last executing test programs: 21.535354304s ago: executing program 0 (id=309): r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000820000001811", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) msgget$private(0x0, 0x3e2) 21.460176971s ago: executing program 0 (id=311): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x798, &(0x7f0000000100), 0xfe, 0x46a, &(0x7f0000000b40)="$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") r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x418484, &(0x7f0000000440), 0x1, 0x775, &(0x7f0000001180)="$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") r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) io_setup(0x5ff, &(0x7f0000000040)=0x0) io_submit(r4, 0x2, &(0x7f0000001d00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000300)="96", 0x1}, &(0x7f0000000740)={0x0, 0x0, 0x41, 0x1, 0x0, r2, 0x0}]) syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x88000) r5 = mq_open(&(0x7f0000000180)='\r\x00elinu\xef\xe3elinux\x00\x96\xf6\x92\n#*\xac\x05\xce\xf8D\\\x9a\xe6[]L+\xf6\v\xe8\xf2\xd3\b\x15\n\xb8F!Q9o\x1f#\xbdt\r\xfb\"\x18%\xfdM\xaf_t\xd2\xdcJ\x10\a\xbab\x1a\xdf\xb1\xbdU\xd7Lo\xe7\xac\x81\x10k\xce-\xf5@\xbb\x9d;\xe8\xf6\xffQ\x04\xaai\x92k\x1b;\xddM\xa2\xe1-\x0e\xd8\xde\x00\xff\x18\xdd\bL\xfb\xa2.\xb6{\xb5\x85#\x88\xdc\xf0\x0f\x05\xf1\xc4 \xdeV\x80q\xf7\x04\xf5\x85T\x1f\xc2S]*\xc9lw\xd3J\xc5\xe8\x02\xcb\xbbAHxr\xac\xb77F\xdf\x1c\xcb\xd4\xce\x88L\xf1\xf9[\x98\xd4+pTx\x95\xb5\x1b]x\x1a\x95\xe1c6\xe7`83\xb7n#\xe0\xc1_\xec\xba\xde\a\x8b\xc5\x86woo\xbc\x1c\xa3r\x82\xf3enq-\x90/\xed\xff\xad+\x03\x10\t\xda\xfd\xa2\xd0\xef4\n%\xf1\xd8', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_TARGET(r6, 0x29, 0x45, &(0x7f0000000000)={'ah\x00'}, &(0x7f0000000140)=0x1e) mq_timedreceive(r5, &(0x7f0000000340)=""/195, 0xc3, 0x0, 0x0) mq_timedreceive(r5, &(0x7f0000000080)=""/92, 0x5c, 0x0, 0x0) 21.340658671s ago: executing program 1 (id=314): open$dir(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00'}, 0x1c) listen(r0, 0x400) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x3, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="720ac4ff0000000071108d0000000000950000000000db6b50002493848d8d0000b80ff65f667e56a263b824b8858401000000005b87e4625025a286737516011cbe81c707b4f3e9f38761f6df353bc98c3ecfe687"], &(0x7f0000000480)='GPL\x00'}, 0x90) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000004c0), 0x9) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) fcntl$addseals(0xffffffffffffffff, 0x40a, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={0x0, 0x1c}, 0x1, 0x0, 0x0, 0x20004005}, 0x4c000) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x10030, r2, 0x69094000) r3 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r3, 0x11b, 0x1, 0x0, &(0x7f0000000000)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000003c0)) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x9000, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x2000) 21.298184404s ago: executing program 1 (id=316): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x0, 0xfff, 0x7}, 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) rename(&(0x7f0000000300)='./file0\x00', 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close_range(0xffffffffffffffff, r2, 0x2) write$binfmt_aout(r1, &(0x7f00000002c0)=ANY=[], 0xc1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000005, 0x13, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0x5, 0x0, &(0x7f0000000040)) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f0000006cc0)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000440)=""/68, 0x44}, {&(0x7f00000004c0)=""/127, 0x7f}, {&(0x7f00000005c0)=""/146, 0x92}, {&(0x7f0000000680)=""/167, 0xa7}, {&(0x7f0000000740)=""/164, 0xa4}, {&(0x7f0000000800)=""/122, 0x7a}, {&(0x7f0000000880)=""/232, 0xe8}], 0x7}, 0x800}, {{&(0x7f0000000ac0)=@caif=@dbg, 0x80, &(0x7f0000000980)=[{&(0x7f0000000540)=""/48, 0x30}, {&(0x7f0000000540)}, {&(0x7f0000000b40)=""/4096, 0x1000}], 0x3, &(0x7f0000001b40)=""/108, 0x6c}, 0x19}, {{0x0, 0x0, &(0x7f0000001d80)=[{&(0x7f0000001bc0)=""/129, 0x81}, {&(0x7f0000001c80)=""/110, 0x6e}, {&(0x7f0000001d00)=""/110, 0x6e}], 0x3, &(0x7f0000001dc0)=""/230, 0xe6}, 0xa}, {{0x0, 0x0, &(0x7f0000002140)=[{&(0x7f0000001ec0)=""/81, 0x51}, {&(0x7f0000001f40)=""/113, 0x71}, {&(0x7f0000001fc0)=""/118, 0x76}, {&(0x7f0000002040)=""/137, 0x89}, {&(0x7f0000002100)=""/12, 0xc}], 0x5, &(0x7f00000021c0)=""/141, 0x8d}, 0xf1c}, {{&(0x7f0000002280)=@phonet, 0x80, &(0x7f0000004480)=[{&(0x7f0000002300)=""/4096, 0x1000}, {&(0x7f0000003300)=""/38, 0x26}, {&(0x7f0000003340)=""/4096, 0x1000}, {&(0x7f0000004340)=""/172, 0xac}, {&(0x7f0000004400)=""/87, 0x57}], 0x5, &(0x7f0000004500)=""/9, 0x9}, 0x6}, {{&(0x7f0000004540)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000005900)=[{&(0x7f00000045c0)=""/160, 0xa0}, {&(0x7f0000004680)=""/4096, 0x1000}, {&(0x7f0000005680)=""/7, 0x7}, {&(0x7f00000056c0)=""/180, 0xb4}, {&(0x7f0000005780)=""/75, 0x4b}, {&(0x7f0000006e80)=""/251, 0xfb}], 0x6}, 0x2}, {{&(0x7f0000005980)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000006bc0)=[{&(0x7f0000005a00)=""/103, 0x67}, {&(0x7f0000005a80)=""/114, 0x72}, {&(0x7f0000005b40)=""/4096, 0x1000}, {&(0x7f0000006b40)=""/93, 0x5d}], 0x4, &(0x7f0000006c00)=""/187, 0xbb}, 0x8}], 0x7, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c0000160010000000000009002436c68f59ec43f5", @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c0002800500160001000000"], 0x3c}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000002f002e1d635af90fb2460bcc09000000"], 0x14}}, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) syz_io_uring_setup(0x95, &(0x7f0000000240)={0x0, 0x8f99, 0x4, 0x1, 0x195, 0x0, r1}, &(0x7f0000000100), &(0x7f00000002c0)) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005f3f770005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r7, 0x0, 0x4ffe2, 0x0) 2.673278592s ago: executing program 1 (id=320): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0xc, {"a2e3ad21ed0d52f99b5d090987f70e06d038e7ff7fc6e5539b3250078b089b0c08385d090890e0878f0e1ac6e7049b334a959b4b9a240a5b67f3988f7ef319520100ffe8d178708c523c921b1b5b31310d075d0936cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f30e065cd5b91cd0ae193973735b36d5b1b63dd1c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecdb08ced6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca026bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe2c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27af9544ae15a7e454dea05918b41243513f000000000000000a3621c56cea8d20fa911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a6056080572286522449df466c63d36770243f989cce3803f465e41e610c20d80421d653a5520000008213b704c7fb082ff27590678ef9f190bae97909507041d860420c5664b27921b14dc1008892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202f928f28381aab144a5d429a04a6a2b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2010000008271a1f5f8528f227e79c1389dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eafc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcccc4c61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928900d12dad99dac44c3f0008047096a44002bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b03000000cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a726eafe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f4350aeae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf00500a2690891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efed496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f3927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615feb6243378e0610060f02cca4e91b2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c46eb65ca8104e1b4da7fbb77ab2fc043aead87c32ab875ee7c2e7b7019c982cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad94872cb2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd7369dde50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c10238e204a67737c3b42aae501b20f7694a00f16e2d0174035a2c226880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c113d12a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73cdb9a7b8fa167b50028067e7f16f4dd569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d2414442e8f3a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae455925d0f6f1ba571ebff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff171150373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4804afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e0513005000000000000003911fab964c271550027697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9d4afb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e31919c4b2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5136651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee2916580dac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463183b4b87c1050000002f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76957227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f0900d6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b311711b757fe43c06d21a35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc2389e81ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cf255315ab80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c6087f1ab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7373e4c4946c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec015f08e5247d33ae2d35603ff8454c16f8342856935125102bb784ed7148b6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052f0000000000000000629b40d7cee458e4cb5e930ed624806c43a006e39336d07c2b8081c128ad2706f48261f7897484c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d789364949da398000000000000000d80a4fe654578376e599aff3565b1d531f30912b9945030b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e0691953264d2700c838fa2c7b3425260f59554e502dcea39cb313b0000000000004ca7c12f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c220300000007b3d5bd3b01faffd0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ffb0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000900000000000000000000000000000000000000000000000000000000000000000000ebffffffffffffff00", 0x1000}}, 0x1006) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r3 = socket(0x25, 0x5, 0x0) setsockopt$sock_int(r3, 0x1, 0x2e, &(0x7f0000000040)=0x3, 0x4) epoll_create1(0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000010100008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r4, 0xffffffffffffffff, 0x2b, 0x0, @void}, 0x10) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000000)={{0x1, 0x1, 0x18, r5, {0x1}}, './file0\x00'}) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000080)) 2.555261662s ago: executing program 1 (id=328): bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b70300000000000085000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce8102033200fe08000e40000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) 2.554610522s ago: executing program 1 (id=330): r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x655e, 0x4) r1 = dup2(r0, r0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = socket(0x1, 0x802, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000002c0)={'ip6_vti0\x00', &(0x7f0000000000)=@ethtool_per_queue_op={0x4b, 0xe, [0xffffff20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9000000, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x9, 0x0, 0x1ff, 0x200, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x3]}}) signalfd(r2, &(0x7f0000000300)={[0x6]}, 0x8) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000580)=0x7ff, 0x4) write$tun(r1, &(0x7f0000000440)=ANY=[], 0x46) recvmmsg(r1, &(0x7f00000049c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}], 0x1, 0x2000, 0x0) r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_GET(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="18000000091401002dbd7000fedbdf250800"], 0x18}}, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in=@remote, 0x0, 0x32}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_esn_val={0x1c, 0x1c}]}, 0x154}}, 0x0) r5 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x81000) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') r7 = memfd_create(&(0x7f0000000740)='D\xa3\xd5Wj\x00\x00x0\xc1\xac\x1a\x1a\vG\xa9~vB\xbc\t\x00\x00\x00VoA\xaa\xbc\xee[\xe1\xa2\xe0\xff\x04\x00\x00\x00\\i\xcf\t\xb0\xa9 +H/\x1a\xe7\x95\xce\"\"\xbd\xf9!\xfd\xa4\xcaN\x84\xadS\x8bqE\x99\x01t\xb1\x1f|\x99PL\x92\x8f\xc2\xf9\xcd\x8cj\x03X\x05\x17mwI\xf0\x01\xe5z\xcdJ)\xc7\xfa)\xaa}\xef\xbb\xf5\xcd\xb1o5\x18\xd6\v\x85q\x98\x9bB\xb9\xea\xe7\xff\x7f\x00\x00T\xc0\xd2\t?\bpBl\xf4*8\xc6\xe5\x06P\xc11\f^\x7f\x8e\xc1\xd1Wra\x19)\xe3\x8f\xd9\x9f\x15\x1e\xf2\x18\r\xad\b\xe0\x96NH\x85\r+\xfc\xb3\xdd\xddhg \x03\xa7\x92\xff\x00+h\xb7@#K\x9cMY\xd3\x9b\b-G\xb1\xdaS\x81\xb2\x93\xb83\x8a\x94*\x8d\\\b\xff/\xa1\xc0\xf9&\xd3M\xf6\n\xff\x83k\xe6\rDa\x16\xbd\x1a\xb2w\bI\xd7\'\xe0\xc0\n|\xd3\x1fC\xd5I1\xe0\xc2(UB9\xf7\x86', 0x0) r8 = dup3(r7, r6, 0x0) statx(r8, 0x0, 0x1000, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESETUP(r9, 0xc0481273, &(0x7f0000000040)={'\x00', 0x0, 0x1, 0x80000000, 0x3}) renameat2(r5, &(0x7f0000000140)='./file1\x00', r5, &(0x7f0000000980)='./bus\x00', 0x5) ioctl$EVIOCGKEY(r5, 0x80404518, &(0x7f0000000080)=""/17) 2.477972428s ago: executing program 1 (id=331): r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x8010661b, &(0x7f0000000080)) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xd34, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x24741, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000340)='net/vlan/vlan0\x00') r4 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x62) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b700000000000000850000008200000018110000dc58a2caaa9bb4411b5c6fee134b620a06b65751f4f8504c113960d80097e1d0ec732cb4e3f40e690a0310", @ANYRESDEC, @ANYRESDEC=r2], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r6) r7 = syz_io_uring_setup(0x736b, &(0x7f0000000700)={0x0, 0xb5a6, 0x10100, 0x0, 0x20000}, &(0x7f0000000000), &(0x7f0000000040)=0x0) syz_io_uring_setup(0x2736, &(0x7f00000003c0)={0x0, 0x0, 0x1}, &(0x7f0000000140)=0x0, &(0x7f0000000480)) syz_io_uring_submit(r9, r8, &(0x7f0000000300)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}) io_uring_enter(r7, 0x306f, 0x0, 0x0, 0x0, 0x0) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r11 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r11, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r7, &(0x7f00000001c0)=ANY=[], 0x3e) write$binfmt_script(r6, &(0x7f0000000540)={'#! ', './cgroup/../file0', [{0x20, '+'}, {0x20, '\xaa\xaa\xaa\xaa\xaa'}, {0x20, ']$'}, {0x20, 'GPL\x00'}, {0x20, ',}%[.