] ? skb_release_data+0x583/0x5a0 [ 1396.623631][T28463] ? kmem_cache_free+0xd8/0x280 [ 1396.628537][T28463] ? nlmon_xmit+0x51/0x60 [ 1396.632863][T28463] ? __kfree_skb+0x102/0x150 [ 1396.637493][T28463] ? consume_skb+0x57/0x180 [ 1396.642049][T28463] ? nlmon_xmit+0x51/0x60 [ 1396.646376][T28463] ? dev_hard_start_xmit+0x3c1/0x3f0 [ 1396.651686][T28463] ? __dev_queue_xmit+0xb21/0x1e50 [ 1396.656802][T28463] ? ref_tracker_free+0x3a5/0x410 [ 1396.661933][T28463] ? __netlink_deliver_tap+0x495/0x4c0 [ 1396.667414][T28463] netlink_unicast+0x58d/0x660 [ 1396.672274][T28463] netlink_sendmsg+0x5ca/0x6e0 [ 1396.677141][T28463] ? __pfx_netlink_sendmsg+0x10/0x10 [ 1396.682431][T28463] __sock_sendmsg+0x140/0x180 [ 1396.687177][T28463] ____sys_sendmsg+0x312/0x410 [ 1396.691978][T28463] __sys_sendmsg+0x1e9/0x280 [ 1396.696668][T28463] ? futex_wait+0x18e/0x1c0 [ 1396.701232][T28463] __x64_sys_sendmsg+0x46/0x50 [ 1396.706126][T28463] x64_sys_call+0xb25/0x2d70 [ 1396.710808][T28463] do_syscall_64+0xc9/0x1c0 [ 1396.715337][T28463] ? clear_bhb_loop+0x55/0xb0 [ 1396.720144][T28463] ? clear_bhb_loop+0x55/0xb0 [ 1396.724825][T28463] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1396.730738][T28463] RIP: 0033:0x7f8508371ee9 [ 1396.735146][T28463] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 1396.754766][T28463] RSP: 002b:00007f85076ec0c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1396.763179][T28463] RAX: ffffffffffffffda RBX: 00007f85084a8f80 RCX: 00007f8508371ee9 [ 1396.771192][T28463] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 1396.779171][T28463] RBP: 00007f85083cf6fe R08: 0000000000000000 R09: 0000000000000000 [ 1396.787149][T28463] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1396.795191][T28463] R13: 000000000000000b R14: 00007f85084a8f80 R15: 00007ffc2e5a2c18 [ 1396.803241][T28463] [ 1396.807198][T28463] memory: usage 307200kB, limit 307200kB, failcnt 11437 [ 1396.814190][T28463] memory+swap: usage 307744kB, limit 9007199254740988kB, failcnt 0 [ 1396.822501][T28463] kmem: usage 307164kB, limit 9007199254740988kB, failcnt 0 [ 1396.829847][T28463] Memory cgroup stats for /syz1: [ 1396.830064][T28463] cache 0 [ 1396.838054][T28463] rss 36864 [ 1396.841169][T28463] shmem 0 [ 1396.844157][T28463] mapped_file 102400 [ 1396.848082][T28463] dirty 0 [ 1396.851073][T28463] writeback 86016 [ 1396.854712][T28463] workingset_refault_anon 891 [ 1396.859418][T28463] workingset_refault_file 178 [ 1396.864165][T28463] swap 471040 [ 1396.867540][T28463] swapcached 118784 [ 1396.871374][T28463] pgpgin 1652316 [ 1396.874923][T28463] pgpgout 1652286 [ 1396.878575][T28463] pgfault 1786820 [ 1396.882281][T28463] pgmajfault 334 [ 1396.885947][T28463] inactive_anon 86016 [ 1396.889962][T28463] active_anon 36864 [ 1396.893805][T28463] inactive_file 0 [ 1396.897553][T28463] active_file 0 [ 1396.901034][T28463] unevictable 0 [ 1396.904477][T28463] hierarchical_memory_limit 314572800 [ 1396.909949][T28463] hierarchical_memsw_limit 9223372036854771712 [ 1396.916157][T28463] total_cache 0 [ 1396.919613][T28463] total_rss 36864 [ 1396.923232][T28463] total_shmem 0 [ 1396.926766][T28463] total_mapped_file 102400 [ 1396.931230][T28463] total_dirty 0 [ 1396.934764][T28463] total_writeback 86016 [ 1396.939096][T28463] total_workingset_refault_anon 891 [ 1396.944311][T28463] total_workingset_refault_file 178 [ 1396.949670][T28463] total_swap 471040 [ 1396.953578][T28463] total_swapcached 118784 [ 1396.957927][T28463] total_pgpgin 1652318 [ 1396.962097][T28463] total_pgpgout 1652288 [ 1396.966268][T28463] total_pgfault 1786846 [ 1396.970497][T28463] total_pgmajfault 334 [ 1396.974668][T28463] total_inactive_anon 86016 [ 1396.979205][T28463] total_active_anon 36864 [ 1396.983582][T28463] total_inactive_file 0 [ 1396.987764][T28463] total_active_file 0 [ 1396.991801][T28463] total_unevictable 0 [ 1396.995810][T28463] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz1,mems_allowed=0,oom_memcg=/syz1,task_memcg=/syz1,task=syz-executor.1,pid=28462,uid=0 [ 1397.011308][T28463] Memory cgroup out of memory: Killed process 28462 (syz-executor.1) total-vm:46704kB, anon-rss:420kB, file-rss:8992kB, shmem-rss:0kB, UID:0 pgtables:80kB oom_score_adj:1000 [ 1397.409930][ T29] audit: type=1107 audit(2000000182.950:46267): pid=28478 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 1398.819227][T28504] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 1399.783020][T28517] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 1399.790469][T28517] vhci_hcd: invalid port number 23 [ 1400.037077][T28523] veth0_vlan: left promiscuous mode [ 1400.522736][ T29] audit: type=1107 audit(2000000186.060:46268): pid=28528 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 1401.113573][ T29] audit: type=1400 audit(2000000186.650:46269): avc: denied { bind } for pid=28549 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 1401.549827][T28602] ip6gretap0: entered promiscuous mode [ 1401.555683][T28602] vlan0: entered promiscuous mode [ 1401.563137][T28602] ip6gretap0: left promiscuous mode [ 1401.651783][T28605] loop1: detected capacity change from 0 to 164 [ 1401.900140][T28607] loop2: detected capacity change from 0 to 8192 [ 1401.946978][T28607] loop2: p1 p2 [ 1401.950645][T28607] loop2: p1 start 16777472 is beyond EOD, truncated [ 1401.957339][T28607] loop2: p2 start 67698708 is beyond EOD, truncated [ 1402.547293][ T29] audit: type=1400 audit(2000000188.090:46270): avc: denied { create } for pid=28624 comm="syz-executor.1" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 1402.555515][T28629] loop1: detected capacity change from 0 to 512 [ 1402.574778][ T29] audit: type=1400 audit(2000000188.090:46271): avc: denied { write } for pid=28624 comm="syz-executor.1" name="file0" dev="tmpfs" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 1402.584539][T28629] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #13: comm syz-executor.1: invalid indirect mapped block 256 (level 1) [ 1402.598720][ T29] audit: type=1400 audit(2000000188.110:46272): avc: denied { mounton } for pid=28624 comm="syz-executor.1" path="/root/syzkaller-testdir3692528650/syzkaller.OxeuY3/19/file1/file0" dev="tmpfs" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 1402.639881][T28629] EXT4-fs (loop1): Remounting filesystem read-only [ 1402.646594][T28629] EXT4-fs (loop1): 1 truncate cleaned up [ 1402.652800][T28629] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1402.665098][T28629] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 1402.672015][T28629] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1402.888075][ T29] audit: type=1326 audit(2000000188.430:46273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28638 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab971e9ee9 code=0x7ffc0000 [ 1402.912403][ T29] audit: type=1326 audit(2000000188.430:46274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28638 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab971e9ee9 code=0x7ffc0000 [ 1402.937151][ T29] audit: type=1326 audit(2000000188.430:46275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28638 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fab971e9ee9 code=0x7ffc0000 [ 1402.961588][ T29] audit: type=1326 audit(2000000188.430:46276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28638 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab971e9ee9 code=0x7ffc0000 [ 1402.985787][ T29] audit: type=1326 audit(2000000188.430:46277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28638 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab971e9ee9 code=0x7ffc0000 [ 1403.107625][T28641] ip6gretap0: entered promiscuous mode [ 1403.113133][T28641] vlan2: entered promiscuous mode [ 1403.120758][T28641] ip6gretap0: left promiscuous mode [ 1403.406391][T28650] loop1: detected capacity change from 0 to 8192 [ 1403.448636][T28650] loop1: p1 p2 [ 1403.452377][T28650] loop1: p1 start 16777472 is beyond EOD, truncated [ 1403.458996][T28650] loop1: p2 start 67698708 is beyond EOD, truncated [ 1404.861997][T28675] loop1: detected capacity change from 0 to 512 [ 1404.888890][T28675] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 1404.900400][T28675] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #16: comm syz-executor.1: invalid indirect mapped block 512 (level 0) [ 1404.914508][T28675] EXT4-fs (loop1): Remounting filesystem read-only [ 1404.921597][T28675] EXT4-fs (loop1): 1 orphan inode deleted [ 1404.927464][T28675] EXT4-fs (loop1): 1 truncate cleaned up [ 1404.933584][T28675] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1404.946104][T28675] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 1404.953307][T28675] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1405.072118][T28680] Direct I/O collision with buffered writes! File: syzkaller-testdir2447989357/syzkaller.wB26iM/139/bus Comm: syz-executor.0 [ 1405.474337][T28690] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 1405.615931][T28693] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1405.798158][T28695] netlink: 16186 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1405.933285][T28697] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1406.006416][T28699] loop1: detected capacity change from 0 to 256 [ 1406.031506][T28699] FAT-fs (loop1): Unrecognized mount option "utfx=0" or missing value [ 1406.079409][T28712] loop2: detected capacity change from 0 to 256 [ 1406.694596][T28727] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 1406.827050][T28729] loop1: detected capacity change from 0 to 8192 [ 1406.876131][T28729] loop1: p1 p2 [ 1406.879858][T28729] loop1: p1 start 16777472 is beyond EOD, truncated [ 1406.886499][T28729] loop1: p2 start 67698708 is beyond EOD, truncated [ 1407.026805][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 1407.026821][ T29] audit: type=1326 audit(2000000192.570:46281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28730 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fab971e9ee9 code=0x0 [ 1407.445272][T28747] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1407.460586][T28747] 8021q: adding VLAN 0 to HW filter on device bond1 [ 1407.734044][T28757] loop1: detected capacity change from 0 to 256 [ 1408.226806][T28764] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 1408.579448][T28769] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 1409.043198][T28779] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1409.218204][T28786] netlink: 'syz-executor.2': attribute type 6 has an invalid length. [ 1409.431102][ T29] audit: type=1326 audit(2000000194.970:46282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28789 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fab971e9ee9 code=0x0 [ 1409.990035][T28797] ref_ctr going negative. vaddr: 0x20002082, curr val: -11067, delta: 1 [ 1409.998489][T28797] ref_ctr increment failed for inode: 0x7c6 offset: 0x0 ref_ctr_offset: 0x82 of mm: 0xffff888148ed1f80 [ 1410.120603][T28799] 9pnet_fd: Insufficient options for proto=fd [ 1410.863749][T28809] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1410.984088][T28811] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 1410.992951][T28811] 9pnet_fd: Insufficient options for proto=fd [ 1411.335569][T28820] vhci_hcd: default hub control req: a317 v0080 i0003 l0 [ 1411.824469][T28826] ref_ctr going negative. vaddr: 0x20002082, curr val: -11067, delta: 1 [ 1411.833009][T28826] ref_ctr increment failed for inode: 0x7b8 offset: 0x0 ref_ctr_offset: 0x82 of mm: 0xffff888148ed1a40 [ 1411.857731][ T29] audit: type=1326 audit(2000000197.400:46283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28827 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fab971e9ee9 code=0x0 [ 1412.831020][T28849] loop1: detected capacity change from 0 to 512 [ 1412.859959][T28849] EXT4-fs error (device loop1): ext4_validate_block_bitmap:432: comm syz-executor.1: bg 0: block 5: invalid block bitmap [ 1412.872871][T28849] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 1412.885022][T28849] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #11: comm syz-executor.1: invalid indirect mapped block 3 (level 2) [ 1412.900731][T28849] EXT4-fs (loop1): 1 orphan inode deleted [ 1412.906521][T28849] EXT4-fs (loop1): 1 truncate cleaned up [ 1412.912647][T28849] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1413.104665][T28858] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5131 sclass=netlink_route_socket pid=28858 comm=syz-executor.0 [ 1413.543996][ T29] audit: type=1326 audit(2000000199.080:46284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28863 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f560713dee9 code=0x7ffc0000 [ 1413.568359][ T29] audit: type=1326 audit(2000000199.080:46285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28863 