*{\xb7.]+\x01$'}, {0x20, '`o]\xd1'}, {0x20, '\xaa\xaa\xaa\xaa\xaa'}, {0x20, '+'}, {0x20, ')!+@\xbe'}, {0x20, 'GPL\x00'}], 0xa, "3ba094ecdd0dd9bd2f86d5d58ba1084c78098377eab2f8c7e604eb4a1d7761f863cd23d1b86482c1b8a52ca0f78ab702140fdb2233fc234739343048942623eb4384ebcf63774b867134f9d33c969fa10d9cc9434718c348946d59b21fcc40a345fb8a329603bcd052bedf8ebe56c1505c54ab41a40c4e3d03451bccb16bdc04807814df1a6c3d"}, 0xd2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r12, 0x8982, &(0x7f0000002800)={0x1, 'vlan0\x00'}) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r13 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) ppoll(&(0x7f0000000200)=[{r13, 0x1e6e27c5d57815f4}, {r3, 0x4400}, {0xffffffffffffffff, 0x374}], 0x3, 0x0, 0x0, 0x0) 1.718670733s ago: executing program 3 (id=332): r0 = socket(0x2b, 0x80801, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext, 0x8026, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000540)={0xffffffffffffffff}, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @private1}, 0x1c) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000780)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x1, 0x4, 0x4, 0x8}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x2, 0x6, &(0x7f0000000540)=ANY=[@ANYBLOB="1802000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000850000004300000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) 1.704065404s ago: executing program 3 (id=333): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000006c0), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0xb) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3400000010001ff700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000140012800b000100626174616476"], 0x34}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$NL80211_CMD_SET_PMK(r1, 0x0, 0x4000080) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c0000001000130400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140003006e657464657673696d3000000000000008000a00", @ANYRES32=r5], 0x3c}}, 0x0) syz_emit_ethernet(0x32, &(0x7f00000001c0)=ANY=[@ANYBLOB="ffffffffffff0180c200000008004600002400000000001190780000000000000000018303ff44004e20000c907801000000"], 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r7 = socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb8, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = syz_io_uring_setup(0x10c, &(0x7f0000000140), &(0x7f0000000240)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r9, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r9, r10, &(0x7f00000002c0)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r7, 0x0, 0x0}) io_uring_enter(r8, 0x47f9, 0x0, 0x0, 0x0, 0x0) write$binfmt_script(r6, &(0x7f0000000180), 0xfea7) r11 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000002540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000005c0)={'bond_slave_1\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000000600)={'batadv_slave_1\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r6, 0x89f2, &(0x7f00000006c0)={'syztnl1\x00', &(0x7f0000000640)={'ip_vti0\x00', 0x0, 0x10, 0x1, 0x0, 0x5, {{0xe, 0x4, 0x2, 0x2c, 0x38, 0x64, 0x101, 0x6, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x64010101, {[@timestamp_addr={0x44, 0x24, 0xa, 0x1, 0x4, [{@private=0xa010102, 0x9}, {@loopback, 0xb}, {@multicast2, 0x48b1ecbf}, {@loopback}]}]}}}}}) sendmsg$ETHTOOL_MSG_DEBUG_SET(r6, &(0x7f0000002e40)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000002e00)={&(0x7f0000000700)={0x16f4, 0x0, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0x1054, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4c, 0x3, 0x0, 0x1, [{0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '#[\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x1c, 0x2, '/dev/infiniband/rdma_cm\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'nl80211\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_VALUE={0x1004, 0x4, "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"}]}, @ETHTOOL_A_DEBUG_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r13}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x384, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x60, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, ',-#\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '**,.\'\x00'}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4402}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000000}]}]}, @ETHTOOL_A_BITSET_BITS={0xd4, 0x3, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '#! '}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '#! '}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}]}, {0x4}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '#! '}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffffffff}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\'\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3ff}]}, {0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '+\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_NAME={0x17, 0x2, 'cgroup.controllers\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3a}, @ETHTOOL_A_BITSET_BIT_NAME={0x15, 0x2, '.*#+#{(}#([[.(\x1b)\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0xbc, 0x3, 0x0, 0x1, [{0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '{\'\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x17, 0x2, 'cgroup.controllers\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x1c, 0x2, '/dev/infiniband/rdma_cm\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffffe}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, 'memory.events\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}]}]}, @ETHTOOL_A_BITSET_MASK={0x71, 0x5, "6cd6ed9506cea09f8188ae30d38503a9e11e304f8113b8ac2b000fd05528315c448a6b2383210677ff3cc9af7a3107995b0590499bd0cb9a72972b9c3307530c7acd4a23bc3b176cc0ca4af91d8682b6bac02164242fb6a850f65d910456444c901537eea50e306d93c9023ea3"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x2}, @ETHTOOL_A_BITSET_BITS={0x104, 0x3, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '}\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'nl80211\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffff001}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'syzkaller\x00'}]}, {0x4}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x200}]}, {0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'syzkaller\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x17, 0x2, 'cgroup.controllers\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, '^)(!_\xac*]{$]/$\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x68}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7ff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x4}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9262}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'nl80211\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x7}]}, @ETHTOOL_A_DEBUG_HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r14}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xf8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xf2, 0x5, "e4b844a26600186925349d0517d7cabbac11f7aa7623b1ada87c11395566227f7be3e77ef494e3af8a0c87a71371efcf7327afd7b09e5cf85e710faaaa91e4bcee20e9d103483320ac21597b669cfd36284b30b8e0b268dcf87431ce3fc1097878a05b4153c331a64be37a32e186b779c0f816f5d46eddecc232ae0a8e81fc65c13518a7ee3dd6738d2b01edb2e3b8de02832efd8381214f10d6e78fae0afea60059f00cfc71a1ba23d7d6c74007f1e9382c05d08517c1c9499f69de3e0534ad2ccdc5fc961a88fa3841937c84f81474435eaf66d68c6b731fe4cd791f1516101470831f36ad4f46b7f2b6c9ba46"}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x48, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x7}, @ETHTOOL_A_BITSET_MASK={0x34, 0x5, "c8cf23a51313c38a91b326f6ede2ff49b6996977201fc303a4d9802c2cb3c21518d01a8719208299f597ad982cd66b08"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x9}]}, @ETHTOOL_A_DEBUG_HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r15}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x140, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0xf0, 0x3, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'nl80211\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x30}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\xa7\xf0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7ff}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '+[\x00'}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x851b}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffffffff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}]}, {0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '@{(*}\xee$'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'nl80211\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_NAME={0x17, 0x2, 'cgroup.controllers\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, ',/+\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x400}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_BITS={0x40, 0x3, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x17, 0x2, 'cgroup.controllers\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '#! '}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8000}]}]}]}]}, 0x16f4}, 0x1, 0x0, 0x0, 0xc000}, 0x84) write$RDMA_USER_CM_CMD_QUERY(r11, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f00000003c0), r12, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_MCAST(r6, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x3, r12, 0x24, 0x1, @in6={0xa, 0x4e22, 0x4be1fec1, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x9}}}, 0xa0) socket$netlink(0x10, 0x3, 0x7) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) 1.458496715s ago: executing program 3 (id=335): r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb01500000086000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv4_newaddr={0x28, 0x14, 0x509, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r5}, [@IFA_BROADCAST={0x8, 0x4, @private=0xa010100}, @IFA_LOCAL={0x8, 0x2, @local}]}, 0x28}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) socket$nl_route(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000000)="4805000015", 0x5}], 0x1) write$binfmt_misc(r7, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r6, 0x0, r8, 0x0, 0x8001, 0x0) 1.356123334s ago: executing program 0 (id=319): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0xd3f, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x528d}, &(0x7f0000000380)=0x0, &(0x7f00000002c0)=0x0) r3 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r5) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT2={0x1c, 0xa, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r0, 0xce3, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x4ac9, 0x0, 0x0, 0x0, 0x0) 1.087766297s ago: executing program 0 (id=338): ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000000)={0x29d5, 0x8, 0x6}) r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@remote, @in6=@private2={0xfc, 0x2, '\x00', 0x1}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52d9}, {0x40}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x33}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0xfd}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 911.897572ms ago: executing program 0 (id=344): r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x580000a, 0x13, r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = socket$unix(0x1, 0x2, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) connect$unix(r4, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r4, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) connect$unix(r3, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x8, 0xffff, 0x7fffffff, 0xc22, r0, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x7, 0x5, 0x4, 0xf}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x14, &(0x7f00000002c0)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xc, '\x00', 0x0, 0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x109}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='ext4_ext_remove_space_done\x00', r5}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = semget$private(0x0, 0x6, 0x0) semop(r7, &(0x7f0000001480)=[{0x0, 0xe3a0}, {}], 0x2) semctl$IPC_SET(r7, 0x0, 0x1, &(0x7f0000000d40)={{0x3, 0x0, 0x0, 0xffffffffffffffff, 0xee00}}) accept4$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000300)=0x14, 0x80000) r8 = socket$nl_audit(0x10, 0x3, 0x9) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r9}, 0x10) sendmsg$AUDIT_USER_AVC(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[], 0x10}}, 0x0) ppoll(&(0x7f0000000140)=[{r4, 0x181}, {r1, 0x44}, {r3, 0x8024}, {r4, 0x80c0}, {r6, 0x2000}], 0x5, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000007540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f0000000000)=[{&(0x7f0000000200)=""/150, 0x96}], 0x1) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) pwritev2(r0, &(0x7f0000000500)=[{&(0x7f0000000340)='o', 0x1}, {&(0x7f00000011c0)='(', 0x1}], 0x2, 0x1000000, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 641.597745ms ago: executing program 4 (id=355): socket$nl_route(0x10, 0x3, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x1, 0x7f, 0x200, 0x1ff, 0x19, "d3174b8648c5889730455dda965df32c680ffd"}) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000d, 0x4008031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x9) mknodat(0xffffffffffffffff, 0x0, 0x2, 0x3) r1 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000080)={0x28, 0x0, 0xffffffff}, 0x10, 0x80800) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f0000000240)) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0xe02, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000001900)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000018c0)={&(0x7f0000000180)={0x1528, 0x33, 0x8, 0x70bd25, 0x25dfdbfd, {0x7}, [@nested={0x111b, 0x12, 0x0, 0x1, [@typed={0x8, 0x103, 0x0, 0x0, @ipv4=@multicast2}, @generic="36af4d44e9a77781606e90df8881dc30887df93fbb046847bdeffd941e4f17953c0dc9b9a06189d394a0c904cee7c244418ca7582fc9a8d8589a4e77cb0385eaff856fefd39455c596b53f5d3285abfa8be6f5acf19cada7bf734d8d8bb9bf8eec1b7020863df6d8a8ef53a96d682d06a9b0b164c4427cbbf778613fa073da35b9c03c05465c63d538b1f4e3c95a8b6741f2b176fe1649b4d948ee49355fac2ea6b00e73cded61701f9ed35af25e05b72465682fcf31b3ed7c6ea02de82c6a1b3b4aca85a17eb42612d548d0772359eb558b59", @typed={0x14, 0xfc, 0x0, 0x0, @ipv6=@loopback}, @typed={0x16, 0x148, 0x0, 0x0, @str='/dev/loop-control\x00'}, @typed={0x8, 0x28, 0x0, 0x0, @pid}, @generic="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", @typed={0x8, 0xab, 0x0, 0x0, @ipv4=@multicast1}, @generic]}, @generic="ad76a1b284f2c616c631af41e5101b820a0c5a7614dce65b59e946ce350e695fd8692bfa6fe73dc5ea722fa798875b6fde330fa5aa3e27713488ab442475615a1969a8df4b68fc4fd9867a492dc35d4709379f00717cb71eb2b22a6bcb751ba82acf53fbebd0c3a1bca661f837f968b44e201e04de28017ca6670b3a832f39aaee9fcf9298626b6ad85972b23427ab8150e2cdcb82e4ae", @typed={0x4, 0x4}, @typed={0x6f, 0xe2, 0x0, 0x0, @binary="0f75a3385056cabf4ba59e3cde948338b6bc25c985d7c0c5b18fe3ffc2b086292d37890eaad86335ddc5cd20e50eb58f10a1f8d29350ec0271af7bd7d84c37e6f62960986505003e8b07356ee09caaf27776514a5841bf6b2fb6e800348fbb9bd7ba9ac2b6a27c15326f57"}, @typed={0x14, 0x97, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @nested={0x2d6, 0xff, 0x0, 0x1, [@generic="22415ddecb757f0a353d2b8ee8da58dc3d750fc64b0413a50ef54cd7c4ce870fdba749b65da2187e3c06342b6a1b653ec3cd8be3a9f80e1a2dfa8232d6a828812766e5193b4c35a84683a1414d548fe2eb552c12d6d24d5a4737d160d7ee929c82b3657680b65910d0f1048ab9407d608161c4cf76eeee2bfd749875192ce2f4f9a4acfc6baaf42fdcf68eee557330cb8d027c93e369323be645792d09197fcd41466e9c9398218f817efd48d604c4398b229abc078c5d3c68295dc358f9f4cbc03d42", @generic="dc988e53d66795014272ecab11020819e764917283dd46eab7f4e4d12e51647ed8270179d25f4dee", @generic="a4564440ae8adf145cffe1d31006b1aaccfec572a43dd504a2a5fa0af29f3e73e081ac897cff0e01698ac23c5f7c0a602f3b258d7db4548a1f11cee1d029fd24b88ea50f47e8e7b44b6f9304d3475fadab0b50ce1c28b5b3b455f11109b7cd2c658e574ec3f87accbce5fb5ab7fc6e2d53527cec5c4d96870b9519690e8d930dfe6a832932e0c5dc450cadb48994784c5224658b1c50e663f6dc4cc3394be6d221a528a3d3b52fb30b3038ddf443c264f06ee66c3ddbe46f0df1fa7dece74b4f26f46c8f5933e15d", @typed={0xa2, 0x2, 0x0, 0x0, @binary="9ce1806f5c53c994c3086a6ff88e98d073748137ca326aeaceb7ff98b630e8c2ceca7648903534647018ef7ef37c07b59a5b9ef5225fe114dcffac3a9a37a630421f3a5beb354b19b9063011423104c5b130450a728241a4fc69168fbd38c26cf4abb5f7019d197ed73636a423e5dda2a2af23aba6df2fc52159876c163558c2f8f61621292fce14b6b15fd38959ca9f7ef738f3970bd0742dccda0f8944"}, @generic="ecba724cb83ae074d97bfcb3544c7e8c6cd62e18910244b9b998231c406ec8e8108869feb49c7523e96a03d362a2bae33cf6ea5a57c31f37c0c7def407d16cf676b8010e1bf5fa43c5a35078c5b987de1b99450114491451f50ab1bcc1be3f4de33e5a36ec8f0f9fd72add1cf36a35e5d9168aced5573f328d7f87", @generic]}]}, 0x1528}, 0x1, 0x0, 0x0, 0x4008884}, 0x20000400) socketpair$unix(0x1, 0x590064dbc3765b12, 0x0, &(0x7f0000001940)={0xffffffffffffffff}) r7 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000001980), 0x1) ioctl$SNDRV_TIMER_IOCTL_GINFO(r7, 0xc0f85403, &(0x7f00000019c0)={{0x1, 0x0, 0x5, 0x0, 0x8}, 0x2, 0x5, 'id0\x00', 'timer1\x00', 0x0, 0x9, 0xb9, 0x8000000000000000, 0x101}) ioctl$TIOCGPTPEER(r0, 0x5441, 0x8000) r8 = syz_io_uring_complete(0x0) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000001b40)={'wlan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000001b80)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r8, &(0x7f0000001c80)={&(0x7f0000001ac0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001c40)={&(0x7f0000001bc0)={0x44, 0x0, 0x300, 0x70bd28, 0x25dfdbff, {{}, {@void, @val={0x8, 0x3, r9}, @val={0xc, 0x99, {0x7fff, 0x24}}}}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r10}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1f, 0xb}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x39}]}, 0x44}, 0x1, 0x0, 0x0, 0x2048044}, 0x8010) sendmsg$NL80211_CMD_SET_INTERFACE(r8, &(0x7f0000001e00)={&(0x7f0000001cc0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001dc0)={&(0x7f0000001d00)={0x88, 0x0, 0x200, 0x70bd2b, 0x25dfdbff, {{}, {@val={0x8, 0x3, r9}, @val={0xc, 0x99, {0x67c, 0x71}}}}, [@NL80211_ATTR_MESH_ID={0xa}, @mon_options=[@NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa}], @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x4}, @mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x28, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}]}], @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x88}, 0x1, 0x0, 0x0, 0x2048800}, 0x90) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001ec0)='./cgroup/syz1\x00', 0x1ff) r11 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(r11, 0x6, 0x3, &(0x7f0000001f00)=0x7f, 0x4) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000002040)={0x6, 0x1, 0x200}) 610.215838ms ago: executing program 3 (id=357): syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x1000004, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x6, 0x2ba, &(0x7f0000000640)="$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") r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0xfffffffffbfffffe) connect$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) shutdown(r1, 0x1) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x2711, @host}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2f, 0x0, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='.\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000f80)=""/4096, 0x1000) 563.745962ms ago: executing program 3 (id=358): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75d5bfeb}, 0x0, 0x0, 0xffffffffffffffff, 0x9) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000100)=0x8) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f0000000140)) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f0000000180)="8a07f38bd35121608562e396ddee211b9524236ece595e11c26ae8da08f1c240383fbacc823e9eb4865c814516ff86ece32e254462e42ed2e993475bae5aa8ddb33e9b9cc30b6b3a55592493c026e4ea1ceee6804873b4b3d393f6bc", &(0x7f0000000200)=""/49}, 0x20) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) 531.349864ms ago: executing program 2 (id=359): r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x580000a, 0x13, r0, 0x0) pwritev2(r0, &(0x7f0000000500)=[{&(0x7f0000000340)='o', 0x1}, {&(0x7f00000011c0)='(', 0x1}], 0x2, 0x1000000, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) stat(&(0x7f000000d2c0)='./bus\x00', &(0x7f000000d300)) 530.932944ms ago: executing program 2 (id=360): r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x580000a, 0x13, r0, 0x0) pwritev2(r0, &(0x7f0000000500)=[{&(0x7f0000000340)='o', 0x1}, {&(0x7f00000011c0)='(', 0x1}], 0x2, 0x1000000, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) stat(&(0x7f000000d2c0)='./bus\x00', &(0x7f000000d300)) (fail_nth: 2) 478.566539ms ago: executing program 3 (id=361): open(&(0x7f0000000380)='./file0\x00', 0xf6d149da9e169c4c, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000b80)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x26, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000600)='kfree\x00', r0}, 0x10) close(0xffffffffffffffff) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000500)=@ipv4_getrule={0x1c, 0x22, 0x20, 0x70bd25, 0x25dfdbff, {0x2, 0x14, 0x80, 0xf7, 0x50, 0x0, 0x0, 0x6, 0x3}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8044}, 0x1) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r5}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r6 = bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x44) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f0000000940)=@framed={{0x18, 0x9}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r6}}]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xa0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, &(0x7f0000000040), 0x4) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000000000000016000000", @ANYRES32=r7, @ANYBLOB="0000000200000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="400000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000f27f12183d03b3030bd0e90c5d2ef2500000000000000200012800b000100627a690200000000000000800c002e000000000503000000"], 0x40}}, 0x0) setfsuid(0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)=ANY=[@ANYBLOB="20000000488f00082dbd57ce83620a7000bddb00", @ANYRES32=r7, @ANYBLOB="030000000800020000000000"], 0x24}, 0x1, 0x0, 0x0, 0x20000011}, 0x2004808c) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0xffff}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x4}, @qdisc_kind_options=@q_clsact={0xb}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x61b6}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=@newtfilter={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x24}}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 291.321025ms ago: executing program 2 (id=362): bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b70300000000000085000000730000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce8102033200fe08000e40000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) 276.124806ms ago: executing program 2 (id=363): r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x28}, 0x1c) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x8, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x32) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x180204}], 0x1) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) connect(r3, &(0x7f0000000000)=@l2tp={0x2, 0x0, @multicast1}, 0x10) r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r5, 0x29, 0x36, &(0x7f0000000240)=ANY=[@ANYBLOB="0605000000000000050200d2c918fc010000000800000000000000000001c20400002970c2040000ffffd20400000000"], 0x30) r6 = socket$pppoe(0x18, 0x1, 0x0) connect$pppl2tp(r4, &(0x7f0000000400)=@pppol2tpv3in6={0x18, 0x1, {0x0, r6, 0x1, 0x2, 0x4, 0x0, {0xa, 0x4e24, 0xa8a83817, @empty, 0x800}}}, 0x3a) r7 = socket$pppl2tp(0x18, 0x1, 0x1) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='wchan\x00') pread64(r8, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_buf(r8, 0x6, 0xb, &(0x7f0000000140)=""/180, &(0x7f0000000200)=0xb4) connect$pppl2tp(r0, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x2, 0x3}}, 0x26) socket$pppl2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGL2TPSTATS(r7, 0x80047453, &(0x7f0000005280)) r9 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r9, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000030c0)=[{&(0x7f0000000000)=',', 0x1}], 0x1}, 0x8940) writev(r9, &(0x7f0000000340)=[{&(0x7f0000000100)="5fc908ce8cb5049e077f3ba953190a8ce22e51a45861006641e661523ed30e13487a64d3e98231a20c5e08ebe24801b531c63d06db0e6cca2bdb10dd7d02d74ab9dd95bd33747598fc1e063ff967b7c16abd2076323dca7cd2cc5ab8225b6d31c8029cfe91c8f8c054ff41", 0x6b}, {&(0x7f0000000980)="941dd634f75d70afed00837e63d7a620c1b5fd6f48660a86826b474ffb6274f02f52586f30140dafd6a0baffee63a7bafec8837268f35cf21be882e4ac6c522534080f35b3033aeb3f84e473f0b8c5a0d132378d8d7ff5299fd7616415c9c97f6331af9d07a746bb657558522dcee4c292efe922ce9584ec0ca31b7f5362419bd2084f5f9d2ef32bb866383dcb862e17ae85989ce20040b023f6d6b6cae15622b6b9ab922f95edd7f1fe11b20efdecc038027fe452320671c98e51817e1ab6e62610629bb0fa0b8513df543828b7dc90c220c6e7b17c4c7176508749", 0x50c}, {&(0x7f0000000480)="11", 0x10}], 0x3) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FIBMAP(r7, 0x1, &(0x7f00000002c0)=0x7) accept4(r2, &(0x7f0000000380)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, &(0x7f0000000300)=0x80, 0x80800) socket$nl_netfilter(0x10, 0x3, 0xc) 214.464231ms ago: executing program 4 (id=364): socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x3, 0x6, &(0x7f0000000140)=ANY=[@ANYBLOB="18060000000000000000000000000000851000000200000040000000000000007b0000000095000000000000000071f2"], &(0x7f00000000c0)='GPL\x00', 0x6, 0x92, &(0x7f0000000300)=""/146, 0x0, 0x8}, 0x80) socket$nl_generic(0x10, 0x3, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001380)={'#! ', '', [], 0xa, "7749905d65b5692f2475666e4db6188c5d2340455c957241f0f2de9807d65c2e32a9048cb340ffc25381f7955b91ace7605b1fdea205cd80afbd8b6e6b"}, 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) r1 = socket(0xa, 0x6, 