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f560713dee9 code=0x7ffc0000 [ 1413.592497][ T29] audit: type=1326 audit(2000000199.080:46286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28863 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=248 compat=0 ip=0x7f560713dee9 code=0x7ffc0000 [ 1413.616621][ T29] audit: type=1326 audit(2000000199.080:46287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28863 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f560713dee9 code=0x7ffc0000 [ 1413.640739][ T29] audit: type=1326 audit(2000000199.080:46288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28863 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f560713dee9 code=0x7ffc0000 [ 1413.772382][T28369] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1414.464439][T28881] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=28881 comm=syz-executor.2 [ 1414.588041][T28887] ref_ctr going negative. vaddr: 0x20002082, curr val: -11067, delta: 1 [ 1414.596437][T28887] ref_ctr increment failed for inode: 0x7c3 offset: 0x0 ref_ctr_offset: 0x82 of mm: 0xffff888148ed3480 [ 1414.828294][T28895] loop1: detected capacity change from 0 to 1024 [ 1415.824949][ T29] audit: type=1326 audit(2000000201.360:46289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28907 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab971e9ee9 code=0x7ffc0000 [ 1415.849245][ T29] audit: type=1326 audit(2000000201.360:46290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28907 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab971e9ee9 code=0x7ffc0000 [ 1415.873439][ T29] audit: type=1326 audit(2000000201.360:46291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28907 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=248 compat=0 ip=0x7fab971e9ee9 code=0x7ffc0000 [ 1415.897755][ T29] audit: type=1326 audit(2000000201.360:46292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28907 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab971e9ee9 code=0x7ffc0000 [ 1415.921968][ T29] audit: type=1326 audit(2000000201.360:46293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28907 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab971e9ee9 code=0x7ffc0000 [ 1416.075428][T28913] chnl_net:caif_netlink_parms(): no params data found [ 1416.128075][T28913] bridge0: port 1(bridge_slave_0) entered blocking state [ 1416.135230][T28913] bridge0: port 1(bridge_slave_0) entered disabled state [ 1416.142760][T28913] bridge_slave_0: entered allmulticast mode [ 1416.149514][T28913] bridge_slave_0: entered promiscuous mode [ 1416.156919][T28913] bridge0: port 2(bridge_slave_1) entered blocking state [ 1416.164020][T28913] bridge0: port 2(bridge_slave_1) entered disabled state [ 1416.171452][T28913] bridge_slave_1: entered allmulticast mode [ 1416.178236][T28913] bridge_slave_1: entered promiscuous mode [ 1416.198485][T28913] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1416.209613][T28913] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1416.231969][T28913] team0: Port device team_slave_0 added [ 1416.238940][T28913] team0: Port device team_slave_1 added [ 1416.256765][T28913] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1416.263759][T28913] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1416.289982][T28913] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1416.301505][T28913] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1416.308631][T28913] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1416.334564][T28913] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1416.368182][T28913] hsr_slave_0: entered promiscuous mode [ 1416.374306][T28913] hsr_slave_1: entered promiscuous mode [ 1416.380585][T28913] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1416.388249][T28913] Cannot create hsr debugfs directory [ 1416.425807][T12618] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1416.480069][T28913] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1416.494974][T12618] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1416.536641][T28913] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1416.569830][T12618] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1416.621607][T28913] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1416.667845][T12618] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1416.716161][T28913] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1416.758285][T12618] bridge_slave_1: left allmulticast mode [ 1416.764111][T12618] bridge_slave_1: left promiscuous mode [ 1416.769875][T12618] bridge0: port 2(bridge_slave_1) entered disabled state [ 1416.779390][T12618] bridge_slave_0: left allmulticast mode [ 1416.785059][T12618] bridge_slave_0: left promiscuous mode [ 1416.790768][T12618] bridge0: port 1(bridge_slave_0) entered disabled state [ 1416.971150][T12618] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1416.981985][T12618] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1416.992988][T12618] bond0 (unregistering): Released all slaves [ 1417.002129][T12618]  (unregistering): Released all slaves [ 1417.040493][T28913] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 1417.054076][T28913] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 1417.066899][T28913] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 1417.080944][T28913] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 1417.098577][T12618] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1417.106094][T12618] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1417.113745][T12618] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1417.121204][T12618] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1417.133561][T12618] team0: left promiscuous mode [ 1417.138604][T12618] team_slave_0: left promiscuous mode [ 1417.143976][T12618] team_slave_1: left promiscuous mode [ 1417.149523][T12618] veth0_macvtap: left promiscuous mode [ 1417.155025][T12618] veth1_vlan: left promiscuous mode [ 1417.160249][T12618] veth0_vlan: left promiscuous mode [ 1417.270657][T12618] team0 (unregistering): Port device team_slave_1 removed [ 1417.282099][T12618] team0 (unregistering): Port device team_slave_0 removed [ 1417.397154][T28913] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1417.406874][T28940] chnl_net:caif_netlink_parms(): no params data found [ 1417.454436][T28913] 8021q: adding VLAN 0 to HW filter on device team0 [ 1417.461565][T28940] bridge0: port 1(bridge_slave_0) entered blocking state [ 1417.468765][T28940] bridge0: port 1(bridge_slave_0) entered disabled state [ 1417.476450][T28940] bridge_slave_0: entered allmulticast mode [ 1417.483329][T28940] bridge_slave_0: entered promiscuous mode [ 1417.490607][T28940] bridge0: port 2(bridge_slave_1) entered blocking state [ 1417.497824][T28940] bridge0: port 2(bridge_slave_1) entered disabled state [ 1417.505359][T28940] bridge_slave_1: entered allmulticast mode [ 1417.512106][T28940] bridge_slave_1: entered promiscuous mode [ 1417.534592][T28940] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1417.547007][T25642] bridge0: port 1(bridge_slave_0) entered blocking state [ 1417.554154][T25642] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1417.564930][T28940] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1417.594141][T25645] bridge0: port 2(bridge_slave_1) entered blocking state [ 1417.601282][T25645] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1417.618053][T28940] team0: Port device team_slave_0 added [ 1417.624741][T28940] team0: Port device team_slave_1 added [ 1417.660243][T28940] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1417.667283][T28940] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1417.693464][T28940] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1417.705167][T28940] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1417.712313][T28940] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1417.738360][T28940] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1417.784401][T28940] hsr_slave_0: entered promiscuous mode [ 1417.791028][T28940] hsr_slave_1: entered promiscuous mode [ 1417.797527][T28940] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1417.805097][T28940] Cannot create hsr debugfs directory [ 1417.901812][T28913] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1418.036560][T28913] veth0_vlan: entered promiscuous mode [ 1418.046225][T28913] veth1_vlan: entered promiscuous mode [ 1418.071647][T28913] veth0_macvtap: entered promiscuous mode [ 1418.080622][T28913] veth1_macvtap: entered promiscuous mode [ 1418.092462][T28913] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1418.103080][T28913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1418.112935][T28913] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1418.123390][T28913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1418.133238][T28913] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1418.143657][T28913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1418.153531][T28913] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1418.164033][T28913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1418.173899][T28913] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1418.184324][T28913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1418.194164][T28913] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1418.204584][T28913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1418.214490][T28913] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1418.224907][T28913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1418.234778][T28913] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1418.245275][T28913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1418.255137][T28913] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1418.265565][T28913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1418.275425][T28913] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1418.285872][T28913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1418.295713][T28913] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1418.306294][T28913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1418.318238][T28913] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1418.329583][T28913] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1418.340135][T28913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1418.350071][T28913] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1418.360549][T28913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1418.370416][T28913] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1418.380854][T28913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1418.390798][T28913] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1418.401343][T28913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1418.411170][T28913] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1418.422070][T28913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1418.431956][T28913] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1418.442405][T28913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1418.452250][T28913] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1418.462911][T28913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1418.472789][T28913] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1418.483283][T28913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1418.493114][T28913] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1418.503537][T28913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1418.513360][T28913] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1418.523785][T28913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1418.533660][T28913] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1418.544111][T28913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1418.555776][T28913] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1418.573609][T28595] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1418.589351][T28913] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1418.598231][T28913] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1418.607165][T28913] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1418.615976][T28913] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1418.647779][T28940] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 1418.661389][T28595] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1418.672775][T28940] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 1418.681807][T28940] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 1418.690990][T28940] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 1418.741033][T28595] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1418.805440][T28595] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1418.828504][T28940] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1418.850634][T28940] 