0x0) inotify_init1(0x0) mknod$loop(0x0, 0x100000000000600d, 0x1) socket$inet_udp(0x2, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000380)='./file1\x00', 0x0, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r3 = socket$inet6(0xa, 0x3, 0x8000000003c) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x8, 0x3, 0x420, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x350, 0xffffffff, 0xffffffff, 0x350, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00'}, 0x0, 0x258, 0x280, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'pim6reg\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x3ff}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x5b0, 0xfffa}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x480) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="54010000100013070000000000000000ac1414aa01cc57043139f0b668a4314d19add461039254df23de82db66c7d8d19c3ece641831c04aa49c5f1b1442de5146bb6406cf2431b071e0dc630b9b3e028ab1051447acac27c680c188fd1f1ae4acd4f7cf2c340e039ce58957b0812d1abb4f4dbcad110becc0883a6c66f188879d2de2fb74", @ANYBLOB="ccb92fb736a1b7a64f8a0f043d7fe9cc6f06f41864a010b7d0c847ae9fed4346e1f22b6fb648b204447eee4bfed0059df69a25147c3e90d1dee69d91c23a53ced11da6d20c70156e600cec30ca87e7e9aa69d493028449957914d760544daa4e47476ab4fc3bfa804ee16e7c4e0dbf45d30bf7181a7ddf4a76155fc86af5496bb097d1c27cccf7e60103bde07f6d9cd6fa3529f39dd4feba80945a0cef576452232838e583fe951ea57191c4d1ba3a51fbd034309bde0d7e66d72d1e6a0f1ff67cb2b11f2abb3fe1dae0db70a2e2f266c649aad0338d57f605a88f1a", @ANYRES32=0xee00, @ANYRESHEX=r2], 0x154}, 0x1, 0x0, 0x0, 0x840}, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB="7ffbe1ffffff0000000005"], 0x14}, 0x1, 0xf00000000000000}, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000280), r4) getsockopt$inet6_mreq(r1, 0x10d, 0xe9, 0x0, &(0x7f0000000040)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) 213.583912ms ago: executing program 2 (id=365): syz_emit_ethernet(0x36, &(0x7f0000000640)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x2, 0x5, 0x4}}}}}}, 0x0) (async) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x50, 0x1, 0x0, 0x0, 0x0, 0x2, 0x50008, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x2}, 0x0, 0x0, 0xfffffffc, 0x4, 0x7, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x2) (async) syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000000)='./bus\x00', 0x280000a, &(0x7f00000007c0)=ANY=[@ANYBLOB='shortname=lower,shortname=win95,rodir,iocharset=default,uni_xlate=0,nonumtail=1,utf8=0,flush,rodir,shortname=win95,shortname=winnt,shortname=win95,showexec,uni_xlate=0,utf8=0,utf8=0,uni_xlate=0,shortname=mixed,\x00'], 0x97, 0x2b2, &(0x7f00000003c0)="$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") r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) (async) r1 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r1, &(0x7f0000000240)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000040)="e0", 0x1}], 0x1}, 0x0) (async) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) close_range(r2, 0xffffffffffffffff, 0x0) (async) r3 = open(&(0x7f0000000240)='./file0\x00', 0x145142, 0x0) ftruncate(r3, 0x2007ffc) (async) sendfile(r3, r3, 0x0, 0x800000009) 172.462995ms ago: executing program 4 (id=366): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000500), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000bc0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f00000010c0)={0x54, r1, 0x1, 0x70bd28, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_SEC_DEVKEY={0x38, 0x2f, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_ID={0x20, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x2}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xffffffffffffff9f}]}]}, 0x54}, 0x1, 0x1000000}, 0x0) 141.457747ms ago: executing program 4 (id=367): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x4048040) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000200)={{0x1, 0x1, 0x18, r0, {0x4}}, './file0\x00'}) syz_clone3(&(0x7f0000000280)={0xc0840000, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), {0xa}, &(0x7f0000000100)=""/224, 0xa8, &(0x7f00000003c0)=""/79, &(0x7f0000000240)=[0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff], 0x6}, 0x58) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) r1 = socket$inet6(0xa, 0x806, 0x0) r2 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) r6 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000011c0)={0x3, 0x4, 0x4, 0xa, 0x0, r4, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4, 0x5}, 0x48) bpf$PROG_BIND_MAP(0x23, &(0x7f0000001240)={0xffffffffffffffff, r6}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x90) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x3090c1, 0x0) openat$cgroup_netprio_ifpriomap(r1, &(0x7f0000000c80), 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x1e, 0xf, &(0x7f0000001040)=ANY=[@ANYRES16=r3, @ANYBLOB="0014000000b70300"/18], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{}, &(0x7f0000000180), 0x0}, 0x20) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/420], &(0x7f0000000100)='GPL\x00'}, 0x48) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(r7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8b15, &(0x7f0000000000)={'wlan1\x00', @random="0e1d1f00"}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000001380)={0x2, 0x80, 0x81, 0x8, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0xff, 0x0, @perf_bp={&(0x7f0000001340), 0x1}, 0x20120, 0x5, 0x0, 0x6, 0x0, 0x2, 0x2, 0x0, 0x6, 0x0, 0x4}, r5, 0xd, r2, 0xe) 22.519238ms ago: executing program 0 (id=368): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0xd3f, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x528d}, &(0x7f0000000380)=0x0, &(0x7f00000002c0)=0x0) r3 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT2={0x1c, 0xa, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r0, 0xce3, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x4ac9, 0x0, 0x0, 0x0, 0x0) 22.269018ms ago: executing program 4 (id=369): syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x1000004, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x6, 0x2ba, &(0x7f0000000640)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2f, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./bus\x00', 0x408e, &(0x7f0000000240), 0x3, 0x43a, &(0x7f0000000340)="$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") r0 = perf_event_open(&(0x7f0000000bc0)={0x2, 0x80, 0x99, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="850000002a00000025000000000000009500000000000000aecd48d6494d614dcc6fab5335ec470db2c6161dba392176dd2963038e1d69ba7ea94c500dc4ef2fad96ed406f21caf5adcf920569c00cc1199684fa7c93836d9ea2cfb0e60436e05425cc4686b066707de94a4f4d5fc79c1faca0f9d9924be41a9169bdfaf16da915b2e249ee1c6eee84309e7a23c19a39484809539fca4e0b6fab1aa7d55545a34effa077faa55c59e88254f54077f799bf168301000000bf2255d6a0244d35b213bda84cc172afd8cc2e47a7d8b85a5e3d77ac463920e231b7ae0da8616d2b79db2e3d5986c82b5aa94e539b204d58f91f5da6c025d060ab186d94af98af1da2b5952eb15855933a212304e035f7a35dfc72c81256a55a25f8fe3b28d7e53c78fbfe5ab0255f347160ec83070000020000004015cf10453f6c0b973b81a484ebad04859d928365a7ea3fab8b4b380a00d72b0000000000001cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98b9d4139f1111f2cc5e46ac1c60a9b030074bfbcd4b09012175484135f0e519f0b1e4aaa026d570ecb5e8cddbed65ff702000000a3ff4f8a4cf796b07a6ff61c5552417fd703f7f14d8b78ac02ca3cdf6a662db1c9c89c9120072a5d00dcdd8595356c9b2492aaf1264d4ef4a410c882834867bcd2b6e559d17879570c8ad943e392955f4f979ea13201bafe4f0f6ea5080000000cdcd2063d11dd665647223c78a996810000000571cbb17d9f37282462f0e9c147c0d497c61433c6ccc35601eef97ee611be8c97f4151ffdf6f7820549cda6cb799c6e924966a7f90bf8fd1e75ee76bd72346cfbb5567e54d3504723177d356c4604b7a492ecec37e83efceefd7ca2533659edc8be05cc85451c6a14507434eb54b6f43caea5c4bf690441974b155f5adc681a03c0bbb8358856175e2ce8b0cbbbe3c033e54ffca9ec9a7a3755e0f209150a07682c4e14e3a83558df6f3fc97f1730a136bdee07e98cb984b2e2304a1b63afefdb636e56bbaae4e62136574bc6371a0bb2be1a962aae9c1258da6ef590e1d85ea9e12b3025f43e7e08ccffc5064dea4c39cf4b98e1fc6efb5978f51e16b678eca0b658a56008948e561a9845e4ff29e2bdb1d0b923b272341c5e093fd66a294351c5356c1d06c92cf8ce3c7c56cd31121624d74517fd3666277f670e812b28e2f30d035cee5d0e77a3c7220000000000000005a474816bc59d2e2a00092419304b338a987e9d3044d856ce24f370030be3b5f79f034b8d3ebce68663ef5af469abe75b314fae31a0445859a5ece8fb11a4ee8e46354c9c3a041e12282ce24463aaf28345bd168b4177ce37ed85464c31679053e7f9d04bb5cb51da0b7958989fd70f241262d0af3246eb4fc4bda3453602004535a976eacd3adaa4d2ee6fe0d072ccd44341f7fd53df58ae791ee8b489a7c9efe3625a9d971b5997485d6a063dc6f7359e2eccc2fb39d401adf59d44e58eb1c60b3475be31a9b7cf42b6402312d2725b8d9fa700a86407e79ae29d2c117ca65fc86c2dce97aa03279a66ec87122219b0f796ab92b1adecae50fdb40f7f02f750d6c977a191852c9ae031db044b2353199546609f9f69a6cfefdf879d447df53f3b9b70d10355b00300000000000000553d18a6cc50feeb7bfad9b7be3283b6450d264e7712d2f1d7004548b19162cef04d18d4f5987baab97a9bfbd8f185b5631820420bf5b6522c0e21c882c66f4f25ffb6d95e07de02205fca4f18a2eb5b63e45d5d80fe527340935aa3c0b4f3f45bfff2418a18217747ae442e31560e5b741445ea2a1acee2a81425ff000000d2a0a765d20b30f87af976a46f9a9a1ac7dea1ea684533dc6623920dacc107f532348cc21164efe794874eac73381e961f3d9c8c21578fe3245097c280abe51427b9f6cd72b5da6d0252803c66730cd5eac907f09b9695906313f88735fce5115dc83ed73d8ee4a91322608c6fc01e1b9e16587bb5f721303e6b89e5c54d680ac66d09af90dbf5000000000000fa08ad0731c4b839688b22c4da2a6bc4cf45dbeea042f9b33393f85a0417854d221a2d5f96bc64647f15daa2ba79cd0f4254ed55217912ef84bd2927df82fc061aef2920c49b2a90886da75561173fa186cb7ee86dd4285c4721eb428c953296ac2f5d825da54dbef07c1b349b4901e093d13e6b9a0000009b5b22e887bc061d40bcaf0aa18623fd9b7179ccc692ba74b531b65c4decf9d080a8ac7e82d4cde1267aa64b2a94fd87a009e6742c2ddc3a9d7eccbb1831b1fa218277c2814a91cab7cb59c697166d6f1bb1a360470000000000000000000000000000000000000000000000000000f9f9b4ce7e871f507084c8c88e0652decbe579b03ed84ea94597dd1059620a050f69ea03b99b4e19d35f4a3b54e96ae2172effecec80f6baa4bf69a6ebf5392882df78b0983e662dc0cb64b77f3f006b6b25443197ae93f0be6de5a703d003f00720943c0e4b33af"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket$l2tp6(0xa, 0x2, 0x73) sendto$inet6(r3, &(0x7f0000000b40)="76a0e0844f93bf517f9184ed252b40d2f42e3a121c219d465f198e692482b8476c4d5c1445a139287d39959dc78a307719cc3f66ecf97b3e0b66bda160c651bf7af493", 0x43, 0x10, &(0x7f0000000180)={0xa, 0x4e21, 0x2, @remote, 0x7}, 0x1c) write$bt_hci(r2, &(0x7f0000000140)={0x1, @le_set_adv_data={{0x2008, 0x20}, {0x9, "074f40494dba425779c3e61bbdb9bc02510eb67d813d1bc1cb885e3ee5ee83"}}}, 0x24) open(&(0x7f0000000040)='./bus\x00', 0x1459c2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_SET_FLAGS(0xffffffffffffffff, 0x0, 0x0) r4 = syz_io_uring_setup(0x44f, &(0x7f0000000140)={0x0, 0x0, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f0000000200)=0x0) r7 = socket$inet6(0xa, 0x2, 0x3a) unshare(0x4040600) r8 = socket$tipc(0x1e, 0x5, 0x0) listen(r8, 0xfffffffa) poll(&(0x7f0000000080)=[{r8}], 0x1, 0x2) setsockopt$inet6_int(r7, 0x29, 0x4b, &(0x7f0000000040)=0x9, 0x4) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xa}, 0x1c) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000070000000000000000e300850000002300000095"], &(0x7f00000001c0)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000380)='io_uring_queue_async_work\x00', r9}, 0x10) syz_io_uring_submit(r5, r6, &(0x7f0000000100)=@IORING_OP_SHUTDOWN) io_uring_enter(r4, 0x2dbe, 0x0, 0x0, 0x0, 0x0) r10 = openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='.\x00', 0x0, 0x0) getdents64(r10, &(0x7f0000000f80)=""/4096, 0x1000) 21.192538ms ago: executing program 2 (id=370): bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, "0062ba7d82000000000000000000f7ffffff00"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x11) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r3}, 0x10) symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') quotactl$Q_GETINFO(0xffffffff80000501, &(0x7f0000002040)=@filename='./file0\x00', 0x0, 0x0) 0s ago: executing program 4 (id=371): syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2008002, &(0x7f0000000080), 0x1, 0x53d, &(0x7f0000000a80)="$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") syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x8, &(0x7f00000001c0)={[{@grpid}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x84}}, {@stripe={'stripe', 0x3d, 0xa}}, {@commit={'commit', 0x3d, 0x5}}, {@noblock_validity}, {@noload}, {@max_batch_time}, {@data_err_abort}]}, 0xd, 0x5d8, &(0x7f0000000c00)="$eJzs3c9vFFUcAPDvbH/QUrSFGBUP0sQYSJSWFjDEeICrIQ3+iBcvVloQKdDQGi2aUBK8mBgvxph48iD+F0rkyklPHrx4MiREDUcT18x2pnTb2ZYubacyn0+y9M17O7w33X773r6+NxtAZQ2m/9Qi9kbEdBLRn8wvlnVGVji48Lx7f39yOn0kUa+/8WcSSZaXPz/JvvZlJ/dExM8/JbGnY2W9M3NXzo9PTU1ezo6HZy9MD8/MXTl47sL42cmzkxdHXxo9dvTI0WMjh9q6rqsFeSevv/9h/2djb3/3zT/JyPe/jSVxPF7Nnrj0OjbKYAw2vifJyqK+YxtdWUk6sp+TpS9x0llig1iX/PXrioinoj864v6L1x+fvlZq44BNVU8i6kBFJeIfKiofB+Tv7Ze/D66VMioBtsLdEwsTACvjv3NhbjB6GnMDO+8lsXRaJ4mI9mbmmu2KiNu3xq6fuTV2PTZpHg4oNn8tIp4uiv+kEf8D0RMDjfivNcV/Oi44lX1N819vs/7lU8XiH7bOQvz3rBr/0SL+31kS/++2Wf/g/eR7vU3x39vuJQEAAAAAAEBl3TwRES8W/f2/trj+JwrW//RFxPENqH9w2fHKv//X7mxANUCBuyciXilc/1vLV/8OdGSpxxrrAbqSM+emJg9FxOMRcSC6dqTHI6vUcfDzPV+3KhvM1v/lj7T+29lawKwddzp3NJ8zMT47/rDXDUTcvRbxTOH632Sx/08K+v/098H0A9ax5/kbp1qVrR3/wGapfxuxv7D/v3/XimT1+3MMN8YDw/moYKVnP/7ih1b1txv/bjEBDy/t/3euHv8DydL79cysv47Dc531VmXtjv+7kzcbt5zpzvI+Gp+dvTwS0Z2c7Ehzm/JH199meBTl8ZDHSxr/B55bff6vaPzfGxHzy/7v5K/mPcW5J//t+71Ve4z/oTxp/E+sq/9ff2L0xsCPrep/sP7/SKOvP5DlmP+DBV/lYdrdnF8Qjp1FRVvdXgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4FNQiYlcktaHFdK02NBTRFxFPxM7a1KWZ2RfOXPrg4kRa1vj8/1r+Sb/9C8dJ/vn/A0uOR5cdH46I3RHxZUdv43jo9KWpibIvHgAAAAAAAAAAAAAAAAAAALaJvhb7/1N/dJTdOmDTdZbdAKA0BfH/SxntALae/h+qS/xDdYl/qC7xD9Ul/qG6xD9Ul/iH6hL/AAAAAADwSNm97+avSUTMv9zbeKS6s7KuUlsGbLZa2Q0ASuMWP1Bdlv5AdXmPDyRrlPe0PGmtM1czffohTgYAAAAAAAAAAACAytm/1/5/qCr7/6G67P+H6sr3/+8ruR3A1vMeH4g1dvIX7v9f8ywAAAAAAAAAAAAAYCPNzF05Pz41NXlZ4q3t0YytTNTr9avpT8F2ac//PJEvhd8u7VmWyPf6PdhZ5f1OAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAmv0XAAD//xYSJMU=") creat(&(0x7f0000000100)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) creat(&(0x7f0000000e00)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000f40)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000400028008000a00bc"], 0x40}}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x20, 0x1, 0x0, 0x0, 0x0, 0x3, 0x20002, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x2}, 0x41c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f0000000400)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, &(0x7f00000008c0)=ANY=[], 0x1, 0x0, &(0x7f0000000200)) mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x1) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f0000000600)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="48000000000801010000000000000000000000011400048008000140000000070800024000000e8705000300880000000500030011000000060002400005000006000240000c0000b3a9cec72fbf0dfd38b4ac26374fc5f9abba60b33e0726c675ed26ff802db5d680c38da198ce8030fe4863f0dde431d6fdecdaeaf956892558b7dc01bc9e989a9b4fc58570c8660f59363e5b09bc9bd45bedaf95f01821a8c500813d9878"], 0x48}, 0x1, 0x0, 0x0, 0x60004801}, 0x20000004) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r3 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r3, &(0x7f0000000100)='./file0\x00', r3, &(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="18010000000000000000000000ffff04850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x12, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='ext4_ext_remove_space\x00', r4}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000001300)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000000800000004000000000000070000000000000000615f5f004d9ce935804c59b37a4c423cdb45d0e94d82143edcdd2478a8fb0d16d702ee2d179179c1c1b4"], 0x0, 0x2c, 0x0, 0x1}, 0x20) socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x24, &(0x7f0000000680)=r3, 0x4) sendmsg$kcm(r5, &(0x7f0000000000)={&(0x7f00000007c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1, 0x19}, 0x80, &(0x7f0000001500)=[{&(0x7f0000001540)="f4000900062b2c25fe80000000000000dc8b850f238466cc00007a000000ad6e911b51818462b4003a000001", 0x2c}], 0x1}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000009000000000000000000000000000097000008000000950000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={0x0}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) kernel console output (not intermixed with test programs): 29][ T3465] x64_sys_call+0x27dd/0x2d60 [ 31.300549][ T3465] do_syscall_64+0xc9/0x1c0 [ 31.305049][ T3465] ? clear_bhb_loop+0x55/0xb0 [ 31.309722][ T3465] ? clear_bhb_loop+0x55/0xb0 [ 31.314392][ T3465] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 31.320324][ T3465] RIP: 0033:0x7f0b3976895f [ 31.324726][ T3465] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 c9 8d 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 1c 8e 02 00 48 [ 31.344350][ T3465] RSP: 002b:00007f0b383e6d40 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 31.352855][ T3465] RAX: ffffffffffffffda RBX: 0000000000100000 RCX: 00007f0b3976895f [ 31.360812][ T3465] RDX: 0000000000100000 RSI: 00007f0b2ffc7000 RDI: 0000000000000005 [ 31.368866][ T3465] RBP: 0000000000000000 R08: 0000000000000000 R09: 00000000000005ce [ 31.376882][ T3465] R10: 0000000020001042 R11: 0000000000000293 R12: 0000000000000005 [ 31.384842][ T3465] R13: 00007f0b383e6dec R14: 00007f0b383e6df0 R15: 00007f0b2ffc7000 [ 31.392911][ T3465] [ 31.430817][ T3473] FAULT_INJECTION: forcing a failure. [ 31.430817][ T3473] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 31.443930][ T3473] CPU: 1 UID: 0 PID: 3473 Comm: syz.4.23 Not tainted 6.11.0-rc4-syzkaller-00236-g60f0560f53e3 #0 [ 31.454436][ T3473] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 31.464578][ T3473] Call Trace: [ 31.467906][ T3473] [ 31.470827][ T3473] dump_stack_lvl+0xf2/0x150 [ 31.475425][ T3473] dump_stack+0x15/0x20 [ 31.479644][ T3473] should_fail_ex+0x229/0x230 [ 31.484347][ T3473] should_fail+0xb/0x10 [ 31.488496][ T3473] should_fail_usercopy+0x1a/0x20 [ 31.493515][ T3473] _copy_from_iter+0xd3/0xb00 [ 31.498237][ T3473] ? _copy_from_iter+0x161/0xb00 [ 31.503174][ T3473] copy_page_from_iter+0x14f/0x280 [ 31.508305][ T3473] skb_copy_datagram_from_iter+0x203/0x440 [ 31.514113][ T3473] tun_get_user+0xb90/0x24b0 [ 31.518702][ T3473] ? kstrtoull+0x110/0x140 [ 31.523172][ T3473] ? ref_tracker_alloc+0x1f5/0x2f0 [ 31.528281][ T3473] ? selinux_file_permission+0x22c/0x360 [ 31.533909][ T3473] tun_chr_write_iter+0x18e/0x240 [ 31.538994][ T3473] vfs_write+0x78f/0x900 [ 31.543286][ T3473] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 31.548822][ T3473] ksys_write+0xeb/0x1b0 [ 31.553059][ T3473] __x64_sys_write+0x42/0x50 [ 31.557647][ T3473] x64_sys_call+0x27dd/0x2d60 [ 31.562320][ T3473] do_syscall_64+0xc9/0x1c0 [ 31.566861][ T3473] ? clear_bhb_loop+0x55/0xb0 [ 31.571557][ T3473] ? clear_bhb_loop+0x55/0xb0 [ 31.576236][ T3473] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 31.582122][ T3473] RIP: 0033:0x7f0b39769e79 [ 31.586638][ T3473] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 31.606339][ T3473] RSP: 002b:00007f0b383e7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 31.614800][ T3473] RAX: ffffffffffffffda RBX: 00007f0b39905f80 RCX: 00007f0b39769e79 [ 31.622759][ T3473] RDX: 000000000000fdef RSI: 00000000200003c0 RDI: 0000000000000004 [ 31.630737][ T3473] RBP: 00007f0b383e7090 R08: 0000000000000000 R09: 0000000000000000 [ 31.638696][ T3473] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 31.646656][ T3473] R13: 0000000000000000 R14: 00007f0b39905f80 R15: 00007fff7c62c848 [ 31.654649][ T3473] [ 31.691124][ T3478] loop3: detected capacity change from 0 to 1024 [ 31.698787][ T3478] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 31.701267][ T3446] syz.1.2 (3446) used greatest stack depth: 10384 bytes left [ 31.709704][ T3478] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (53380!=20869) [ 31.730097][ T3478] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 31.751788][ T3478] EXT4-fs error (device loop3): ext4_ext_check_inode:520: inode #3: comm syz.3.24: pblk 0 bad header/extent: too large eh_max - magic f30a, entries 2, max 511(4), depth 0(0) [ 31.771820][ T3478] EXT4-fs (loop3): no journal found [ 31.789945][ T3267] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.809536][ T3488] FAULT_INJECTION: forcing a failure. [ 31.809536][ T3488] name failslab, interval 1, probability 0, space 0, times 1 [ 31.822206][ T3488] CPU: 1 UID: 0 PID: 3488 Comm: syz.4.30 Not tainted 6.11.0-rc4-syzkaller-00236-g60f0560f53e3 #0 [ 31.832719][ T3488] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 31.842800][ T3488] Call Trace: [ 31.842809][ T3488] [ 31.842815][ T3488] dump_stack_lvl+0xf2/0x150 [ 31.842850][ T3488] dump_stack+0x15/0x20 [ 31.842877][ T3488] should_fail_ex+0x229/0x230 [ 31.842939][ T3488] ? security_inode_alloc+0x32/0xd0 [ 31.842961][ T3488] should_failslab+0x8f/0xb0 [ 31.842986][ T3488] kmem_cache_alloc_noprof+0x4c/0x290 [ 31.843050][ T3488] security_inode_alloc+0x32/0xd0 [ 31.843069][ T3488] inode_init_always+0x439/0x480 [ 31.843143][ T3488] ? __pfx_sock_alloc_inode+0x10/0x10 [ 31.843174][ T3488] alloc_inode+0x7d/0x160 [ 31.843193][ T3488] new_inode_pseudo+0x15/0x20 [ 31.843267][ T3488] do_accept+0xe7/0x3a0 [ 31.843286][ T3488] ? vfs_write+0x5a5/0x900 [ 31.843314][ T3488] __sys_accept4+0xc4/0x150 [ 31.843334][ T3488] __x64_sys_accept+0x44/0x50 [ 31.843355][ T3488] x64_sys_call+0x294f/0x2d60 [ 31.843435][ T3488] do_syscall_64+0xc9/0x1c0 [ 31.843473][ T3488] ? clear_bhb_loop+0x55/0xb0 [ 31.843500][ T3488] ? clear_bhb_loop+0x55/0xb0 [ 31.843527][ T3488] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 31.843550][ T3488] RIP: 0033:0x7f0b39769e79 [ 31.843562][ T3488] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 31.843657][ T3488] RSP: 002b:00007f0b383e7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002b [ 31.843676][ T3488] RAX: ffffffffffffffda RBX: 00007f0b39905f80 RCX: 00007f0b39769e79 [ 31.843687][ T3488] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 31.843697][ T3488] RBP: 00007f0b383e7090 R08: 0000000000000000 R09: 0000000000000000 [ 31.843707][ T3488] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 31.843718][ T3488] R13: 0000000000000000 R14: 00007f0b39905f80 R15: 00007fff7c62c848 [ 31.843735][ T3488] [ 31.942567][ T3499] loop4: detected capacity change from 0 to 512 [ 31.977670][ T3499] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 31.977813][ T3499] ext4 filesystem being mounted at /9/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 31.978505][ T3499] capability: warning: `syz.4.33' uses deprecated v2 capabilities in a way that may be insecure [ 33.022473][ T3262] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.100547][ T3522] loop1: detected capacity change from 0 to 2048 [ 33.135894][ T3522] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.157238][ T3529] can: request_module (can-proto-4) failed. [ 33.207668][ T3531] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.39: bg 0: block 234: padding at end of block bitmap is not set [ 33.222055][ T3531] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 33.225013][ T3368] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 33.243343][ T3368] EXT4-fs (loop1): This should not happen!! Data will be lost [ 33.243343][ T3368] [ 33.253027][ T3368] EXT4-fs (loop1): Total free blocks count 0 [ 33.259020][ T3368] EXT4-fs (loop1): Free/Dirty block details [ 33.264972][ T3368] EXT4-fs (loop1): free_blocks=0 [ 33.269895][ T3368] EXT4-fs (loop1): dirty_blocks=3904 [ 33.275224][ T3368] EXT4-fs (loop1): Block reservation details [ 33.281189][ T3368] EXT4-fs (loop1): i_reserved_data_blocks=244 [ 33.296575][ T3368] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 1840 with error 28 [ 33.377095][ T3537] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 34.331439][ T3547] netlink: 'syz.3.46': attribute type 5 has an invalid length. [ 34.351953][ T3547] loop3: detected capacity change from 0 to 1024 [ 34.367688][ T3547] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (24866!=20869) [ 34.377817][ T3547] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 35.172802][ T3547] EXT4-fs (loop3): invalid journal inode [ 35.218021][ T3568] loop4: detected capacity change from 0 to 256 [ 35.224528][ T3568] ======================================================= [ 35.224528][ T3568] WARNING: The mand mount option has been deprecated and [ 35.224528][ T3568] and is ignored by this kernel. Remove the mand [ 35.224528][ T3568] option from the mount to silence this warning. [ 35.224528][ T3568] ======================================================= [ 36.031829][ T29] kauditd_printk_skb: 57 callbacks suppressed [ 36.031852][ T29] audit: type=1400 audit(1724495429.312:207): avc: denied { ioctl } for pid=3565 comm="syz.1.53" path="socket:[3940]" dev="sockfs" ino=3940 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 36.071639][ T3568] FAT-fs (loop4): Directory bread(block 64) failed [ 36.082577][ T3568] FAT-fs (loop4): Directory bread(block 65) failed [ 36.091699][ T3568] FAT-fs (loop4): Directory bread(block 66) failed [ 36.098411][ T3568] FAT-fs (loop4): Directory bread(block 67) failed [ 36.105467][ T3568] FAT-fs (loop4): Directory bread(block 68) failed [ 36.112143][ T3568] FAT-fs (loop4): Directory bread(block 69) failed [ 36.118889][ T3568] FAT-fs (loop4): Directory bread(block 70) failed [ 36.126078][ T3568] FAT-fs (loop4): Directory bread(block 71) failed [ 36.141618][ T3568] FAT-fs (loop4): Directory bread(block 72) failed [ 36.148743][ T3568] FAT-fs (loop4): Directory bread(block 73) failed [ 36.168401][ T29] audit: type=1400 audit(1724495430.212:208): avc: denied { mount } for pid=3567 comm="syz.4.54" name="/" dev="loop4" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 36.193549][ T3568] syz.4.54: attempt to access beyond end of device [ 36.193549][ T3568] loop4: rw=0, sector=1816, nr_sectors = 4 limit=256 [ 36.212271][ T3568] FAT-fs (loop4): error, fat_free: invalid cluster chain (i_pos 326) [ 36.220401][ T3568] FAT-fs (loop4): Filesystem has been set read-only [ 36.227905][ T3568] FAT-fs (loop4): error, fat_free: invalid cluster chain (i_pos 326) [ 36.258212][ T29] audit: type=1400 audit(1724495430.302:209): avc: denied { unmount } for pid=3262 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 36.439746][ T3611] loop0: detected capacity change from 0 to 2048 [ 36.451769][ T3611] loop0: detected capacity change from 0 to 512 [ 36.461714][ T3611] EXT4-fs: Ignoring removed oldalloc option [ 36.467748][ T3611] ext4: Unknown parameter 'obj_user' [ 36.480554][ T3611] loop0: detected capacity change from 0 to 1024 [ 36.495606][ T3611] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.511202][ T29] audit: type=1400 audit(1724495430.552:210): avc: denied { map } for pid=3609 comm="syz.0.66" path="/22/file2/cgroup.stat" dev="loop0" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 36.534147][ T29] audit: type=1400 audit(1724495430.552:211): avc: denied { execute } for pid=3609 