8021q: adding VLAN 0 to HW filter on device team0 [ 1418.862228][ T8986] bridge0: port 1(bridge_slave_0) entered blocking state [ 1418.869458][ T8986] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1418.886536][T25651] bridge0: port 2(bridge_slave_1) entered blocking state [ 1418.893713][T25651] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1418.943348][T28595] bridge_slave_1: left allmulticast mode [ 1418.949199][T28595] bridge_slave_1: left promiscuous mode [ 1418.954954][T28595] bridge0: port 2(bridge_slave_1) entered disabled state [ 1418.965508][T28595] bridge_slave_0: left allmulticast mode [ 1418.971289][T28595] bridge_slave_0: left promiscuous mode [ 1418.977036][T28595] bridge0: port 1(bridge_slave_0) entered disabled state [ 1419.090391][T28595] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1419.102006][T28595] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1419.114472][T28595] bond0 (unregistering): Released all slaves [ 1419.133029][T28940] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1419.195402][T28595] hsr_slave_0: left promiscuous mode [ 1419.201266][T28595] hsr_slave_1: left promiscuous mode [ 1419.207371][T28595] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1419.214870][T28595] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1419.223082][T28595] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1419.230552][T28595] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1419.241505][T28595] veth1_macvtap: left promiscuous mode [ 1419.247100][T28595] veth0_macvtap: left promiscuous mode [ 1419.252823][T28595] veth1_vlan: left promiscuous mode [ 1419.258109][T28595] veth0_vlan: left promiscuous mode [ 1419.385840][T28595] team0 (unregistering): Port device team_slave_1 removed [ 1419.398257][T28595] team0 (unregistering): Port device team_slave_0 removed [ 1419.440681][T28595] team0 (unregistering): Port device batadv0 removed [ 1419.511033][T29022] vlan3: entered promiscuous mode [ 1419.517175][T29022] bond0: entered promiscuous mode [ 1419.522297][T29022] bond_slave_0: entered promiscuous mode [ 1419.528058][T29022] bond_slave_1: entered promiscuous mode [ 1419.534882][T29022] bond0: left promiscuous mode [ 1419.539816][T29022] bond_slave_0: left promiscuous mode [ 1419.545302][T29022] bond_slave_1: left promiscuous mode [ 1419.575071][T28940] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1419.621800][T28995] chnl_net:caif_netlink_parms(): no params data found [ 1419.721891][T28995] bridge0: port 1(bridge_slave_0) entered blocking state [ 1419.729065][T28995] bridge0: port 1(bridge_slave_0) entered disabled state [ 1419.738825][T28995] bridge_slave_0: entered allmulticast mode [ 1419.745306][T28995] bridge_slave_0: entered promiscuous mode [ 1419.752717][T28995] bridge0: port 2(bridge_slave_1) entered blocking state [ 1419.759865][T28995] bridge0: port 2(bridge_slave_1) entered disabled state [ 1419.767047][T28995] bridge_slave_1: entered allmulticast mode [ 1419.773715][T28995] bridge_slave_1: entered promiscuous mode [ 1419.799703][T28995] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1419.815021][T28940] veth0_vlan: entered promiscuous mode [ 1419.828531][T29031] loop2: detected capacity change from 0 to 256 [ 1419.832548][T28940] veth1_vlan: entered promiscuous mode [ 1419.843975][T28995] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1419.875313][T28995] team0: Port device team_slave_0 added [ 1419.882639][T29031] FAT-fs (loop2): Invalid FSINFO signature: 0x00fffff8, 0x00000000 (sector = 1) [ 1419.896946][T28995] team0: Port device team_slave_1 added [ 1419.929251][T28995] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1419.936369][T28995] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1419.962319][T28995] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1419.988828][T28940] veth0_macvtap: entered promiscuous mode [ 1419.996925][T28995] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1420.003979][T28995] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1420.030016][T28995] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1420.061045][T28940] veth1_macvtap: entered promiscuous mode [ 1420.074348][T28995] hsr_slave_0: entered promiscuous mode [ 1420.080965][T28995] hsr_slave_1: entered promiscuous mode [ 1420.090217][T28995] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1420.098452][T28995] Cannot create hsr debugfs directory [ 1420.109152][T28940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1420.119848][T28940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1420.129751][T28940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1420.140206][T28940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1420.150162][T28940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1420.160668][T28940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1420.170490][T28940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1420.180926][T28940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1420.190777][T28940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1420.201218][T28940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1420.211044][T28940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1420.221542][T28940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1420.231472][T28940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1420.241921][T28940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1420.251784][T28940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1420.262217][T28940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1420.272053][T28940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1420.282556][T28940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1420.292438][T28940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1420.303147][T28940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1420.313144][T28940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1420.323610][T28940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1420.337927][T28940] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1420.366529][T28940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1420.377014][T28940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1420.386946][T28940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1420.397388][T28940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1420.407218][T28940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1420.417679][T28940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1420.427523][T28940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1420.437993][T28940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1420.447878][T28940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1420.458406][T28940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1420.463459][T29048] loop1: detected capacity change from 0 to 256 [ 1420.468531][T28940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1420.485442][T28940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1420.495336][T28940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1420.495871][T29048] FAT-fs (loop1): Invalid FSINFO signature: 0x00fffff8, 0x00000000 (sector = 1) [ 1420.505800][T28940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1420.524723][T28940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1420.535168][T28940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1420.545017][T28940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1420.555567][T28940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1420.565431][T28940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1420.575861][T28940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1420.585751][T28940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1420.596197][T28940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1420.609447][T28940] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1420.630578][T28940] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1420.639371][T28940] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1420.648240][T28940] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1420.657260][T28940] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1420.996847][T28995] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 1421.005533][T28995] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 1421.019607][T28995] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 1421.033357][T28995] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 1421.117848][T28995] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1421.151721][T28995] 8021q: adding VLAN 0 to HW filter on device team0 [ 1421.168714][T29056] ip6gretap0: entered promiscuous mode [ 1421.174302][T29056] vlan3: entered promiscuous mode [ 1421.181788][T29056] ip6gretap0: left promiscuous mode [ 1421.210420][T25870] bridge0: port 1(bridge_slave_0) entered blocking state [ 1421.217619][T25870] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1421.236007][T25870] bridge0: port 2(bridge_slave_1) entered blocking state [ 1421.243092][T25870] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1421.267672][T28995] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1421.278095][T28995] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1421.356149][T28995] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1421.429345][T28995] veth0_vlan: entered promiscuous mode [ 1421.438825][T28995] veth1_vlan: entered promiscuous mode [ 1421.455415][T28995] veth0_macvtap: entered promiscuous mode [ 1421.466585][T28995] veth1_macvtap: entered promiscuous mode [ 1421.480720][T28995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1421.491336][T28995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1421.501252][T28995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1421.511796][T28995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1421.521702][T28995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1421.532153][T28995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1421.541966][T28995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1421.552472][T28995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1421.562389][T28995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1421.572840][T28995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1421.582682][T28995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1421.593197][T28995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1421.603097][T28995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1421.613531][T28995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1421.623409][T28995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1421.633869][T28995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1421.643741][T28995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1421.654320][T28995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1421.664265][T28995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1421.674828][T28995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1421.684669][T28995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1421.695109][T28995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1421.704926][T28995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1421.715427][T28995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1421.726927][T28995] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1421.736985][T29074] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1421.791413][T28995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1421.801912][T28995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1421.812312][T28995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1421.822830][T28995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1421.832758][T28995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1421.843247][T28995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1421.853135][T28995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1421.863577][T28995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1421.873431][T28995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1421.883931][T28995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1421.893760][T28995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1421.904300][T28995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1421.914136][T28995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1421.924572][T28995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1421.934482][T28995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1421.944993][T28995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1421.954830][T28995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1421.965268][T28995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1421.975147][T28995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1421.985615][T28995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1421.995463][T28995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1422.005936][T28995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1422.015754][T28995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1422.026260][T28995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1422.041234][T28995] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1422.043279][T29082] loop1: detected capacity change from 0 to 512 [ 1422.052528][T28995] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1422.063584][T28995] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1422.072335][T28995] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1422.077647][T29082] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1422.081151][T28995] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1422.097504][T29082] ext4 filesystem being mounted at /root/syzkaller-testdir3692528650/syzkaller.OxeuY3/58/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 1422.290343][T29088] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1422.381743][T28369] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1422.434995][T29091] block device autoloading is deprecated and will be removed. [ 1422.501793][ T29] kauditd_printk_skb: 1 callbacks suppressed [ 1422.501807][ T29] audit: type=1326 audit(2000000208.040:46295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29090 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab971e9ee9 code=0x7ffc0000 [ 1422.533009][ T29] audit: type=1326 audit(2000000208.040:46296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29090 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab971e9ee9 code=0x7ffc0000 [ 1422.557303][ T29] audit: type=1326 audit(2000000208.040:46297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29090 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=248 compat=0 ip=0x7fab971e9ee9 code=0x7ffc0000 [ 1422.581503][ T29] audit: type=1326 audit(2000000208.040:46298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29090 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab971e9ee9 code=0x7ffc0000 [ 1422.605795][ T29] audit: type=1326 audit(2000000208.040:46299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29090 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab971e9ee9 code=0x7ffc0000 [ 1423.284370][T29106] loop1: detected capacity change from 0 to 256 [ 1423.301165][T29106] FAT-fs (loop1): Invalid FSINFO signature: 0x00fffff8, 0x00000000 (sector = 1) [ 1423.561390][T29118] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 1423.570965][T29118] veth1_macvtap: left promiscuous mode [ 1423.801568][T29127] loop2: detected capacity change from 0 to 512 [ 1423.820763][T29127] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1423.834276][T29127] ext4 filesystem being mounted at /root/syzkaller-testdir2710601361/syzkaller.X4up4g/131/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 1423.844337][T29103] syz-executor.1 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=1000 [ 1423.860503][T29103] CPU: 0 PID: 29103 Comm: syz-executor.1 Tainted: G W 6.10.0-rc2-syzkaller-00010-g2ab795141095 #0 [ 1423.872501][T29103] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 1423.882608][T29103] Call Trace: [ 1423.885984][T29103] [ 1423.889002][T29103] dump_stack_lvl+0xf2/0x150 [ 1423.893619][T29103] dump_stack+0x15/0x20 [ 1423.897845][T29103] dump_header+0x83/0x2d0 [ 1423.902260][T29103] oom_kill_process+0x33e/0x4c0 [ 1423.907200][T29103] out_of_memory+0x9af/0xbe0 [ 1423.911803][T29103] mem_cgroup_out_of_memory+0x13e/0x190 [ 1423.917478][T29103] try_charge_memcg+0x745/0xcd0 [ 1423.922351][T29103] ? _raw_spin_unlock+0x26/0x50 [ 1423.927231][T29103] ? radix_tree_lookup+0xf9/0x150 [ 1423.932331][T29103] mem_cgroup_swapin_charge_folio+0x107/0x1a0 [ 1423.938410][T29103] __read_swap_cache_async+0x2b9/0x520 [ 1423.943969][T29103] swap_cluster_readahead+0x276/0x3f0 [ 1423.949382][T29103] swapin_readahead+0xe2/0x7a0 [ 1423.954279][T29103] ? __filemap_get_folio+0x420/0x5b0 [ 1423.959589][T29103] ? swap_cache_get_folio+0x6e/0x210 [ 1423.964949][T29103] do_swap_page+0x3bc/0x1840 [ 1423.969599][T29103] ? __rcu_read_lock+0x36/0x50 [ 1423.974449][T29103] handle_mm_fault+0x809/0x2a80 [ 1423.979414][T29103] ? mas_walk+0x204/0x320 [ 1423.983788][T29103] exc_page_fault+0x3b9/0x650 [ 1423.988513][T29103] asm_exc_page_fault+0x26/0x30 [ 1423.994165][T29103] RIP: 0033:0x7f850832db88 [ 1423.998589][T29103] Code: ff 41 08 c7 0f 85 c8 01 00 00 83 c5 01 41 3b 6c 24 04 0f 83 8a 00 00 00 48 8b 34 24 89 e9 49 8b 54 24 28 4c 89 f0 48 03 14 ce <80> 3d 11 75 17 00 00 49 89 d6 0f 84 78 ff ff ff 80 3d 12 cb ca 00 [ 1424.018252][T29103] RSP: 002b:00007ffc2e5a2c60 EFLAGS: 00010282 [ 1424.024435][T29103] RAX: 0000000000000000 RBX: 0000001b3022e9c8 RCX: 0000000000000000 [ 1424.032475][T29103] RDX: ffffffff83e0f2e0 RSI: 00007f8507cf4008 RDI: 00007f85084a9018 [ 1424.040459][T29103] RBP: 0000000000000000 R08: 0000001b30620000 R09: 7fffffffffffffff [ 1424.048553][T29103] R10: 0000000000000000 R11: 0000000000000001 R12: 00007f85084a9018 [ 1424.056530][T29103] R13: 00007f8508495000 R14: 0000000000000000 R15: 0000000000000001 [ 1424.064507][T29103] ? __x64_sys_sendmsg+0x10/0x50 [ 1424.069527][T29103] [ 1424.072830][T29103] memory: usage 307200kB, limit 307200kB, failcnt 11921 [ 1424.079891][T29103] memory+swap: usage 307664kB, limit 9007199254740988kB, failcnt 0 [ 1424.087827][T29103] kmem: usage 307168kB, limit 9007199254740988kB, failcnt 0 [ 1424.095205][T29103] Memory cgroup stats for /syz1: [ 1424.095343][T29103] cache 0 [ 1424.103369][T29103] rss 36864 [ 1424.106552][T29103] shmem 0 [ 1424.109499][T29103] mapped_file 102400 [ 1424.113456][T29103] dirty 0 [ 1424.116414][T29103] writeback 0 [ 1424.119705][T29103] workingset_refault_anon 1134 [ 1424.124582][T29103] workingset_refault_file 180 [ 1424.129323][T29103] swap 466944 [ 1424.132613][T29103] swapcached 40960 [ 1424.136359][T29103] pgpgin 1657037 [ 1424.140022][T29103] pgpgout 1657027 [ 1424.141041][T29130] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 1424.143646][T29103] pgfault 1795272 [ 1424.143655][T29103] pgmajfault 395 [ 1424.143663][T29103] inactive_anon 4096 [ 1424.143671][T29103] active_anon 36864 [ 1424.143677][T29103] inactive_file 0 [ 1424.143684][T29103] active_file 0 [ 1424.143691][T29103] unevictable 0 [ 1424.177505][T29103] hierarchical_memory_limit 314572800 [ 1424.182910][T29103] hierarchical_memsw_limit 9223372036854771712 [ 1424.189113][T29103] total_cache 0 [ 1424.192591][T29103] total_rss 36864 [ 1424.196252][T29103] total_shmem 0 [ 1424.199781][T29103] total_mapped_file 102400 [ 1424.204230][T29103] total_dirty 0 [ 1424.207795][T29103] total_writeback 0 [ 1424.211598][T29103] total_workingset_refault_anon 1134 [ 1424.216926][T29103] total_workingset_refault_file 180 [ 1424.222193][T29103] total_swap 466944 [ 1424.226251][T29103] total_swapcached 40960 [ 1424.230533][T29103] total_pgpgin 1657039 [ 1424.234694][T29103] total_pgpgout 1657029 [ 1424.238973][T29103] total_pgfault 1795298 [ 1424.243141][T29103] total_pgmajfault 395 [ 1424.247285][T29103] total_inactive_anon 4096 [ 1424.251702][T29103] total_active_anon 36864 [ 1424.256073][T29103] total_inactive_file 0 [ 1424.260232][T29103] total_active_file 0 [ 1424.264229][T29103] total_unevictable 0 [ 1424.268230][T29103] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz1,mems_allowed=0,oom_memcg=/syz1,task_memcg=/syz1,task=syz-executor.1,pid=29103,uid=0 [ 1424.283627][T29103] Memory cgroup out of memory: Killed process 29103 (syz-executor.1) total-vm:48892kB, anon-rss:548kB, file-rss:10908kB, shmem-rss:0kB, UID:0 pgtables:84kB oom_score_adj:1000 [ 1424.476215][T27059] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1424.751933][T29138] loop4: detected capacity change from 0 to 512 [ 1424.767546][T29138] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1424.780247][T29138] ext4 filesystem being mounted at /root/syzkaller-testdir4074986986/syzkaller.n2oI1O/9/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 1424.978518][T28913] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1425.240715][ T29] audit: type=1326 audit(2000000210.780:46300): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29150 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab971e9ee9 code=0x7ffc0000 [ 1425.265039][ T29] audit: type=1326 audit(2000000210.780:46301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29150 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab971e9ee9 code=0x7ffc0000 [ 1425.289516][ T29] audit: type=1326 audit(2000000210.780:46302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29150 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=248 compat=0 ip=0x7fab971e9ee9 code=0x7ffc0000 [ 1425.313784][ T29] audit: type=1326 audit(2000000210.780:46303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29150 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab971e9ee9 code=0x7ffc0000 [ 1425.337896][ T29] audit: type=1326 audit(2000000210.780:46304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29150 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab971e9ee9 code=0x7ffc0000 [ 1425.369401][T29151] sctp: [Deprecated]: syz-executor.0 (pid 29151) Use of int in max_burst socket option deprecated. [ 1425.369401][T29151] Use struct sctp_assoc_value instead [ 1425.573249][T29161] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 1425.585575][T29161] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1425.601676][T29161] team0: Port device batadv0 added [ 1425.771010][T29168] loop4: detected capacity change from 0 to 512 [ 1425.787434][T29168] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1425.800977][T29168] ext4 filesystem being mounted at /root/syzkaller-testdir4074986986/syzkaller.n2oI1O/11/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 1425.848564][T29171] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 1425.972211][T28913] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1426.260039][T29181] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 1426.269121][T29181] veth1_macvtap: left promiscuous mode [ 1427.241062][T29206] loop1: detected capacity change from 0 to 512 [ 1427.257300][T29206] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1427.270146][T29206] ext4 filesystem being mounted at /root/syzkaller-testdir3692528650/syzkaller.OxeuY3/66/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 1427.413445][T29211] IPVS: sync thread started: state = MASTER, mcast_ifn = ip6gre0, syncid = 0, id = 0 [ 1427.429216][T29210] IPVS: stopping master sync thread 29211 ... [ 1427.439875][T29210] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1427.492315][T28369] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1427.529565][ T29] kauditd_printk_skb: 2 callbacks suppressed [ 1427.529583][ T29] audit: type=1326 audit(2000000000.070:46307): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29212 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab971e9ee9 code=0x7ffc0000 [ 1427.560211][ T29] audit: type=1326 audit(2000000000.070:46308): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29212 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab971e9ee9 code=0x7ffc0000 [ 1427.584426][ T29] audit: type=1326 audit(2000000000.070:46309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29212 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=248 compat=0 ip=0x7fab971e9ee9 code=0x7ffc0000 [ 1427.608920][ T29] audit: type=1326 audit(2000000000.070:46310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29212 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab971e9ee9 code=0x7ffc0000 [ 1427.633240][ T29] audit: type=1326 audit(2000000000.070:46311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29212 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab971e9ee9 code=0x7ffc0000 [ 1427.767981][T29219] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 1427.835177][T29223] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 1427.849356][T29223] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1427.859453][T29223] team0: Port device batadv0 added [ 1428.204657][T29235] loop4: detected capacity change from 0 to 256 [ 1428.238098][T29235] FAT-fs (loop4): Unrecognized mount option "utfx=0" or missing value [ 1428.291078][T29235] hsr_slave_0: left promiscuous mode [ 1428.297034][T29235] hsr_slave_1: left promiscuous mode [ 1428.389490][T29243] loop1: detected capacity change from 0 to 512 [ 1428.420183][T29243] EXT4-fs error (device loop1): ext4_orphan_get:1394: inode #15: comm syz-executor.1: casefold flag without casefold feature [ 1428.438206][T29243] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz-executor.1: couldn't read orphan inode 15 (err -117) [ 1428.451371][T29243] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1428.490314][T29247] 9pnet_fd: Insufficient options for proto=fd [ 1428.573564][T28369] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1428.669119][ T29] audit: type=1326 audit(2000000001.210:46312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29248 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fab971e9ee9 code=0x0 [ 1428.753574][T29252] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1429.145807][T29259] loop1: detected capacity change from 0 to 256 [ 1429.153551][T29259] FAT-fs (loop1): Invalid FSINFO signature: 0x00fffff8, 0x00000000 (sector = 1) [ 1429.621981][T29276] loop0: detected capacity change from 0 to 512 [ 1429.644453][T29254] syz-executor.1 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=1000 [ 1429.655917][T29254] CPU: 1 PID: 29254 Comm: syz-executor.1 Tainted: G W 6.10.0-rc2-syzkaller-00010-g2ab795141095 #0 [ 1429.668046][T29254] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 1429.678119][T29254] Call Trace: [ 1429.681411][T29254] [ 1429.684348][T29254] dump_stack_lvl+0xf2/0x150 [ 1429.688989][T29254] dump_stack+0x15/0x20 [ 1429.693266][T29254] dump_header+0x83/0x2d0 [ 1429.697652][T29254] oom_kill_process+0x33e/0x4c0 [ 1429.702588][T29254] out_of_memory+0x9af/0xbe0 [ 1429.707216][T29254] mem_cgroup_out_of_memory+0x13e/0x190 [ 1429.712827][T29254] try_charge_memcg+0x745/0xcd0 [ 1429.717786][T29254] ? _raw_spin_unlock+0x26/0x50 [ 1429.722791][T29254] ? radix_tree_lookup+0xf9/0x150 [ 1429.727892][T29254] mem_cgroup_swapin_charge_folio+0x107/0x1a0 [ 1429.733998][T29254] __read_swap_cache_async+0x2b9/0x520 [ 1429.739485][T29254] swap_cluster_readahead+0x276/0x3f0 [ 1429.744915][T29254] swapin_readahead+0xe2/0x7a0 [ 1429.749725][T29254] ? __filemap_get_folio+0x420/0x5b0 [ 1429.755112][T29254] ? swap_cache_get_folio+0x6e/0x210 [ 1429.760416][T29254] do_swap_page+0x3bc/0x1840 [ 1429.765024][T29254] ? exc_page_fault+0x32e/0x650 [ 1429.769888][T29254] ? __rcu_read_lock+0x36/0x50 [ 1429.774743][T29254] handle_mm_fault+0x809/0x2a80 [ 1429.779666][T29254] ? mas_walk+0x204/0x320 [ 1429.784001][T29254] exc_page_fault+0x3b9/0x650 [ 1429.788767][T29254] asm_exc_page_fault+0x26/0x30 [ 1429.793675][T29254] RIP: 0033:0x7f850839d2a3 [ 1429.798114][T29254] Code: 00 00 00 00 00 66 90 31 c0 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 83 ff 03 74 7b 83 ff 02 b8 fa ff ff ff 49 89 ca 0f 44 f8 <80> 3d 4e fc 0d 00 00 74 14 b8 e6 00 00 00 0f 05 f7 d8 c3 66 2e 0f [ 1429.817834][T29254] RSP: 002b:00007ffc2e5a2cb8 EFLAGS: 00010293 [ 1429.823936][T29254] RAX: 00000000fffffffa RBX: 00007f85084a8f80 RCX: 0000000000000000 [ 1429.831965][T29254] RDX: 00007ffc2e5a2cd0 RSI: 0000000000000000 RDI: 0000000000000000 [ 1429.839990][T29254] RBP: 00007f85084aa980 R08: 000000002287202e R09: 7fffffffffffffff [ 1429.847987][T29254] R10: 0000000000000000 R11: 00007f850847f080 R12: 000000000015d09f [ 1429.855967][T29254] R13: 00007f85084a905c R14: 0000000000000fd2 R15: 00007f85084aa980 [ 1429.863963][T29254] [ 1429.867112][T29254] memory: usage 307200kB, limit 307200kB, failcnt 12392 [ 1429.874977][T29254] memory+swap: usage 307688kB, limit 9007199254740988kB, failcnt 0 [ 1429.882990][T29254] kmem: usage 307192kB, limit 9007199254740988kB, failcnt 0 [ 1429.890337][T29254] Memory cgroup stats for /syz1: [ 1429.890534][T29254] cache 0 [ 1429.898590][T29254] rss 8192 [ 1429.901658][T29254] shmem 0 [ 1429.904637][T29254] mapped_file 102400 [ 1429.908566][T29254] dirty 0 [ 1429.911561][T29254] writeback 8192 [ 1429.915210][T29254] workingset_refault_anon 1269 [ 1429.918933][T29276] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1429.920024][T29254] workingset_refault_file 180 [ 1429.935780][T29276] ext4 filesystem being mounted at /root/syzkaller-testdir1630843379/syzkaller.xDcI93/15/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 1429.937382][T29254] swap 495616 [ 1429.955236][T29254] swapcached 12288 [ 1429.958989][T29254] pgpgin 1657739 [ 1429.962568][T29254] pgpgout 1657736 [ 1429.966391][T29254] pgfault 1797016 [ 1429.970027][T29254] pgmajfault 433 [ 1429.973624][T29254] inactive_anon 4096 [ 1429.977637][T29254] active_anon 8192 [ 1429.981419][T29254] inactive_file 0 [ 1429.985059][T29254] active_file 0 [ 1429.988639][T29254] unevictable 0 [ 1429.992346][T29254] hierarchical_memory_limit 314572800 [ 1429.997812][T29254] hierarchical_memsw_limit 9223372036854771712 [ 1430.003961][T29254] total_cache 0 [ 1430.007463][T29254] total_rss 8192 [ 1430.011066][T29254] total_shmem 0 [ 1430.014638][T29254] total_mapped_file 102400 [ 1430.019098][T29254] total_dirty 0 [ 1430.022546][T29254] total_writeback 8192 [ 1430.026680][T29254] total_workingset_refault_anon 1269 [ 1430.032058][T29254] total_workingset_refault_file 180 [ 1430.037295][T29254] total_swap 495616 [ 1430.041090][T29254] total_swapcached 12288 [ 1430.045361][T29254] total_pgpgin 1657741 [ 1430.049509][T29254] total_pgpgout 1657738 [ 1430.053770][T29254] total_pgfault 1797042 [ 1430.058037][T29254] total_pgmajfault 433 [ 1430.062102][T29254] total_inactive_anon 4096 [ 1430.066967][T29254] total_active_anon 8192 [ 1430.071215][T29254] total_inactive_file 0 [ 1430.075427][T29254] total_active_file 0 [ 1430.079514][T29254] total_unevictable 0 [ 1430.083481][T29254] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz1,mems_allowed=0,oom_memcg=/syz1,task_memcg=/syz1,task=syz-executor.1,pid=29254,uid=0 [ 1430.098967][T29254] Memory cgroup out of memory: Killed process 29254 (syz-executor.1) total-vm:50940kB, anon-rss:548kB, file-rss:11040kB, shmem-rss:0kB, UID:0 pgtables:84kB oom_score_adj:1000 [ 1430.120224][T28940] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1430.388717][T29283] syz_tun: entered promiscuous mode [ 1430.395465][T29283] vlan2: entered promiscuous mode [ 1430.405140][T29283] syz_tun: left promiscuous mode [ 1430.607589][T29288] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1430.623433][T29288] 8021q: adding VLAN 0 to HW filter on device bond1 [ 1430.661487][T29287] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1430.761099][ T29] audit: type=1326 audit(2000000003.300:46313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29292 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6dbbcc8ee9 code=0x0 [ 1431.195027][T29311] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1431.231107][ T29] audit: type=1326 audit(2000000003.770:46314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29310 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab971e9ee9 code=0x7ffc0000 [ 1431.256658][ T29] audit: type=1326 audit(2000000003.770:46315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29310 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=248 compat=0 ip=0x7fab971e9ee9 code=0x7ffc0000 [ 1431.280978][ T29] audit: type=1326 audit(2000000003.770:46316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29310 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab971e9ee9 code=0x7ffc0000 [ 1431.797976][T29324] 9pnet_fd: Insufficient options for proto=fd [ 1431.799846][T29325] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1432.015204][T29327] syz_tun: entered promiscuous mode [ 1432.020573][T29327] vlan2: entered promiscuous mode [ 1432.028604][T29327] syz_tun: left promiscuous mode [ 1432.159713][T29329] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1432.637630][T29339] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 1432.674616][ T29] kauditd_printk_skb: 1 callbacks suppressed [ 1432.674632][ T29] audit: type=1326 audit(2000000005.210:46318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29337 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab971e9ee9 code=0x7ffc0000 [ 1432.704880][ T29] audit: type=1326 audit(2000000005.210:46319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29337 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=248 compat=0 ip=0x7fab971e9ee9 code=0x7ffc0000 [ 1432.729086][ T29] audit: type=1326 audit(2000000005.210:46320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29337 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab971e9ee9 code=0x7ffc0000 [ 1432.846259][T29345] loop3: detected capacity change from 0 to 256 [ 1433.100225][T29365] 9pnet_fd: Insufficient options for proto=fd [ 1433.289851][T29367] syz_tun: entered promiscuous mode [ 1433.295101][T29367] vlan0: entered promiscuous mode [ 1433.302105][T29367] syz_tun: left promiscuous mode [ 1433.356436][T29370] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1433.377808][T29370] loop4: detected capacity change from 0 to 512 [ 1433.408862][T29370] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 1433.423083][T29370] EXT4-fs (loop4): warning: maximal mount count reached, running e2fsck is recommended [ 1433.433875][T29370] EXT4-fs error (device loop4): ext4_orphan_get:1394: comm syz-executor.4: inode #15: comm syz-executor.4: iget: illegal inode # [ 1433.448899][T29370] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz-executor.4: couldn't read orphan inode 15 (err -117) [ 1433.462295][T29370] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1433.712042][T28913] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1433.754641][T29383] loop1: detected capacity change from 0 to 512 [ 1433.785833][T29383] EXT4-fs error (device loop1): ext4_validate_block_bitmap:432: comm syz-executor.1: bg 0: block 5: invalid block bitmap [ 1433.799852][T29383] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 1433.813585][T29383] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #11: comm syz-executor.1: invalid indirect mapped block 3 (level 2) [ 1433.828096][T29383] EXT4-fs (loop1): 1 orphan inode deleted [ 1433.833857][T29383] EXT4-fs (loop1): 1 truncate cleaned up [ 1433.839984][T29383] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1433.889150][T29386] loop0: detected capacity change from 0 to 8192 [ 1434.064039][T29391] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 1434.380327][T29397] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1434.389912][T29397] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1434.400867][T29397] 9pnet_fd: Insufficient options for proto=fd [ 1434.411724][T29398] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 1434.662860][T28369] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1435.140928][T29421] loop0: detected capacity change from 0 to 8192 [ 1435.188002][T29421] loop0: p1 p2 [ 1435.191819][T29421] loop0: p1 start 16777472 is beyond EOD, truncated [ 1435.198504][T29421] loop0: p2 start 67698708 is beyond EOD, truncated [ 1435.463808][T29433] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1435.478803][T29433] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1435.490125][T29433] 9pnet_fd: Insufficient options for proto=fd [ 1435.770424][T29440] loop3: detected capacity change from 0 to 512 [ 1435.822346][T29440] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz-executor.3: bg 0: block 5: invalid block bitmap [ 1435.841665][T29440] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 1435.844118][T29410] syz-executor.4 (29410) used greatest stack depth: 7088 bytes left [ 1435.854967][T29440] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #11: comm syz-executor.3: invalid indirect mapped block 3 (level 2) [ 1435.874433][T29440] EXT4-fs (loop3): 1 orphan inode deleted [ 1435.880343][T29440] EXT4-fs (loop3): 1 truncate cleaned up [ 1435.886544][T29440] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1435.975995][T28995] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1436.218646][T29447] 9pnet_fd: Insufficient options for proto=fd [ 1436.636563][T29463] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 1436.645988][T29463] veth1_macvtap: left promiscuous mode [ 1436.724252][T29465] loop0: detected capacity change from 0 to 8192 [ 1436.756151][T29465] loop0: p1 p2 [ 1436.761090][T29465] loop0: p1 start 16777472 is beyond EOD, truncated [ 1436.767856][T29465] loop0: p2 start 67698708 is beyond EOD, truncated [ 1436.983079][T29474] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1436.993712][T29474] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1437.006833][T29474] 9pnet_fd: Insufficient options for proto=fd [ 1437.019010][T29476] loop2: detected capacity change from 0 to 256 [ 1437.046575][T29476] FAT-fs (loop2): Unrecognized mount option "utfx=0" or missing value [ 1437.051991][T29479] loop4: detected capacity change from 0 to 512 [ 1437.090124][T29479] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 1437.098145][T29479] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 1437.107254][T29479] System zones: 0-1, 15-15, 18-18, 34-34 [ 1437.113152][T29479] EXT4-fs (loop4): orphan cleanup on readonly fs [ 1437.119591][T29479] Quota error (device loop4): v2_read_header: Failed header read: expected=8 got=0 [ 1437.129004][T29479] EXT4-fs warning (device loop4): ext4_enable_quotas:7078: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 1437.143840][T29479] EXT4-fs (loop4): Cannot turn on quotas: error -22 [ 1437.151784][T29479] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz-executor.4: bg 0: block 40: padding at end of block bitmap is not set [ 1437.169284][T29479] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 1437.178469][T29479] EXT4-fs (loop4): 1 truncate cleaned up [ 1437.185494][T29479] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 1437.204664][T29479] EXT4-fs error (device loop4): ext4_xattr_block_get:596: inode #15: comm syz-executor.4: corrupted xattr block 19: bad e_name length [ 1437.221511][T29479] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 1437.239652][T29479] EXT4-fs error (device loop4): ext4_xattr_block_get:596: inode #15: comm syz-executor.4: corrupted xattr block 19: bad e_name length [ 1437.260292][T29479] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 1437.271831][T29487] EXT4-fs error (device loop4): ext4_encrypted_get_link:46: inode #16: comm syz-executor.4: bad symlink. [ 1437.272604][ T29] audit: type=1400 audit(2000000009.810:46321): avc: denied { read } for pid=29475 comm="syz-executor.4" name="file2" dev="loop4" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 1437.286450][T29479] EXT4-fs error (device loop4): ext4_xattr_block_get:596: inode #15: comm syz-executor.4: corrupted xattr block 19: bad e_name length [ 1437.328429][T29479] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 1437.475261][T28913] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1437.631011][T29499] 9pnet_fd: Insufficient options for proto=fd [ 1437.811922][ T29] audit: type=1326 audit(2000000010.350:46322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29502 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8508371ee9 code=0x0 [ 1438.045767][T29510] loop3: detected capacity change from 0 to 512 [ 1438.082589][T29510] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1438.095650][T29510] ext4 filesystem being mounted at /root/syzkaller-testdir2855077097/syzkaller.5irbvT/30/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 1438.114818][T29510] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz-executor.3: bg 0: block 18: invalid block bitmap [ 1438.130317][T29510] EXT4-fs error (device loop3): ext4_xattr_block_get:596: inode #15: comm syz-executor.3: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 1438.147659][T29510] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 1438.159895][T29510] EXT4-fs error (device loop3): ext4_xattr_block_get:596: inode #15: comm syz-executor.3: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 1438.177515][T29510] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 1438.189825][T29510] Quota error (device loop3): write_blk: dquota write failed [ 1438.197616][T29510] Quota error (device loop3): qtree_write_dquot: Error -28 occurred while creating quota [ 1438.207750][T29510] EXT4-fs error (device loop3): ext4_acquire_dquot:6860: comm syz-executor.3: Failed to acquire dquot type 1 [ 1438.317095][T28995] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1438.504642][T29521] loop0: detected capacity change from 0 to 8192 [ 1438.546374][T29521] loop0: p1 p2 [ 1438.550086][T29521] loop0: p1 start 16777472 is beyond EOD, truncated [ 1438.556827][T29521] loop0: p2 start 67698708 is beyond EOD, truncated [ 1438.888304][T29531] loop4: detected capacity change from 0 to 256 [ 1438.916832][T29531] FAT-fs (loop4): Unrecognized mount option "utfx=0" or missing value [ 1439.242699][T29545] dccp_invalid_packet: P.Data Offset(0) too small [ 1439.800737][ T29] audit: type=1326 audit(2000000012.340:46323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29570 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f95169c3ee9 code=0x0 [ 1440.148753][T29547] syz-executor.2 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=1000 [ 1440.160212][T29547] CPU: 1 PID: 29547 Comm: syz-executor.2 Tainted: G W 6.10.0-rc2-syzkaller-00010-g2ab795141095 #0 [ 1440.172309][T29547] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 1440.182369][T29547] Call Trace: [ 1440.185723][T29547] [ 1440.188675][T29547] dump_stack_lvl+0xf2/0x150 [ 1440.193286][T29547] dump_stack+0x15/0x20 [ 1440.197566][T29547] dump_header+0x83/0x2d0 [ 1440.201955][T29547] oom_kill_process+0x33e/0x4c0 [ 1440.206824][T29547] out_of_memory+0x9af/0xbe0 [ 1440.211507][T29547] mem_cgroup_out_of_memory+0x13e/0x190 [ 1440.217071][T29547] try_charge_memcg+0x745/0xcd0 [ 1440.222051][T29547] ? _raw_spin_unlock+0x26/0x50 [ 1440.226951][T29547] ? radix_tree_lookup+0xf9/0x150 [ 1440.232010][T29547] mem_cgroup_swapin_charge_folio+0x107/0x1a0 [ 1440.238114][T29547] __read_swap_cache_async+0x2b9/0x520 [ 1440.243647][T29547] swap_cluster_readahead+0x276/0x3f0 [ 1440.249061][T29547] swapin_readahead+0xe2/0x7a0 [ 1440.253840][T29547] ? __filemap_get_folio+0x420/0x5b0 [ 1440.259133][T29547] ? swap_cache_get_folio+0x6e/0x210 [ 1440.264503][T29547] do_swap_page+0x3bc/0x1840 [ 1440.269101][T29547] ? cgroup_rstat_updated+0x99/0x550 [ 1440.274464][T29547] ? __rcu_read_lock+0x36/0x50 [ 1440.279246][T29547] handle_mm_fault+0x809/0x2a80 [ 1440.284188][T29547] ? mas_walk+0x204/0x320 [ 1440.288578][T29547] exc_page_fault+0x3b9/0x650 [ 1440.293277][T29547] asm_exc_page_fault+0x26/0x30 [ 1440.298274][T29547] RIP: 0033:0x7fab971a3f54 [ 1440.302762][T29547] Code: 69 3d 64 e7 ca 00 e8 03 00 00 48 8d 1d 45 d0 17 00 e8 30 5f 04 00 eb 12 66 0f 1f 44 00 00 48 81 c3 d0 00 00 00 48 39 eb 74 bb <80> 7b 20 00 74 ee 8b 43 0c 85 c0 74 e7 48 89 df e8 87 f0 ff ff eb [ 1440.322383][T29547] RSP: 002b:00007ffe350a8e60 EFLAGS: 00010283 [ 1440.328493][T29547] RAX: 0000000000000000 RBX: 00007fab97321050 RCX: 0000000000000000 [ 1440.336552][T29547] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000055556898c788 [ 1440.344585][T29547] RBP: 00007fab97322980 R08: 0000000000000000 R09: 7fffffffffffffff [ 1440.352561][T29547] R10: 0000000000000000 R11: 0000000000000293 R12: 000000000015f980 [ 1440.360534][T29547] R13: 00007fab9732105c R14: 0000000000000032 R15: 00007fab97322980 [ 1440.368537][T29547] [ 1440.371629][T29547] memory: usage 307200kB, limit 307200kB, failcnt 3798 [ 1440.378811][T29547] memory+swap: usage 307820kB, limit 9007199254740988kB, failcnt 0 [ 1440.386997][T29547] kmem: usage 307160kB, limit 9007199254740988kB, failcnt 0 [ 1440.394286][T29547] Memory cgroup stats for /syz2: [ 1440.394499][T29547] cache 0 [ 1440.402451][T29547] rss 36864 [ 1440.405665][T29547] shmem 0 [ 1440.408662][T29547] mapped_file 0 [ 1440.412208][T29547] dirty 0 [ 1440.415142][T29547] writeback 8192 [ 1440.418785][T29547] workingset_refault_anon 2755 [ 1440.423630][T29547] workingset_refault_file 119 [ 1440.428402][T29547] swap 634880 [ 1440.431695][T29547] swapcached 36864 [ 1440.435421][T29547] pgpgin 2254821 [ 1440.439003][T29547] pgpgout 2254811 [ 1440.442626][T29547] pgfault 2377186 [ 1440.446335][T29547] pgmajfault 955 [ 1440.449957][T29547] inactive_anon 0 [ 1440.453667][T29547] active_anon 0 [ 1440.457207][T29547] inactive_file 0 [ 1440.460831][T29547] active_file 0 [ 1440.464319][T29547] unevictable 0 [ 1440.468027][T29547] hierarchical_memory_limit 314572800 [ 1440.473396][T29547] hierarchical_memsw_limit 9223372036854771712 [ 1440.479596][T29547] total_cache 0 [ 1440.483057][T29547] total_rss 36864 [ 1440.486728][T29547] total_shmem 0 [ 1440.490186][T29547] total_mapped_file 0 [ 1440.494153][T29547] total_dirty 0 [ 1440.497655][T29547] total_writeback 8192 [ 1440.501774][T29547] total_workingset_refault_anon 2755 [ 1440.507217][T29547] total_workingset_refault_file 119 [ 1440.512443][T29547] total_swap 634880 [ 1440.516309][T29547] total_swapcached 36864 [ 1440.520636][T29547] total_pgpgin 2254825 [ 1440.524768][T29547] total_pgpgout 2254815 [ 1440.528951][T29547] total_pgfault 2377206 [ 1440.533107][T29547] total_pgmajfault 955 [ 1440.537248][T29547] total_inactive_anon 0 [ 1440.541448][T29547] total_active_anon 0 [ 1440.545492][T29547] total_inactive_file 0 [ 1440.549765][T29547] total_active_file 0 [ 1440.553752][T29547] total_unevictable 0 [ 1440.557795][T29547] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz2,mems_allowed=0,oom_memcg=/syz2,task_memcg=/syz2,task=syz-executor.2,pid=29547,uid=0 [ 1440.573130][T29547] Memory cgroup out of memory: Killed process 29547 (syz-executor.2) total-vm:48892kB, anon-rss:420kB, file-rss:10940kB, shmem-rss:0kB, UID:0 pgtables:84kB oom_score_adj:1000 [ 1440.726734][ T29] audit: type=1326 audit(2000000013.270:46324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29582 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f324f899ee9 code=0x0 [ 1441.071373][T29589] loop3: detected capacity change from 0 to 512 [ 1441.089054][T29589] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1441.102123][T29589] ext4 filesystem being mounted at /root/syzkaller-testdir2855077097/syzkaller.5irbvT/38/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 1441.264118][T28995] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1441.869731][T29606] loop2: detected capacity change from 0 to 8192 [ 1441.978249][T29610] loop4: detected capacity change from 0 to 8192 [ 1442.016159][T29610] loop4: p1 p2 [ 1442.019873][T29610] loop4: p1 start 16777472 is beyond EOD, truncated [ 1442.026711][T29610] loop4: p2 start 67698708 is beyond EOD, truncated [ 1442.261575][ T29] audit: type=1326 audit(2000000014.800:46325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29616 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8508371ee9 code=0x0 [ 1442.429875][T29624] loop2: detected capacity change from 0 to 512 [ 1442.449773][T29624] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1442.463078][T29624] ext4 filesystem being mounted at /root/syzkaller-testdir2710601361/syzkaller.X4up4g/163/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 1442.588952][T29634] dccp_invalid_packet: P.Data Offset(0) too small [ 1442.609506][T27059] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1442.664728][ T29] audit: type=1326 audit(2000000015.200:46326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29635 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f324f899ee9 code=0x0 [ 1442.700800][T29639] serio: Serial port pts0 [ 1443.254769][T29653] loop1: detected capacity change from 0 to 8192 [ 1443.296224][T29653] loop1: p1 p2 [ 1443.299888][T29653] loop1: p1 start 16777472 is beyond EOD, truncated [ 1443.306635][T29653] loop1: p2 start 67698708 is beyond EOD, truncated [ 1443.763269][T29659] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 1443.788920][T29659] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 1443.796806][T29659] bond2: (slave batadv1): Enslaving as a backup interface with an up link [ 1443.805328][T29658] 9pnet_fd: Insufficient options for proto=fd [ 1443.816867][T29659] 8021q: adding VLAN 0 to HW filter on device bond3 [ 1443.824928][T29659] bond2: (slave bond3): Enslaving as a backup interface with a down link [ 1443.853701][T29659] loop1: detected capacity change from 0 to 512 [ 1443.885424][T29659] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 1443.896098][T29659] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz-executor.1: bg 0: block 248: padding at end of block bitmap is not set [ 1443.911172][T29659] Quota error (device loop1): write_blk: dquota write failed [ 1443.918678][T29659] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 1443.928639][T29659] EXT4-fs error (device loop1): ext4_acquire_dquot:6860: comm syz-executor.1: Failed to acquire dquot type 1 [ 1443.940868][T29659] EXT4-fs (loop1): 1 truncate cleaned up [ 1443.947896][T29659] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1443.960953][T29659] ext4 filesystem being mounted at /root/syzkaller-testdir3692528650/syzkaller.OxeuY3/91/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 1443.985610][T29659] EXT4-fs error (device loop1): __ext4_remount:6503: comm syz-executor.1: Abort forced by user [ 1443.996179][T29659] EXT4-fs (loop1): Remounting filesystem read-only [ 1444.047473][T28369] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1444.168600][T29669] loop3: detected capacity change from 0 to 512 [ 1444.188014][T29669] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1444.200702][T29669] ext4 filesystem being mounted at /root/syzkaller-testdir2855077097/syzkaller.5irbvT/44/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 1444.507908][T28995] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1444.535100][T29679] loop1: detected capacity change from 0 to 512 [ 1444.557896][T29679] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1444.570580][T29679] ext4 filesystem being mounted at /root/syzkaller-testdir3692528650/syzkaller.OxeuY3/92/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 1444.589412][T29679] EXT4-fs error (device loop1): ext4_validate_block_bitmap:432: comm syz-executor.1: bg 0: block 18: invalid block bitmap [ 1444.604394][T29679] EXT4-fs error (device loop1): ext4_xattr_block_get:596: inode #15: comm syz-executor.1: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 1444.621427][T29679] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 1444.630325][T29687] 9pnet_fd: Insufficient options for proto=fd [ 1444.630458][T29679] EXT4-fs error (device loop1): ext4_xattr_block_get:596: inode #15: comm syz-executor.1: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 1444.653395][T29679] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 1444.662880][T29679] Quota error (device loop1): write_blk: dquota write failed [ 1444.672392][T29679] Quota error (device loop1): qtree_write_dquot: Error -28 occurred while creating quota [ 1444.684393][T29679] EXT4-fs error (device loop1): ext4_acquire_dquot:6860: comm syz-executor.1: Failed to acquire dquot type 1 [ 1444.811490][T28369] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1444.861187][T29695] loop2: detected capacity change from 0 to 512 [ 1444.897840][T29695] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1444.910527][T29695] ext4 filesystem being mounted at /root/syzkaller-testdir2710601361/syzkaller.X4up4g/168/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 1444.928025][T29695] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz-executor.2: bg 0: block 18: invalid block bitmap [ 1444.941763][T29695] EXT4-fs error (device loop2): ext4_xattr_block_get:596: inode #15: comm syz-executor.2: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 1444.959201][T29695] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 1444.968255][T29695] EXT4-fs error (device loop2): ext4_xattr_block_get:596: inode #15: comm syz-executor.2: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 1444.985215][T29695] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 1444.994681][T29695] Quota error (device loop2): write_blk: dquota write failed [ 1445.003757][T29695] Quota error (device loop2): qtree_write_dquot: Error -28 occurred while creating quota [ 1445.015196][T29695] EXT4-fs error (device loop2): ext4_acquire_dquot:6860: comm syz-executor.2: Failed to acquire dquot type 1 [ 1445.115399][T27059] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1445.156438][T29705] syz_tun: entered promiscuous mode [ 1445.161705][T29705] vlan2: entered promiscuous mode [ 1445.168739][T29705] syz_tun: left promiscuous mode [ 1445.306504][ T29] audit: type=1326 audit(2000000017.850:46327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29706 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8508371ee9 code=0x0 [ 1445.469652][T29721] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1445.880048][T29735] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 1446.169961][T29746] syz_tun: entered promiscuous mode [ 1446.175401][T29746] vlan2: entered promiscuous mode [ 1446.182820][T29746] syz_tun: left promiscuous mode [ 1446.183791][T29749] 9pnet_fd: Insufficient options for proto=fd [ 1446.997682][T29772] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 1447.240024][ T29] audit: type=1326 audit(2000000019.780:46328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29775 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8508371ee9 code=0x0 [ 1447.753565][T29797] loop2: detected capacity change from 0 to 256 [ 1447.945349][T29774] syz-executor.0 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=1000 [ 1447.956868][T29774] CPU: 1 PID: 29774 Comm: syz-executor.0 Tainted: G W 6.10.0-rc2-syzkaller-00010-g2ab795141095 #0 [ 1447.968967][T29774] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 1447.979089][T29774] Call Trace: [ 1447.982363][T29774] [ 1447.985358][T29774] dump_stack_lvl+0xf2/0x150 [ 1447.989994][T29774] dump_stack+0x15/0x20 [ 1447.994294][T29774] dump_header+0x83/0x2d0 [ 1447.998706][T29774] oom_kill_process+0x33e/0x4c0 [ 1448.003561][T29774] out_of_memory+0x9af/0xbe0 [ 1448.008287][T29774] mem_cgroup_out_of_memory+0x13e/0x190 [ 1448.013849][T29774] try_charge_memcg+0x745/0xcd0 [ 1448.018792][T29774] ? _raw_spin_unlock+0x26/0x50 [ 1448.023713][T29774] ? radix_tree_lookup+0xf9/0x150 [ 1448.028809][T29774] mem_cgroup_swapin_charge_folio+0x107/0x1a0 [ 1448.034934][T29774] __read_swap_cache_async+0x2b9/0x520 [ 1448.040464][T29774] swap_cluster_readahead+0x276/0x3f0 [ 1448.045912][T29774] swapin_readahead+0xe2/0x7a0 [ 1448.050691][T29774] ? __filemap_get_folio+0x420/0x5b0 [ 1448.055987][T29774] ? list_lru_add+0x210/0x230 [ 1448.060697][T29774] ? swap_cache_get_folio+0x6e/0x210 [ 1448.066000][T29774] do_swap_page+0x3bc/0x1840 [ 1448.070707][T29774] ? __rcu_read_lock+0x36/0x50 [ 1448.075578][T29774] handle_mm_fault+0x809/0x2a80 [ 1448.080590][T29774] exc_page_fault+0x296/0x650 [ 1448.085279][T29774] asm_exc_page_fault+0x26/0x30 [ 1448.090196][T29774] RIP: 0010:__get_user_8+0x11/0x20 [ 1448.095330][T29774] Code: ca c3 cc cc cc cc 0f 1f 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 f3 0f 1e fa 48 89 c2 48 c1 fa 3f 48 09 d0 0f 01 cb <48> 8b 10 31 c0 0f 01 ca c3 cc cc cc cc 66 90 90 90 90 90 90 90 90 [ 1448.115298][T29774] RSP: 0018:ffffc9000194be58 EFLAGS: 00050202 [ 1448.121385][T29774] RAX: 000055556965bda8 RBX: ffffc9000194be60 RCX: ffffffff814b18b4 [ 1448.129380][T29774] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff88814e572af0 [ 1448.137348][T29774] RBP: ffffc9000194bf20 R08: 000188814e572af7 R09: 0000000000000000 [ 1448.145317][T29774] R10: 0001ffffffffffff R11: 000188814e5727b8 R12: ffff88814e572100 [ 1448.153286][T29774] R13: ffff88814e572af0 R14: ffffc9000194bf58 R15: ffffc9000194bfd8 [ 1448.161353][T29774] ? __rseq_handle_notify_resume+0xb4/0xc00 [ 1448.167347][T29774] __rseq_handle_notify_resume+0xc8/0xc00 [ 1448.173164][T29774] ? blkcg_maybe_throttle_current+0xa2/0x7e0 [ 1448.179212][T29774] ? mem_cgroup_handle_over_high+0x2d/0x1d0 [ 1448.185136][T29774] irqentry_exit_to_user_mode+0xcb/0x130 [ 1448.190823][T29774] irqentry_exit+0x12/0x50 [ 1448.195322][T29774] asm_exc_page_fault+0x26/0x30 [ 1448.200193][T29774] RIP: 0033:0x7f95169ef2c4 [ 1448.204608][T29774] Code: ff ff ff 49 89 ca 0f 44 f8 80 3d 4e fc 0d 00 00 74 14 b8 e6 00 00 00 0f 05 f7 d8 c3 66 2e 0f 1f 84 00 00 00 00 00 48 83 ec 28 <48> 89 54 24 10 89 74 24 0c 89 3c 24 48 89 4c 24 18 e8 f6 b9 ff ff [ 1448.224338][T29774] RSP: 002b:00007fff39dda560 EFLAGS: 00010206 [ 1448.230403][T29774] RAX: 00000000fffffffa RBX: 00007f9516afaf80 RCX: 0000000000000000 [ 1448.238449][T29774] RDX: 00007fff39dda5a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 1448.246477][T29774] RBP: 00007f9516afc980 R08: 00000000367b2ab5 R09: 7fffffffffffffff [ 1448.254446][T29774] R10: 0000000000000000 R11: 00007f9516ad1080 R12: 00000000001617ee [ 1448.262421][T29774] R13: 00007f9516afb05c R14: 0000000000000032 R15: 00007f9516afc980 [ 1448.270499][T29774] [ 1448.273582][T29774] memory: usage 307200kB, limit 307200kB, failcnt 2256 [ 1448.281504][T29774] memory+swap: usage 308152kB, limit 9007199254740988kB, failcnt 0 [ 1448.290004][T29774] kmem: usage 307184kB, limit 9007199254740988kB, failcnt 0 [ 1448.297348][T29774] Memory cgroup stats for /syz0: [ 1448.297657][T29774] cache 4096 [ 1448.305975][T29774] rss 8192 [ 1448.309088][T29774] shmem 0 [ 1448.312072][T29774] mapped_file 0 [ 1448.315570][T29774] dirty 0 [ 1448.318649][T29774] writeback 0 [ 1448.321952][T29774] workingset_refault_anon 989 [ 1448.326736][T29774] workingset_refault_file 137 [ 1448.331454][T29774] swap 974848 [ 1448.334793][T29774] swapcached 12288 [ 1448.338565][T29774] pgpgin 1743269 [ 1448.342266][T29774] pgpgout 1743265 [ 1448.345959][T29774] pgfault 1841647 [ 1448.349612][T29774] pgmajfault 356 [ 1448.353198][T29774] inactive_anon 8192 [ 1448.357218][T29774] active_anon 0 [ 1448.360711][T29774] inactive_file 0 [ 1448.364389][T29774] active_file 4096 [ 1448.368120][T29774] unevictable 0 [ 1448.371567][T29774] hierarchical_memory_limit 314572800 [ 1448.377042][T29774] hierarchical_memsw_limit 9223372036854771712 [ 1448.383230][T29774] total_cache 4096 [ 1448.387077][T29774] total_rss 8192 [ 1448.390754][T29774] total_shmem 0 [ 1448.394215][T29774] total_mapped_file 0 [ 1448.398262][T29774] total_dirty 0 [ 1448.401717][T29774] total_writeback 0 [ 1448.405509][T29774] total_workingset_refault_anon 989 [ 1448.410733][T29774] total_workingset_refault_file 137 [ 1448.415958][T29774] total_swap 974848 [ 1448.419820][T29774] total_swapcached 12288 [ 1448.424050][T29774] total_pgpgin 1743269 [ 1448.428157][T29774] total_pgpgout 1743265 [ 1448.432364][T29774] total_pgfault 1841648 [ 1448.436564][T29774] total_pgmajfault 356 [ 1448.440651][T29774] total_inactive_anon 8192 [ 1448.445072][T29774] total_active_anon 0 [ 1448.449077][T29774] total_inactive_file 0 [ 1448.453275][T29774] total_active_file 4096 [ 1448.457545][T29774] total_unevictable 0 [ 1448.461513][T29774] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz0,mems_allowed=0,oom_memcg=/syz0,task_memcg=/syz0,task=syz-executor.0,pid=29774,uid=0 [ 1448.477002][T29774] Memory cgroup out of memory: Killed process 29774 (syz-executor.0) total-vm:48892kB, anon-rss:416kB, file-rss:10900kB, shmem-rss:0kB, UID:0 pgtables:84kB oom_score_adj:1000 [ 1448.829373][T29808] loop3: detected capacity change from 0 to 512 [ 1448.861087][T29808] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz-executor.3: bg 0: block 5: invalid block bitmap [ 1448.874041][T29808] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 1448.883347][T29808] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #11: comm syz-executor.3: invalid indirect mapped block 3 (level 2) [ 1448.897867][T29808] EXT4-fs (loop3): 1 orphan inode deleted [ 1448.903712][T29808] EXT4-fs (loop3): 1 truncate cleaned up [ 1448.911068][T29808] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1448.953513][T29815] 9pnet_fd: Insufficient options for proto=fd [ 1448.961203][ T29] audit: type=1326 audit(2000000021.500:46329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29813 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fab971e9ee9 code=0x0 [ 1449.047328][T28995] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1449.402566][ T29] audit: type=1326 audit(2000000021.940:46330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29824 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8508371ee9 code=0x0 [ 1449.702397][T29830] loop0: detected capacity change from 0 to 256 [ 1449.713691][T29830] FAT-fs (loop0): Invalid FSINFO signature: 0x00fffff8, 0x00000000 (sector = 1) [ 1450.005756][T29837] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1450.097902][T29827] syz-executor.0 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=1000 [ 1450.109423][T29827] CPU: 0 PID: 29827 Comm: syz-executor.0 Tainted: G W 6.10.0-rc2-syzkaller-00010-g2ab795141095 #0 [ 1450.121479][T29827] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 1450.131547][T29827] Call Trace: [ 1450.134832][T29827] [ 1450.137771][T29827] dump_stack_lvl+0xf2/0x150 [ 1450.142397][T29827] dump_stack+0x15/0x20 [ 1450.146566][T29827] dump_header+0x83/0x2d0 [ 1450.150926][T29827] oom_kill_process+0x33e/0x4c0 [ 1450.155776][T29827] out_of_memory+0x9af/0xbe0 [ 1450.160374][T29827] mem_cgroup_out_of_memory+0x13e/0x190 [ 1450.166072][T29827] try_charge_memcg+0x745/0xcd0 [ 1450.170986][T29827] ? _raw_spin_unlock+0x26/0x50 [ 1450.175935][T29827] ? radix_tree_lookup+0xf9/0x150 [ 1450.180993][T29827] mem_cgroup_swapin_charge_folio+0x107/0x1a0 [ 1450.187142][T29827] __read_swap_cache_async+0x2b9/0x520 [ 1450.192615][T29827] swap_cluster_readahead+0x276/0x3f0 [ 1450.198083][T29827] swapin_readahead+0xe2/0x7a0 [ 1450.202888][T29827] ? __filemap_get_folio+0x420/0x5b0 [ 1450.208195][T29827] ? swap_cache_get_folio+0x6e/0x210 [ 1450.213563][T29827] do_swap_page+0x3bc/0x1840 [ 1450.218194][T29827] ? cgroup_rstat_updated+0x99/0x550 [ 1450.223585][T29827] ? __rcu_read_lock+0x36/0x50 [ 1450.228381][T29827] handle_mm_fault+0x809/0x2a80 [ 1450.233240][T29827] ? mas_walk+0x204/0x320 [ 1450.237579][T29827] exc_page_fault+0x3b9/0x650 [ 1450.242465][T29827] asm_exc_page_fault+0x26/0x30 [ 1450.247339][T29827] RIP: 0033:0x7f951697df54 [ 1450.251757][T29827] Code: 69 3d 64 e7 ca 00 e8 03 00 00 48 8d 1d 45 d0 17 00 e8 30 5f 04 00 eb 12 66 0f 1f 44 00 00 48 81 c3 d0 00 00 00 48 39 eb 74 bb <80> 7b 20 00 74 ee 8b 43 0c 85 c0 74 e7 48 89 df e8 87 f0 ff ff eb [ 1450.271516][T29827] RSP: 002b:00007fff39dda5d0 EFLAGS: 00010202 [ 1450.277584][T29827] RAX: 0000000000000000 RBX: 00007f9516afaf80 RCX: 0000000000000000 [ 1450.285626][T29827] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000055556965b788 [ 1450.293657][T29827] RBP: 00007f9516afc980 R08: 0000000000000000 R09: 7fffffffffffffff [ 1450.301638][T29827] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000162128 [ 1450.309629][T29827] R13: 00007f9516afb05c R14: 0000000000000fd2 R15: 00007f9516afc980 [ 1450.317622][T29827] [ 1450.320689][T29827] memory: usage 307200kB, limit 307200kB, failcnt 2833 [ 1450.327747][T29827] memory+swap: usage 308148kB, limit 9007199254740988kB, failcnt 0 [ 1450.335718][T29827] kmem: usage 307180kB, limit 9007199254740988kB, failcnt 0 [ 1450.343029][T29827] Memory cgroup stats for /syz0: [ 1450.343323][T29827] cache 0 [ 1450.351181][T29827] rss 4096 [ 1450.354191][T29827] shmem 0 [ 1450.357144][T29827] mapped_file 0 [ 1450.360638][T29827] dirty 0 [ 1450.363570][T29827] writeback 16384 [ 1450.367210][T29827] workingset_refault_anon 1069 [ 1450.371983][T29827] workingset_refault_file 137 [ 1450.376810][T29827] swap 970752 [ 1450.380095][T29827] swapcached 16384 [ 1450.383826][T29827] pgpgin 1743459 [ 1450.387499][T29827] pgpgout 1743455 [ 1450.391131][T29827] pgfault 1842508 [ 1450.394760][T29827] pgmajfault 384 [ 1450.398314][T29827] inactive_anon 12288 [ 1450.402390][T29827] active_anon 4096 [ 1450.406118][T29827] inactive_file 0 [ 1450.409741][T29827] active_file 0 [ 1450.413194][T29827] unevictable 0 [ 1450.416691][T29827] hierarchical_memory_limit 314572800 [ 1450.422119][T29827] hierarchical_memsw_limit 9223372036854771712 [ 1450.428284][T29827] total_cache 0 [ 1450.431731][T29827] total_rss 4096 [ 1450.435295][T29827] total_shmem 0 [ 1450.438773][T29827] total_mapped_file 0 [ 1450.442760][T29827] total_dirty 0 [ 1450.446248][T29827] total_writeback 16384 [ 1450.450391][T29827] total_workingset_refault_anon 1069 [ 1450.455674][T29827] total_workingset_refault_file 137 [ 1450.460993][T29827] total_swap 970752 [ 1450.464803][T29827] total_swapcached 16384 [ 1450.469067][T29827] total_pgpgin 1743459 [ 1450.473232][T29827] total_pgpgout 1743455 [ 1450.477387][T29827] total_pgfault 1842509 [ 1450.481600][T29827] total_pgmajfault 384 [ 1450.485736][T29827] total_inactive_anon 12288 [ 1450.490344][T29827] total_active_anon 4096 [ 1450.494581][T29827] total_inactive_file 0 [ 1450.498749][T29827] total_active_file 0 [ 1450.502732][T29827] total_unevictable 0 [ 1450.506725][T29827] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz0,mems_allowed=0,oom_memcg=/syz0,task_memcg=/syz0,task=syz-executor.0,pid=29827,uid=0 [ 1450.522004][T29827] Memory cgroup out of memory: Killed process 29827 (syz-executor.0) total-vm:48892kB, anon-rss:420kB, file-rss:10900kB, shmem-rss:0kB, UID:0 pgtables:84kB oom_score_adj:1000 [ 1451.215119][T29858] loop0: detected capacity change from 0 to 512 [ 1451.225779][T29857] loop4: detected capacity change from 0 to 8192 [ 1451.256169][T29857] FAT-fs (loop4): Unrecognized mount option "0x00000000000000040x0000000000000004" or missing value [ 1451.260014][T29858] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz-executor.0: bg 0: block 5: invalid block bitmap [ 1451.280068][T29858] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 1451.289635][T29858] EXT4-fs error (device loop0): ext4_free_branches:1030: inode #11: comm syz-executor.0: invalid indirect mapped block 3 (level 2) [ 1451.306033][T29858] EXT4-fs (loop0): 1 orphan inode deleted [ 1451.311876][T29858] EXT4-fs (loop0): 1 truncate cleaned up [ 1451.317969][T29858] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1451.430109][T28940] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1451.444555][T29864] 9pnet_fd: Insufficient options for proto=fd [ 1452.184988][T29901] 9pnet_fd: Insufficient options for proto=fd [ 1452.297656][T29893] loop1: detected capacity change from 0 to 256 [ 1452.310712][T29893] FAT-fs (loop1): Invalid FSINFO signature: 0x00fffff8, 0x00000000 (sector = 1) [ 1452.578554][T29910] loop2: detected capacity change from 0 to 512 [ 1452.603026][T29910] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz-executor.2: bg 0: block 5: invalid block bitmap [ 1452.619575][T29910] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 1452.630697][T29910] EXT4-fs error (device loop2): ext4_free_branches:1030: inode #11: comm syz-executor.2: invalid indirect mapped block 3 (level 2) [ 1452.645384][T29910] EXT4-fs (loop2): 1 orphan inode deleted [ 1452.651206][T29910] EXT4-fs (loop2): 1 truncate cleaned up [ 1452.657733][T29910] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1452.685594][T29891] syz-executor.1 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_NOWARN|__GFP_ZERO), order=0, oom_score_adj=1000 [ 1452.700103][T29891] CPU: 0 PID: 29891 Comm: syz-executor.1 Tainted: G W 6.10.0-rc2-syzkaller-00010-g2ab795141095 #0 [ 1452.712167][T29891] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 1452.722239][T29891] Call Trace: [ 1452.725525][T29891] [ 1452.728514][T29891] dump_stack_lvl+0xf2/0x150 [ 1452.733148][T29891] dump_stack+0x15/0x20 [ 1452.737383][T29891] dump_header+0x83/0x2d0 [ 1452.741792][T29891] oom_kill_process+0x33e/0x4c0 [ 1452.746721][T29891] out_of_memory+0x9af/0xbe0 [ 1452.751316][T29891] mem_cgroup_out_of_memory+0x13e/0x190 [ 1452.756879][T29891] try_charge_memcg+0x745/0xcd0 [ 1452.761742][T29891] ? get_page_from_freelist+0x1a42/0x1a80 [ 1452.767490][T29891] obj_cgroup_charge_pages+0xbd/0x1d0 [ 1452.772959][T29891] __memcg_kmem_charge_page+0x9d/0x170 [ 1452.778497][T29891] __alloc_pages_noprof+0x1bc/0x360 [ 1452.783721][T29891] alloc_pages_mpol_noprof+0xb1/0x1e0 [ 1452.789151][T29891] alloc_pages_noprof+0xe1/0x100 [ 1452.794117][T29891] __vmalloc_node_range_noprof+0x719/0xef0 [ 1452.799943][T29891] kvmalloc_node_noprof+0x121/0x170 [ 1452.805156][T29891] ? ip_set_alloc+0x1f/0x30 [ 1452.809712][T29891] ip_set_alloc+0x1f/0x30 [ 1452.814182][T29891] hash_netiface_create+0x273/0x730 [ 1452.819461][T29891] ? __nla_parse+0x40/0x60 [ 1452.824000][T29891] ? __pfx_hash_netiface_create+0x10/0x10 [ 1452.829788][T29891] ip_set_create+0x359/0x8a0 [ 1452.834385][T29891] ? memchr+0x1/0x50 [ 1452.838298][T29891] ? __nla_parse+0x40/0x60 [ 1452.842726][T29891] nfnetlink_rcv_msg+0x4a9/0x570 [ 1452.847777][T29891] netlink_rcv_skb+0x12c/0x230 [ 1452.852595][T29891] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 1452.858144][T29891] nfnetlink_rcv+0x16c/0x15b0 [ 1452.862914][T29891] ? kmem_cache_free+0xd8/0x280 [ 1452.867799][T29891] ? nlmon_xmit+0x51/0x60 [ 1452.872199][T29891] ? __kfree_skb+0x102/0x150 [ 1452.876814][T29891] ? consume_skb+0x57/0x180 [ 1452.881398][T29891] ? nlmon_xmit+0x51/0x60 [ 1452.885735][T29891] ? dev_hard_start_xmit+0x3c1/0x3f0 [ 1452.891066][T29891] ? __dev_queue_xmit+0xb21/0x1e50 [ 1452.896209][T29891] ? ref_tracker_free+0x3a5/0x410 [ 1452.901253][T29891] ? __netlink_deliver_tap+0x495/0x4c0 [ 1452.906738][T29891] netlink_unicast+0x58d/0x660 [ 1452.911574][T29891] netlink_sendmsg+0x5ca/0x6e0 [ 1452.916426][T29891] ? __pfx_netlink_sendmsg+0x10/0x10 [ 1452.921797][T29891] __sock_sendmsg+0x140/0x180 [ 1452.926482][T29891] ____sys_sendmsg+0x312/0x410 [ 1452.931289][T29891] __sys_sendmsg+0x1e9/0x280 [ 1452.936014][T29891] ? futex_wait+0x18e/0x1c0 [ 1452.940622][T29891] __x64_sys_sendmsg+0x46/0x50 [ 1452.945404][T29891] x64_sys_call+0xb25/0x2d70 [ 1452.950007][T29891] do_syscall_64+0xc9/0x1c0 [ 1452.954709][T29891] ? clear_bhb_loop+0x55/0xb0 [ 1452.959405][T29891] ? clear_bhb_loop+0x55/0xb0 [ 1452.964178][T29891] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1452.970201][T29891] RIP: 0033:0x7f8508371ee9 [ 1452.974620][T29891] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 1452.994334][T29891] RSP: 002b:00007f85076ec0c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1453.002823][T29891] RAX: ffffffffffffffda RBX: 00007f85084a8f80 RCX: 00007f8508371ee9 [ 1453.010811][T29891] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 1453.018850][T29891] RBP: 00007f85083cf6fe R08: 0000000000000000 R09: 0000000000000000 [ 1453.026840][T29891] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1453.034899][T29891] R13: 000000000000000b R14: 00007f85084a8f80 R15: 00007ffc2e5a2c18 [ 1453.042897][T29891] [ 1453.046285][T29891] memory: usage 307200kB, limit 307200kB, failcnt 13154 [ 1453.053300][T29891] memory+swap: usage 307668kB, limit 9007199254740988kB, failcnt 0 [ 1453.061266][T29891] kmem: usage 307168kB, limit 9007199254740988kB, failcnt 0 [ 1453.068714][T29891] Memory cgroup stats for /syz1: [ 1453.068918][T29891] cache 0 [ 1453.076817][T29891] rss 36864 [ 1453.079977][T29891] shmem 0 [ 1453.082923][T29891] mapped_file 102400 [ 1453.086879][T29891] dirty 0 [ 1453.089819][T29891] writeback 12288 [ 1453.093448][T29891] workingset_refault_anon 1438 [ 1453.098242][T29891] workingset_refault_file 180 [ 1453.102916][T29891] swap 471040 [ 1453.106591][T29891] swapcached 36864 [ 1453.110352][T29891] pgpgin 1660381 [ 1453.113907][T29891] pgpgout 1660372 [ 1453.117909][T29891] pgfault 1802060 [ 1453.121554][T29891] pgmajfault 485 [ 1453.125089][T29891] inactive_anon 36864 [ 1453.129109][T29891] active_anon 0 [ 1453.132583][T29891] inactive_file 0 [ 1453.136262][T29891] active_file 0 [ 1453.139730][T29891] unevictable 0 [ 1453.143192][T29891] hierarchical_memory_limit 314572800 [ 1453.148661][T29891] hierarchical_memsw_limit 9223372036854771712 [ 1453.154830][T29891] total_cache 0 [ 1453.158378][T29891] total_rss 36864 [ 1453.162021][T29891] total_shmem 0 [ 1453.165475][T29891] total_mapped_file 102400 [ 1453.169964][T29891] total_dirty 0 [ 1453.173411][T29891] total_writeback 12288 [ 1453.177576][T29891] total_workingset_refault_anon 1438 [ 1453.182854][T29891] total_workingset_refault_file 180 [ 1453.188122][T29891] total_swap 471040 [ 1453.191932][T29891] total_swapcached 36864 [ 1453.196282][T29891] total_pgpgin 1660383 [ 1453.200344][T29891] total_pgpgout 1660374 [ 1453.204487][T29891] total_pgfault 1802086 [ 1453.208689][T29891] total_pgmajfault 485 [ 1453.212771][T29891] total_inactive_anon 36864 [ 1453.217321][T29891] total_active_anon 0 [ 1453.221332][T29891] total_inactive_file 0 [ 1453.225534][T29891] total_active_file 0 [ 1453.229523][T29891] total_unevictable 0 [ 1453.233527][T29891] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz1,mems_allowed=0,oom_memcg=/syz1,task_memcg=/syz1,task=syz-executor.1,pid=29889,uid=0 [ 1453.248937][T29891] Memory cgroup out of memory: Killed process 29889 (syz-executor.1) total-vm:48892kB, anon-rss:420kB, file-rss:11040kB, shmem-rss:0kB, UID:0 pgtables:84kB oom_score_adj:1000 [ 1453.349895][T27059] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1453.517943][ T3091] ================================================================== [ 1453.526063][ T3091] BUG: KCSAN: data-race in __delete_from_swap_cache / folio_mapping [ 1453.534056][ T3091] [ 1453.536372][ T3091] write to 0xffffea0004c597e8 of 8 bytes by task 28369 on cpu 0: [ 1453.544084][ T3091] __delete_from_swap_cache+0x1f2/0x290 [ 1453.549665][ T3091] delete_from_swap_cache+0x72/0xe0 [ 1453.554869][ T3091] folio_free_swap+0x19f/0x1c0 [ 1453.559641][ T3091] free_swap_cache+0x110/0x140 [ 1453.564414][ T3091] do_wp_page+0x18e2/0x22b0 [ 1453.568920][ T3091] handle_mm_fault+0xb9b/0x2a80 [ 1453.573777][ T3091] exc_page_fault+0x3b9/0x650 [ 1453.578459][ T3091] asm_exc_page_fault+0x26/0x30 [ 1453.583337][ T3091] [ 1453.585670][ T3091] read to 0xffffea0004c597e8 of 8 bytes by task 3091 on cpu 1: [ 1453.593219][ T3091] folio_mapping+0xd2/0x110 [ 1453.597732][ T3091] lru_add_fn+0x8d/0x430 [ 1453.601975][ T3091] folio_batch_move_lru+0x20c/0x2c0 [ 1453.607282][ T3091] lru_add_drain_cpu+0x77/0x260 [ 1453.612152][ T3091] lru_add_drain+0x26/0x80 [ 1453.616565][ T3091] swap_cluster_readahead+0x364/0x3f0 [ 1453.621946][ T3091] shmem_swapin_folio+0x246/0x760 [ 1453.626983][ T3091] shmem_get_folio_gfp+0x278/0xb70 [ 1453.632137][ T3091] shmem_fault+0x100/0x260 [ 1453.636557][ T3091] __do_fault+0xb6/0x200 [ 1453.640808][ T3091] handle_mm_fault+0xdeb/0x2a80 [ 1453.645660][ T3091] exc_page_fault+0x3b9/0x650 [ 1453.650339][ T3091] asm_exc_page_fault+0x26/0x30 [ 1453.655218][ T3091] [ 1453.657532][ T3091] value changed: 0x0000000000000c36 -> 0x0000000000000000 [ 1453.664657][ T3091] 2033/05/18 03:33:46 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 1453.666970][ T3091] Reported by Kernel Concurrency Sanitizer on: [ 1453.673114][ T3091] CPU: 1 PID: 3091 Comm: syz-fuzzer Tainted: G W 6.10.0-rc2-syzkaller-00010-g2ab795141095 #0 [ 1453.684662][ T3091] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 1453.694711][ T3091] ================================================================== [ 1453.705554][ T29] audit: type=1400 audit(2000000026.250:46331): avc: denied { write } for pid=3075 comm="syz-fuzzer" path="pipe:[634]" dev="pipefs" ino=634 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1