comm="syz.0.66" path="/22/file2/cgroup.stat" dev="loop0" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 36.558320][ T11] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 36.574259][ T11] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 36.586603][ T11] EXT4-fs (loop0): This should not happen!! Data will be lost [ 36.586603][ T11] [ 36.596242][ T11] EXT4-fs (loop0): Total free blocks count 0 [ 36.602207][ T11] EXT4-fs (loop0): Free/Dirty block details [ 36.608155][ T11] EXT4-fs (loop0): free_blocks=68451041280 [ 36.613997][ T11] EXT4-fs (loop0): dirty_blocks=16 [ 36.619120][ T11] EXT4-fs (loop0): Block reservation details [ 36.625100][ T11] EXT4-fs (loop0): i_reserved_data_blocks=1 [ 37.314365][ T3260] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.318688][ T3622] netlink: 16 bytes leftover after parsing attributes in process `syz.2.69'. [ 37.411559][ T29] audit: type=1400 audit(1724495431.442:212): avc: denied { create } for pid=3631 comm="syz.2.73" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 37.430963][ T29] audit: type=1400 audit(1724495431.452:213): avc: denied { connect } for pid=3631 comm="syz.2.73" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 37.458483][ T29] audit: type=1400 audit(1724495431.502:214): avc: denied { audit_write } for pid=3625 comm="syz.0.68" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 37.496440][ T3643] loop2: detected capacity change from 0 to 2048 [ 37.508590][ T3643] loop2: detected capacity change from 0 to 512 [ 37.515700][ T3643] EXT4-fs: Ignoring removed oldalloc option [ 37.521616][ T3643] ext4: Unknown parameter 'obj_user' [ 37.546123][ T3643] loop2: detected capacity change from 0 to 1024 [ 37.570603][ T3643] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.591374][ T3658] ebt_among: dst integrity fail: 11e [ 37.597018][ T11] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 37.613397][ T11] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 37.625652][ T11] EXT4-fs (loop2): This should not happen!! Data will be lost [ 37.625652][ T11] [ 37.635321][ T11] EXT4-fs (loop2): Total free blocks count 0 [ 37.641335][ T11] EXT4-fs (loop2): Free/Dirty block details [ 37.647260][ T11] EXT4-fs (loop2): free_blocks=68451041280 [ 37.653049][ T11] EXT4-fs (loop2): dirty_blocks=16 [ 37.658205][ T11] EXT4-fs (loop2): Block reservation details [ 37.664214][ T11] EXT4-fs (loop2): i_reserved_data_blocks=1 [ 37.671270][ T3265] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.724694][ T29] audit: type=1400 audit(1724495431.772:215): avc: denied { read write } for pid=3664 comm="syz.2.83" name="rdma_cm" dev="devtmpfs" ino=226 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 37.747786][ T29] audit: type=1400 audit(1724495431.772:216): avc: denied { open } for pid=3664 comm="syz.2.83" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=226 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 37.834295][ T3673] netlink: 'syz.2.88': attribute type 9 has an invalid length. [ 37.889047][ T3681] FAULT_INJECTION: forcing a failure. [ 37.889047][ T3681] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 37.902156][ T3681] CPU: 0 UID: 0 PID: 3681 Comm: syz.2.91 Not tainted 6.11.0-rc4-syzkaller-00236-g60f0560f53e3 #0 [ 37.912717][ T3681] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 37.922751][ T3681] Call Trace: [ 37.926008][ T3681] [ 37.928918][ T3681] dump_stack_lvl+0xf2/0x150 [ 37.933493][ T3681] dump_stack+0x15/0x20 [ 37.937668][ T3681] should_fail_ex+0x229/0x230 [ 37.942403][ T3681] should_fail+0xb/0x10 [ 37.946539][ T3681] should_fail_usercopy+0x1a/0x20 [ 37.951545][ T3681] copy_page_from_iter_atomic+0x22a/0xda0 [ 37.957320][ T3681] ? shmem_write_begin+0xa0/0x1c0 [ 37.962346][ T3681] ? shmem_write_begin+0x10c/0x1c0 [ 37.967455][ T3681] generic_perform_write+0x323/0x580 [ 37.972799][ T3681] shmem_file_write_iter+0xc8/0xf0 [ 37.977971][ T3681] vfs_write+0x78f/0x900 [ 37.982255][ T3681] ? __pfx_shmem_file_write_iter+0x10/0x10 [ 37.988080][ T3681] ksys_write+0xeb/0x1b0 [ 37.992308][ T3681] __x64_sys_write+0x42/0x50 [ 37.996917][ T3681] x64_sys_call+0x27dd/0x2d60 [ 38.001589][ T3681] do_syscall_64+0xc9/0x1c0 [ 38.006077][ T3681] ? clear_bhb_loop+0x55/0xb0 [ 38.010778][ T3681] ? clear_bhb_loop+0x55/0xb0 [ 38.015572][ T3681] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 38.021450][ T3681] RIP: 0033:0x7f0f8e2d895f [ 38.025841][ T3681] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 c9 8d 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 1c 8e 02 00 48 [ 38.045605][ T3681] RSP: 002b:00007f0f8cf50d40 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 38.054066][ T3681] RAX: ffffffffffffffda RBX: 0000000000100000 RCX: 00007f0f8e2d895f [ 38.062135][ T3681] RDX: 0000000000100000 RSI: 00007f0f84b31000 RDI: 0000000000000005 [ 38.070146][ T3681] RBP: 0000000000000000 R08: 0000000000000000 R09: 00000000000005ce [ 38.078094][ T3681] R10: 0000000020001042 R11: 0000000000000293 R12: 0000000000000005 [ 38.086045][ T3681] R13: 00007f0f8cf50dec R14: 00007f0f8cf50df0 R15: 00007f0f84b31000 [ 38.094105][ T3681] [ 38.102397][ T3681] loop2: detected capacity change from 0 to 2048 [ 38.166633][ T3683] loop2: detected capacity change from 0 to 2048 [ 38.179139][ T3683] loop2: detected capacity change from 0 to 512 [ 38.185731][ T3683] EXT4-fs: Ignoring removed oldalloc option [ 38.191706][ T3683] ext4: Unknown parameter 'obj_user' [ 38.206900][ T3683] loop2: detected capacity change from 0 to 1024 [ 38.225102][ T3683] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.243967][ T360] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 38.259256][ T360] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 38.271511][ T360] EXT4-fs (loop2): This should not happen!! Data will be lost [ 38.271511][ T360] [ 38.281205][ T360] EXT4-fs (loop2): Total free blocks count 0 [ 38.287191][ T360] EXT4-fs (loop2): Free/Dirty block details [ 38.293070][ T360] EXT4-fs (loop2): free_blocks=68451041280 [ 38.298986][ T360] EXT4-fs (loop2): dirty_blocks=16 [ 38.304134][ T360] EXT4-fs (loop2): Block reservation details [ 38.310120][ T360] EXT4-fs (loop2): i_reserved_data_blocks=1 [ 38.316839][ T3265] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.390298][ T3691] FAULT_INJECTION: forcing a failure. [ 38.390298][ T3691] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 38.403449][ T3691] CPU: 1 UID: 0 PID: 3691 Comm: syz.3.95 Not tainted 6.11.0-rc4-syzkaller-00236-g60f0560f53e3 #0 [ 38.414000][ T3691] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 38.424128][ T3691] Call Trace: [ 38.427398][ T3691] [ 38.430382][ T3691] dump_stack_lvl+0xf2/0x150 [ 38.434980][ T3691] dump_stack+0x15/0x20 [ 38.439151][ T3691] should_fail_ex+0x229/0x230 [ 38.443829][ T3691] should_fail+0xb/0x10 [ 38.448087][ T3691] should_fail_usercopy+0x1a/0x20 [ 38.453107][ T3691] _copy_from_iter+0xd3/0xb00 [ 38.457807][ T3691] ? _copy_from_iter+0x161/0xb00 [ 38.462808][ T3691] copy_page_from_iter+0x14f/0x280 [ 38.467910][ T3691] skb_copy_datagram_from_iter+0x203/0x440 [ 38.473715][ T3691] tun_get_user+0xb90/0x24b0 [ 38.478297][ T3691] ? kstrtoull+0x110/0x140 [ 38.482743][ T3691] ? ref_tracker_alloc+0x1f5/0x2f0 [ 38.487957][ T3691] ? selinux_file_permission+0x22c/0x360 [ 38.493583][ T3691] tun_chr_write_iter+0x18e/0x240 [ 38.498705][ T3691] vfs_write+0x78f/0x900 [ 38.502970][ T3691] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 38.508504][ T3691] ksys_write+0xeb/0x1b0 [ 38.512752][ T3691] __x64_sys_write+0x42/0x50 [ 38.517346][ T3691] x64_sys_call+0x27dd/0x2d60 [ 38.522064][ T3691] do_syscall_64+0xc9/0x1c0 [ 38.526562][ T3691] ? clear_bhb_loop+0x55/0xb0 [ 38.531238][ T3691] ? clear_bhb_loop+0x55/0xb0 [ 38.535969][ T3691] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 38.541888][ T3691] RIP: 0033:0x7f6fa7fa9e79 [ 38.546345][ T3691] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 38.566026][ T3691] RSP: 002b:00007f6fa6c27038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 38.574426][ T3691] RAX: ffffffffffffffda RBX: 00007f6fa8145f80 RCX: 00007f6fa7fa9e79 [ 38.582382][ T3691] RDX: 000000000000fdef RSI: 00000000200003c0 RDI: 0000000000000004 [ 38.590339][ T3691] RBP: 00007f6fa6c27090 R08: 0000000000000000 R09: 0000000000000000 [ 38.598410][ T3691] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 38.606368][ T3691] R13: 0000000000000000 R14: 00007f6fa8145f80 R15: 00007ffd0d9e39f8 [ 38.614416][ T3691] [ 39.966730][ T3722] loop4: detected capacity change from 0 to 2048 [ 39.978946][ T3722] loop4: detected capacity change from 0 to 512 [ 39.987877][ T3722] EXT4-fs: Ignoring removed oldalloc option [ 39.993824][ T3722] ext4: Unknown parameter 'obj_user' [ 40.018391][ T3722] loop4: detected capacity change from 0 to 1024 [ 40.035696][ T3722] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.050173][ T3722] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 40.073686][ T11] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 40.085991][ T11] EXT4-fs (loop4): This should not happen!! Data will be lost [ 40.085991][ T11] [ 40.095949][ T11] EXT4-fs (loop4): Total free blocks count 0 [ 40.101958][ T11] EXT4-fs (loop4): Free/Dirty block details [ 40.107864][ T11] EXT4-fs (loop4): free_blocks=68451041296 [ 40.113748][ T11] EXT4-fs (loop4): dirty_blocks=16 [ 40.118881][ T11] EXT4-fs (loop4): Block reservation details [ 40.125004][ T11] EXT4-fs (loop4): i_reserved_data_blocks=1 [ 40.133272][ T3262] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.274126][ T3728] FAULT_INJECTION: forcing a failure. [ 40.274126][ T3728] name failslab, interval 1, probability 0, space 0, times 0 [ 40.286843][ T3728] CPU: 0 UID: 0 PID: 3728 Comm: syz.2.109 Not tainted 6.11.0-rc4-syzkaller-00236-g60f0560f53e3 #0 [ 40.297507][ T3728] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 40.307594][ T3728] Call Trace: [ 40.310869][ T3728] [ 40.313796][ T3728] dump_stack_lvl+0xf2/0x150 [ 40.318420][ T3728] dump_stack+0x15/0x20 [ 40.322662][ T3728] should_fail_ex+0x229/0x230 [ 40.327343][ T3728] ? __d_alloc+0x3d/0x340 [ 40.331681][ T3728] should_failslab+0x8f/0xb0 [ 40.336290][ T3728] kmem_cache_alloc_lru_noprof+0x51/0x2a0 [ 40.342011][ T3728] ? perf_trace_kmem_cache_alloc+0x107/0x140 [ 40.348032][ T3728] __d_alloc+0x3d/0x340 [ 40.352272][ T3728] d_alloc_pseudo+0x1e/0x80 [ 40.356778][ T3728] alloc_file_pseudo+0x70/0x140 [ 40.361628][ T3728] sock_alloc_file+0x9b/0x1d0 [ 40.366386][ T3728] do_accept+0x225/0x3a0 [ 40.370634][ T3728] __sys_accept4+0xc4/0x150 [ 40.375217][ T3728] __x64_sys_accept+0x44/0x50 [ 40.380102][ T3728] x64_sys_call+0x294f/0x2d60 [ 40.384797][ T3728] do_syscall_64+0xc9/0x1c0 [ 40.389385][ T3728] ? clear_bhb_loop+0x55/0xb0 [ 40.394103][ T3728] ? clear_bhb_loop+0x55/0xb0 [ 40.398776][ T3728] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 40.404727][ T3728] RIP: 0033:0x7f0f8e2d9e79 [ 40.409144][ T3728] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 40.428739][ T3728] RSP: 002b:00007f0f8cf51038 EFLAGS: 00000246 ORIG_RAX: 000000000000002b [ 40.437145][ T3728] RAX: ffffffffffffffda RBX: 00007f0f8e475f80 RCX: 00007f0f8e2d9e79 [ 40.445108][ T3728] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 40.453069][ T3728] RBP: 00007f0f8cf51090 R08: 0000000000000000 R09: 0000000000000000 [ 40.461027][ T3728] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 40.468983][ T3728] R13: 0000000000000000 R14: 00007f0f8e475f80 R15: 00007ffe0ecde7f8 [ 40.476944][ T3728] [ 40.692130][ T3741] hub 6-0:1.0: USB hub found [ 40.711188][ T3741] hub 6-0:1.0: 8 ports detected [ 40.758183][ T3749] loop4: detected capacity change from 0 to 2048 [ 40.788774][ T3749] loop4: detected capacity change from 0 to 512 [ 40.811063][ T3749] EXT4-fs: Ignoring removed oldalloc option [ 40.829597][ T3749] ext4: Unknown parameter 'obj_user' [ 40.856189][ T3749] loop4: detected capacity change from 0 to 1024 [ 40.877272][ T3749] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.892179][ T3749] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 41.731855][ T3368] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 41.744276][ T3368] EXT4-fs (loop4): This should not happen!! Data will be lost [ 41.744276][ T3368] [ 41.753989][ T3368] EXT4-fs (loop4): Total free blocks count 0 [ 41.759991][ T3368] EXT4-fs (loop4): Free/Dirty block details [ 41.766103][ T3368] EXT4-fs (loop4): free_blocks=68451041296 [ 41.771900][ T3368] EXT4-fs (loop4): dirty_blocks=16 [ 41.777059][ T3368] EXT4-fs (loop4): Block reservation details [ 41.783052][ T3368] EXT4-fs (loop4): i_reserved_data_blocks=1 [ 41.793006][ T3262] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.802017][ T29] kauditd_printk_skb: 10 callbacks suppressed [ 41.802027][ T29] audit: type=1400 audit(1724495435.832:227): avc: denied { setopt } for pid=3761 comm="syz.1.122" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 41.827666][ T29] audit: type=1400 audit(1724495435.832:228): avc: denied { write } for pid=3761 comm="syz.1.122" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 41.859295][ T3760] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 41.926931][ T29] audit: type=1400 audit(1724495435.972:229): avc: denied { getopt } for pid=3759 comm="syz.3.123" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 42.016188][ T29] audit: type=1400 audit(1724495436.062:230): avc: denied { name_connect } for pid=3785 comm="syz.4.132" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 42.067224][ T3789] ebt_among: dst integrity fail: 11e [ 42.962890][ T3796] netlink: 12 bytes leftover after parsing attributes in process `syz.1.136'. [ 43.003449][ T3802] FAULT_INJECTION: forcing a failure. [ 43.003449][ T3802] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 43.016749][ T3802] CPU: 0 UID: 0 PID: 3802 Comm: syz.4.137 Not tainted 6.11.0-rc4-syzkaller-00236-g60f0560f53e3 #0 [ 43.027375][ T3802] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 43.037434][ T3802] Call Trace: [ 43.040709][ T3802] [ 43.043644][ T3802] dump_stack_lvl+0xf2/0x150 [ 43.048330][ T3802] dump_stack+0x15/0x20 [ 43.052494][ T3802] should_fail_ex+0x229/0x230 [ 43.057198][ T3802] should_fail_alloc_page+0xfd/0x110 [ 43.062494][ T3802] __alloc_pages_noprof+0x109/0x360 [ 43.067732][ T3802] alloc_pages_mpol_noprof+0xb1/0x1e0 [ 43.072066][ T29] audit: type=1400 audit(1724495437.092:231): avc: denied { name_bind } for pid=3810 comm="syz.2.142" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 43.073128][ T3802] folio_alloc_mpol_noprof+0x36/0x70 [ 43.094616][ T29] audit: type=1400 audit(1724495437.092:232): avc: denied { listen } for pid=3810 comm="syz.2.142" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 43.099785][ T3802] shmem_get_folio_gfp+0x3eb/0xd80 [ 43.118954][ T29] audit: type=1400 audit(1724495437.092:233): avc: denied { read } for pid=3810 comm="syz.2.142" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 43.124007][ T3802] shmem_write_begin+0xa0/0x1c0 [ 43.124033][ T3802] generic_perform_write+0x1b4/0x580 [ 43.124065][ T3802] shmem_file_write_iter+0xc8/0xf0 [ 43.158421][ T3802] vfs_write+0x78f/0x900 [ 43.162662][ T3802] ? __pfx_shmem_file_write_iter+0x10/0x10 [ 43.168483][ T3802] ksys_write+0xeb/0x1b0 [ 43.172719][ T3802] __x64_sys_write+0x42/0x50 [ 43.177302][ T3802] x64_sys_call+0x27dd/0x2d60 [ 43.181987][ T3802] do_syscall_64+0xc9/0x1c0 [ 43.186509][ T3802] ? clear_bhb_loop+0x55/0xb0 [ 43.191179][ T3802] ? clear_bhb_loop+0x55/0xb0 [ 43.195893][ T3802] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 43.201773][ T3802] RIP: 0033:0x7f0b3976895f [ 43.206171][ T3802] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 c9 8d 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 1c 8e 02 00 48 [ 43.225762][ T3802] RSP: 002b:00007f0b383e6d40 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 43.234161][ T3802] RAX: ffffffffffffffda RBX: 0000000000100000 RCX: 00007f0b3976895f [ 43.242158][ T3802] RDX: 0000000000100000 RSI: 00007f0b2ffc7000 RDI: 0000000000000005 [ 43.250212][ T3802] RBP: 0000000000000000 R08: 0000000000000000 R09: 00000000000005ce [ 43.258164][ T3802] R10: 0000000020001042 R11: 0000000000000293 R12: 0000000000000005 [ 43.266117][ T3802] R13: 00007f0b383e6dec R14: 00007f0b383e6df0 R15: 00007f0b2ffc7000 [ 43.274132][ T3802] [ 44.325924][ T3838] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=3838 comm=syz.0.150 [ 44.460734][ T29] audit: type=1400 audit(1724495438.292:234): avc: denied { write } for pid=3828 comm="syz.0.150" path="socket:[5373]" dev="sockfs" ino=5373 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 44.484937][ T29] audit: type=1400 audit(1724495438.292:235): avc: denied { nlmsg_read } for pid=3828 comm="syz.0.150" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 44.505776][ T29] audit: type=1400 audit(1724495438.382:236): avc: denied { read } for pid=3828 comm="syz.0.150" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 44.510037][ T3837] ebt_among: dst integrity fail: 11e [ 44.559268][ T3847] netlink: 60 bytes leftover after parsing attributes in process `syz.1.156'. [ 44.598747][ T3849] FAULT_INJECTION: forcing a failure. [ 44.598747][ T3849] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 44.611873][ T3849] CPU: 1 UID: 0 PID: 3849 Comm: syz.3.157 Not tainted 6.11.0-rc4-syzkaller-00236-g60f0560f53e3 #0 [ 44.622527][ T3849] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 44.632634][ T3849] Call Trace: [ 44.635930][ T3849] [ 44.638932][ T3849] dump_stack_lvl+0xf2/0x150 [ 44.643534][ T3849] dump_stack+0x15/0x20 [ 44.647825][ T3849] should_fail_ex+0x229/0x230 [ 44.652510][ T3849] should_fail+0xb/0x10 [ 44.656665][ T3849] should_fail_usercopy+0x1a/0x20 [ 44.661690][ T3849] _copy_from_iter+0xd3/0xb00 [ 44.666452][ T3849] ? _copy_from_iter+0x161/0xb00 [ 44.671399][ T3849] copy_page_from_iter+0x14f/0x280 [ 44.676690][ T3849] skb_copy_datagram_from_iter+0x203/0x440 [ 44.682504][ T3849] tun_get_user+0xb90/0x24b0 [ 44.687082][ T3849] ? kstrtoull+0x110/0x140 [ 44.691494][ T3849] ? ref_tracker_alloc+0x1f5/0x2f0 [ 44.696689][ T3849] ? selinux_file_permission+0x22c/0x360 [ 44.702391][ T3849] tun_chr_write_iter+0x18e/0x240 [ 44.707402][ T3849] vfs_write+0x78f/0x900 [ 44.711676][ T3849] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 44.717212][ T3849] ksys_write+0xeb/0x1b0 [ 44.721454][ T3849] __x64_sys_write+0x42/0x50 [ 44.726041][ T3849] x64_sys_call+0x27dd/0x2d60 [ 44.730709][ T3849] do_syscall_64+0xc9/0x1c0 [ 44.735254][ T3849] ? clear_bhb_loop+0x55/0xb0 [ 44.739933][ T3849] ? clear_bhb_loop+0x55/0xb0 [ 44.744685][ T3849] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 44.750570][ T3849] RIP: 0033:0x7f6fa7fa9e79 [ 44.755835][ T3849] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 44.776307][ T3849] RSP: 002b:00007f6fa6c27038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 44.784780][ T3849] RAX: ffffffffffffffda RBX: 00007f6fa8145f80 RCX: 00007f6fa7fa9e79 [ 44.792743][ T3849] RDX: 000000000000fdef RSI: 00000000200003c0 RDI: 0000000000000004 [ 44.800701][ T3849] RBP: 00007f6fa6c27090 R08: 0000000000000000 R09: 0000000000000000 [ 44.808696][ T3849] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 44.816680][ T3849] R13: 0000000000000000 R14: 00007f6fa8145f80 R15: 00007ffd0d9e39f8 [ 44.824641][ T3849] [ 44.873309][ T3860] FAULT_INJECTION: forcing a failure. [ 44.873309][ T3860] name failslab, interval 1, probability 0, space 0, times 0 [ 44.885997][ T3860] CPU: 1 UID: 0 PID: 3860 Comm: syz.0.162 Not tainted 6.11.0-rc4-syzkaller-00236-g60f0560f53e3 #0 [ 44.896588][ T3860] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 44.906645][ T3860] Call Trace: [ 44.909959][ T3860] [ 44.912888][ T3860] dump_stack_lvl+0xf2/0x150 [ 44.917531][ T3860] dump_stack+0x15/0x20 [ 44.921774][ T3860] should_fail_ex+0x229/0x230 [ 44.926517][ T3860] ? security_file_alloc+0x32/0xe0 [ 44.931717][ T3860] should_failslab+0x8f/0xb0 [ 44.936386][ T3860] kmem_cache_alloc_noprof+0x4c/0x290 [ 44.941775][ T3860] security_file_alloc+0x32/0xe0 [ 44.946730][ T3860] alloc_empty_file+0x121/0x310 [ 44.951585][ T3860] alloc_file_pseudo+0xc3/0x140 [ 44.956438][ T3860] sock_alloc_file+0x9b/0x1d0 [ 44.961112][ T3860] do_accept+0x225/0x3a0 [ 44.965481][ T3860] __sys_accept4+0xc4/0x150 [ 44.969972][ T3860] __x64_sys_accept+0x44/0x50 [ 44.974637][ T3860] x64_sys_call+0x294f/0x2d60 [ 44.979305][ T3860] do_syscall_64+0xc9/0x1c0 [ 44.983804][ T3860] ? clear_bhb_loop+0x55/0xb0 [ 44.988513][ T3860] ? clear_bhb_loop+0x55/0xb0 [ 44.993243][ T3860] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 44.999173][ T3860] RIP: 0033:0x7f725d2a9e79 [ 45.003578][ T3860] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 45.023196][ T3860] RSP: 002b:00007f725bf27038 EFLAGS: 00000246 ORIG_RAX: 000000000000002b [ 45.031599][ T3860] RAX: ffffffffffffffda RBX: 00007f725d445f80 RCX: 00007f725d2a9e79 [ 45.039564][ T3860] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 45.047583][ T3860] RBP: 00007f725bf27090 R08: 0000000000000000 R09: 0000000000000000 [ 45.055539][ T3860] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 45.063531][ T3860] R13: 0000000000000000 R14: 00007f725d445f80 R15: 00007ffc5e7a5398 [ 45.071491][ T3860] [ 45.112961][ T3868] netlink: 16 bytes leftover after parsing attributes in process `syz.1.163'. [ 46.233695][ T3879] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=3879 comm=syz.0.166 [ 46.483697][ T3894] ebt_among: dst integrity fail: 11e [ 46.558096][ T3898] FAULT_INJECTION: forcing a failure. [ 46.558096][ T3898] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 46.571378][ T3898] CPU: 1 UID: 0 PID: 3898 Comm: syz.0.176 Not tainted 6.11.0-rc4-syzkaller-00236-g60f0560f53e3 #0 [ 46.581971][ T3898] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 46.592097][ T3898] Call Trace: [ 46.595434][ T3898] [ 46.598355][ T3898] dump_stack_lvl+0xf2/0x150 [ 46.602990][ T3898] dump_stack+0x15/0x20 [ 46.607145][ T3898] should_fail_ex+0x229/0x230 [ 46.611824][ T3898] should_fail_alloc_page+0xfd/0x110 [ 46.617123][ T3898] __alloc_pages_noprof+0x109/0x360 [ 46.622333][ T3898] alloc_pages_mpol_noprof+0xb1/0x1e0 [ 46.627841][ T3898] folio_alloc_mpol_noprof+0x36/0x70 [ 46.633254][ T3898] shmem_get_folio_gfp+0x3eb/0xd80 [ 46.638432][ T3898] shmem_write_begin+0xa0/0x1c0 [ 46.643359][ T3898] generic_perform_write+0x1b4/0x580 [ 46.648671][ T3898] shmem_file_write_iter+0xc8/0xf0 [ 46.653794][ T3898] vfs_write+0x78f/0x900 [ 46.658055][ T3898] ? __pfx_shmem_file_write_iter+0x10/0x10 [ 46.663890][ T3898] ksys_write+0xeb/0x1b0 [ 46.668194][ T3898] __x64_sys_write+0x42/0x50 [ 46.672835][ T3898] x64_sys_call+0x27dd/0x2d60 [ 46.677586][ T3898] do_syscall_64+0xc9/0x1c0 [ 46.682176][ T3898] ? clear_bhb_loop+0x55/0xb0 [ 46.686900][ T3898] ? clear_bhb_loop+0x55/0xb0 [ 46.691591][ T3898] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 46.697556][ T3898] RIP: 0033:0x7f725d2a895f [ 46.701995][ T3898] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 c9 8d 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 1c 8e 02 00 48 [ 46.721813][ T3898] RSP: 002b:00007f725bf26d40 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 46.730246][ T3898] RAX: ffffffffffffffda RBX: 0000000000100000 RCX: 00007f725d2a895f [ 46.738284][ T3898] RDX: 0000000000100000 RSI: 00007f7253b07000 RDI: 0000000000000005 [ 46.746255][ T3898] RBP: 0000000000000000 R08: 0000000000000000 R09: 00000000000005ce [ 46.754223][ T3898] R10: 0000000020001042 R11: 0000000000000293 R12: 0000000000000005 [ 46.762185][ T3898] R13: 00007f725bf26dec R14: 00007f725bf26df0 R15: 00007f7253b07000 [ 46.770175][ T3898] [ 47.800289][ T3917] sched: RT throttling activated [ 47.879024][ T3917] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=3917 comm=syz.0.181 [ 48.054738][ T3926] loop1: detected capacity change from 0 to 1024 [ 48.084299][ T3926] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.101783][ T3933] FAULT_INJECTION: forcing a failure. [ 48.101783][ T3933] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 48.115067][ T3933] CPU: 0 UID: 0 PID: 3933 Comm: syz.2.188 Not tainted 6.11.0-rc4-syzkaller-00236-g60f0560f53e3 #0 [ 48.120856][ T3935] loop0: detected capacity change from 0 to 2048 [ 48.125671][ T3933] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 48.125698][ T3933] Call Trace: [ 48.125704][ T3933] [ 48.125712][ T3933] dump_stack_lvl+0xf2/0x150 [ 48.125744][ T3933] dump_stack+0x15/0x20 [ 48.125770][ T3933] should_fail_ex+0x229/0x230 [ 48.154072][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 48.154084][ T29] audit: type=1400 audit(1724495442.182:240): avc: denied { create } for pid=3936 comm="syz.3.190" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 48.157030][ T3933] should_fail+0xb/0x10 [ 48.157058][ T3933] should_fail_usercopy+0x1a/0x20 [ 48.157085][ T3933] _copy_from_iter+0xd3/0xb00 [ 48.200853][ T3933] ? _copy_from_iter+0x161/0xb00 [ 48.205856][ T3933] copy_page_from_iter+0x14f/0x280 [ 48.208330][ T3935] loop0: detected capacity change from 0 to 512 [ 48.210965][ T3933] skb_copy_datagram_from_iter+0x203/0x440 [ 48.222992][ T3933] tun_get_user+0xb90/0x24b0 [ 48.227687][ T3933] ? kstrtoull+0x110/0x140 [ 48.232089][ T3933] ? ref_tracker_alloc+0x1f5/0x2f0 [ 48.237270][ T3933] ? selinux_file_permission+0x22c/0x360 [ 48.242952][ T3933] tun_chr_write_iter+0x18e/0x240 [ 48.247967][ T3933] vfs_write+0x78f/0x900 [ 48.252367][ T3933] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 48.257966][ T3933] ksys_write+0xeb/0x1b0 [ 48.262235][ T3933] __x64_sys_write+0x42/0x50 [ 48.266886][ T3933] x64_sys_call+0x27dd/0x2d60 [ 48.271563][ T3933] do_syscall_64+0xc9/0x1c0 [ 48.276106][ T3933] ? clear_bhb_loop+0x55/0xb0 [ 48.280816][ T3933] ? clear_bhb_loop+0x55/0xb0 [ 48.285504][ T3933] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 48.291423][ T3933] RIP: 0033:0x7f0f8e2d9e79 [ 48.295864][ T3933] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 48.315543][ T3933] RSP: 002b:00007f0f8cf51038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 48.323944][ T3933] RAX: ffffffffffffffda RBX: 00007f0f8e475f80 RCX: 00007f0f8e2d9e79 [ 48.331918][ T3933] RDX: 000000000000fdef RSI: 00000000200003c0 RDI: 0000000000000004 [ 48.339879][ T3933] RBP: 00007f0f8cf51090 R08: 0000000000000000 R09: 0000000000000000 [ 48.347836][ T3933] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 48.355884][ T3933] R13: 0000000000000000 R14: 00007f0f8e475f80 R15: 00007ffe0ecde7f8 [ 48.363851][ T3933] [ 48.374316][ T3935] EXT4-fs: Ignoring removed oldalloc option [ 48.380845][ T3935] ext4: Unknown parameter 'obj_user' [ 48.394996][ T3935] loop0: detected capacity change from 0 to 1024 [ 48.416418][ T3952] netlink: 12 bytes leftover after parsing attributes in process `syz.3.193'. [ 48.425439][ T3952] netlink: 12 bytes leftover after parsing attributes in process `syz.3.193'. [ 48.456221][ T3935] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.485055][ T3958] loop2: detected capacity change from 0 to 512 [ 48.487990][ T3935] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 48.492202][ T3958] EXT4-fs: Ignoring removed oldalloc option [ 48.519474][ T3958] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -2 [ 49.318015][ T3958] EXT4-fs error (device loop2): ext4_free_branches:1030: inode #13: comm syz.2.195: invalid indirect mapped block 2683928664 (level 1) [ 49.332982][ T3267] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.342816][ T3260] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.358423][ T3958] EXT4-fs (loop2): 1 truncate cleaned up [ 49.395252][ T3958] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.430704][ T3265] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.493618][ T3978] loop4: detected capacity change from 0 to 512 [ 49.530735][ T3978] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 49.538715][ T3978] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 49.549138][ T29] audit: type=1326 audit(1724495443.592:241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3968 comm="syz.1.197" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5716c69e79 code=0x7ffc0000 [ 49.558656][ T3978] System zones: 0-1, 15-15, 18-18, 34-34 [ 49.581260][ T3978] EXT4-fs (loop4): orphan cleanup on readonly fs [ 49.588015][ T3978] Quota error (device loop4): v2_read_header: Failed header read: expected=8 got=0 [ 49.597363][ T3978] EXT4-fs warning (device loop4): ext4_enable_quotas:7066: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 49.611989][ T3978] EXT4-fs (loop4): Cannot turn on quotas: error -22 [ 49.618801][ T29] audit: type=1326 audit(1724495443.622:242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3968 comm="syz.1.197" exe="/root/syz-executor" sig=0 arch=c000003e syscall=70 compat=0 ip=0x7f5716c69e79 code=0x7ffc0000 [ 49.641998][ T29] audit: type=1326 audit(1724495443.622:243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3968 comm="syz.1.197" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5716c69e79 code=0x7ffc0000 [ 49.665247][ T29] audit: type=1326 audit(1724495443.622:244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3968 comm="syz.1.197" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5716c69e79 code=0x7ffc0000 [ 49.688560][ T29] audit: type=1326 audit(1724495443.622:245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3968 comm="syz.1.197" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f5716c69e79 code=0x7ffc0000 [ 49.691790][ T3994] loop2: detected capacity change from 0 to 2048 [ 49.711792][ T29] audit: type=1326 audit(1724495443.622:246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3968 comm="syz.1.197" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5716c69e79 code=0x7ffc0000 [ 49.719164][ T3978] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.204: bg 0: block 40: padding at end of block bitmap is not set [ 49.741304][ T29] audit: type=1326 audit(1724495443.622:247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3968 comm="syz.1.197" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5716c69e79 code=0x7ffc0000 [ 49.772523][ T3994] loop2: detected capacity change from 0 to 512 [ 49.778602][ T29] audit: type=1326 audit(1724495443.632:248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3968 comm="syz.1.197" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f5716c69e79 code=0x7ffc0000 [ 49.803512][ T3978] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 49.817214][ T3994] EXT4-fs: Ignoring removed oldalloc option [ 49.823358][ T3994] ext4: Unknown parameter 'obj_user' [ 49.829603][ T3978] EXT4-fs (loop4): 1 truncate cleaned up [ 49.836468][ T3978] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 49.858760][ T3994] loop2: detected capacity change from 0 to 1024 [ 49.875094][ T4000] FAULT_INJECTION: forcing a failure. [ 49.875094][ T4000] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 49.888217][ T4000] CPU: 1 UID: 0 PID: 4000 Comm: syz.1.210 Not tainted 6.11.0-rc4-syzkaller-00236-g60f0560f53e3 #0 [ 49.898803][ T4000] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 49.908846][ T4000] Call Trace: [ 49.912163][ T4000] [ 49.915076][ T4000] dump_stack_lvl+0xf2/0x150 [ 49.919666][ T4000] dump_stack+0x15/0x20 [ 49.923853][ T4000] should_fail_ex+0x229/0x230 [ 49.928558][ T4000] should_fail+0xb/0x10 [ 49.932824][ T4000] should_fail_usercopy+0x1a/0x20 [ 49.937865][ T4000] _copy_from_iter+0xd3/0xb00 [ 49.942552][ T4000] ? _copy_from_iter+0x161/0xb00 [ 49.946565][ T3994] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.947468][ T4000] copy_page_from_iter+0x14f/0x280 [ 49.964627][ T4000] skb_copy_datagram_from_iter+0x203/0x440 [ 49.970454][ T4000] tun_get_user+0xb90/0x24b0 [ 49.975032][ T4000] ? kstrtoull+0x110/0x140 [ 49.979498][ T4000] ? ref_tracker_alloc+0x1f5/0x2f0 [ 49.984621][ T4000] ? selinux_file_permission+0x22c/0x360 [ 49.990310][ T4000] tun_chr_write_iter+0x18e/0x240 [ 49.995324][ T4000] vfs_write+0x78f/0x900 [ 49.999625][ T4000] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 50.005238][ T4000] ksys_write+0xeb/0x1b0 [ 50.009520][ T4000] __x64_sys_write+0x42/0x50 [ 50.014223][ T4000] x64_sys_call+0x27dd/0x2d60 [ 50.018881][ T4000] do_syscall_64+0xc9/0x1c0 [ 50.023370][ T4000] ? clear_bhb_loop+0x55/0xb0 [ 50.028033][ T4000] ? clear_bhb_loop+0x55/0xb0 [ 50.032780][ T4000] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 50.038695][ T4000] RIP: 0033:0x7f5716c69e79 [ 50.043142][ T4000] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 50.062730][ T4000] RSP: 002b:00007f57158e1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 50.071161][ T4000] RAX: ffffffffffffffda RBX: 00007f5716e05f80 RCX: 00007f5716c69e79 [ 50.079124][ T4000] RDX: 000000000000fdef RSI: 00000000200003c0 RDI: 0000000000000004 [ 50.087108][ T4000] RBP: 00007f57158e1090 R08: 0000000000000000 R09: 0000000000000000 [ 50.095213][ T4000] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 50.103277][ T4000] R13: 0000000000000000 R14: 00007f5716e05f80 R15: 00007ffd4f23e808 [ 50.111242][ T4000] [ 50.115780][ T28] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 50.130678][ T3978] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 50.130802][ T28] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 50.138592][ T3978] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 50.158771][ T28] EXT4-fs (loop2): This should not happen!! Data will be lost [ 50.158771][ T28] [ 50.168412][ T28] EXT4-fs (loop2): Total free blocks count 0 [ 50.174393][ T28] EXT4-fs (loop2): Free/Dirty block details [ 50.180260][ T28] EXT4-fs (loop2): free_blocks=68451041280 [ 50.186063][ T28] EXT4-fs (loop2): dirty_blocks=16 [ 50.191184][ T28] EXT4-fs (loop2): Block reservation details [ 50.197263][ T28] EXT4-fs (loop2): i_reserved_data_blocks=1 [ 50.210919][ T3265] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.231836][ T3262] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.353546][ T4027] FAULT_INJECTION: forcing a failure. [ 50.353546][ T4027] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 50.366880][ T4027] CPU: 1 UID: 0 PID: 4027 Comm: syz.1.220 Not tainted 6.11.0-rc4-syzkaller-00236-g60f0560f53e3 #0 [ 50.377569][ T4027] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 50.387616][ T4027] Call Trace: [ 50.390895][ T4027] [ 50.393888][ T4027] dump_stack_lvl+0xf2/0x150 [ 50.398487][ T4027] dump_stack+0x15/0x20 [ 50.402643][ T4027] should_fail_ex+0x229/0x230 [ 50.407363][ T4027] should_fail_alloc_page+0xfd/0x110 [ 50.412647][ T4027] __alloc_pages_noprof+0x109/0x360 [ 50.417912][ T4027] alloc_pages_mpol_noprof+0xb1/0x1e0 [ 50.423345][ T4027] folio_alloc_mpol_noprof+0x36/0x70 [ 50.428678][ T4027] shmem_get_folio_gfp+0x3eb/0xd80 [ 50.433820][ T4027] shmem_write_begin+0xa0/0x1c0 [ 50.438674][ T4027] generic_perform_write+0x1b4/0x580 [ 50.443992][ T4027] shmem_file_write_iter+0xc8/0xf0 [ 50.449467][ T4027] vfs_write+0x78f/0x900 [ 50.453710][ T4027] ? __pfx_shmem_file_write_iter+0x10/0x10 [ 50.459586][ T4027] ksys_write+0xeb/0x1b0 [ 50.463829][ T4027] __x64_sys_write+0x42/0x50 [ 50.468525][ T4027] x64_sys_call+0x27dd/0x2d60 [ 50.473240][ T4027] do_syscall_64+0xc9/0x1c0 [ 50.477743][ T4027] ? clear_bhb_loop+0x55/0xb0 [ 50.482482][ T4027] ? clear_bhb_loop+0x55/0xb0 [ 50.487160][ T4027] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 50.493105][ T4027] RIP: 0033:0x7f5716c6895f [ 50.497507][ T4027] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 c9 8d 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 1c 8e 02 00 48 [ 50.517102][ T4027] RSP: 002b:00007f57158e0d40 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 50.525627][ T4027] RAX: ffffffffffffffda RBX: 0000000000100000 RCX: 00007f5716c6895f [ 50.533681][ T4027] RDX: 0000000000100000 RSI: 00007f570d4c1000 RDI: 0000000000000005 [ 50.541680][ T4027] RBP: 0000000000000000 R08: 0000000000000000 R09: 00000000000005ce [ 50.549752][ T4027] R10: 0000000020001042 R11: 0000000000000293 R12: 0000000000000005 [ 50.557710][ T4027] R13: 00007f57158e0dec R14: 00007f57158e0df0 R15: 00007f570d4c1000 [ 50.565703][ T4027] [ 50.603000][ T4032] delete_channel: no stack [ 50.640276][ T4033] loop3: detected capacity change from 0 to 2048 [ 50.658050][ T4033] loop3: detected capacity change from 0 to 512 [ 50.672942][ T4032] bridge0: port 3(bond0) entered blocking state [ 50.679337][ T4032] bridge0: port 3(bond0) entered disabled state [ 50.690852][ T4033] EXT4-fs: Ignoring removed oldalloc option [ 50.697208][ T4032] bond0: entered allmulticast mode [ 50.702475][ T4032] bond_slave_0: entered allmulticast mode [ 50.708361][ T4032] bond_slave_1: entered allmulticast mode [ 50.714648][ T4033] ext4: Unknown parameter 'obj_user' [ 50.716751][ T4037] loop4: detected capacity change from 0 to 128 [ 50.720988][ T4032] bond0: entered promiscuous mode [ 50.731227][ T4032] bond_slave_0: entered promiscuous mode [ 50.737017][ T4032] bond_slave_1: entered promiscuous mode [ 50.744230][ T4032] bridge0: port 3(bond0) entered blocking state [ 50.750565][ T4032] bridge0: port 3(bond0) entered forwarding state [ 50.762316][ T4037] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 50.788888][ T4033] loop3: detected capacity change from 0 to 1024 [ 50.797201][ T4032] delete_channel: no stack [ 50.818134][ T4037] ext4 filesystem being mounted at /44/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 50.849923][ T4048] FAULT_INJECTION: forcing a failure. [ 50.849923][ T4048] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 50.858769][ T4049] loop0: detected capacity change from 0 to 512 [ 50.863070][ T4048] CPU: 0 UID: 0 PID: 4048 Comm: syz.2.227 Not tainted 6.11.0-rc4-syzkaller-00236-g60f0560f53e3 #0 [ 50.879884][ T4048] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 50.885213][ T4033] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.889928][ T4048] Call Trace: [ 50.889936][ T4048] [ 50.889943][ T4048] dump_stack_lvl+0xf2/0x150 [ 50.890021][ T4048] dump_stack+0x15/0x20 [ 50.890046][ T4048] should_fail_ex+0x229/0x230 [ 50.890076][ T4048] should_fail+0xb/0x10 [ 50.890100][ T4048] should_fail_usercopy+0x1a/0x20 [ 50.913482][ T4049] EXT4-fs: Ignoring removed mblk_io_submit option [ 50.916979][ T4048] _copy_from_iter+0xd3/0xb00 [ 50.917010][ T4048] ? _copy_from_iter+0x161/0xb00 [ 50.946912][ T4048] copy_page_from_iter+0x14f/0x280 [ 50.952022][ T4048] skb_copy_datagram_from_iter+0x203/0x440 [ 50.957878][ T4048] tun_get_user+0xb90/0x24b0 [ 50.962827][ T4048] ? kstrtoull+0x110/0x140 [ 50.967231][ T4048] ? ref_tracker_alloc+0x1f5/0x2f0 [ 50.972363][ T4048] ? selinux_file_permission+0x22c/0x360 [ 50.978055][ T4048] tun_chr_write_iter+0x18e/0x240 [ 50.983076][ T4048] vfs_write+0x78f/0x900 [ 50.987316][ T4048] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 50.992851][ T4048] ksys_write+0xeb/0x1b0 [ 50.997120][ T4048] __x64_sys_write+0x42/0x50 [ 51.001723][ T4048] x64_sys_call+0x27dd/0x2d60 [ 51.006392][ T4048] do_syscall_64+0xc9/0x1c0 [ 51.010915][ T4048] ? clear_bhb_loop+0x55/0xb0 [ 51.015592][ T4048] ? clear_bhb_loop+0x55/0xb0 [ 51.020305][ T4048] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 51.026224][ T4048] RIP: 0033:0x7f0f8e2d9e79 [ 51.030624][ T4048] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 51.050245][ T4048] RSP: 002b:00007f0f8cf51038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 51.058644][ T4048] RAX: ffffffffffffffda RBX: 00007f0f8e475f80 RCX: 00007f0f8e2d9e79 [ 51.066651][ T4048] RDX: 000000000000fdef RSI: 00000000200003c0 RDI: 0000000000000004 [ 51.074610][ T4048] RBP: 00007f0f8cf51090 R08: 0000000000000000 R09: 0000000000000000 [ 51.082571][ T4048] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 51.090613][ T4048] R13: 0000000000000000 R14: 00007f0f8e475f80 R15: 00007ffe0ecde7f8 [ 51.098581][ T4048] [ 51.118184][ T3368] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 51.148125][ T4049] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8842c01c, mo2=0002] [ 51.157395][ T4049] EXT4-fs (loop0): orphan cleanup on readonly fs [ 51.163825][ T3368] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 51.171623][ T4049] EXT4-fs warning (device loop0): ext4_enable_quotas:7066: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 51.176011][ T3368] EXT4-fs (loop3): This should not happen!! Data will be lost [ 51.176011][ T3368] [ 51.190717][ T4049] EXT4-fs (loop0): Cannot turn on quotas: error -22 [ 51.200206][ T3368] EXT4-fs (loop3): Total free blocks count 0 [ 51.200228][ T3368] EXT4-fs (loop3): Free/Dirty block details [ 51.200238][ T3368] EXT4-fs (loop3): free_blocks=68451041280 [ 51.200248][ T3368] EXT4-fs (loop3): dirty_blocks=16 [ 51.200257][ T3368] EXT4-fs (loop3): Block reservation details [ 51.208598][ T4049] EXT4-fs error (device loop0): ext4_ext_check_inode:520: inode #13: comm syz.0.226: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 51.212844][ T3368] EXT4-fs (loop3): i_reserved_data_blocks=1 [ 51.214432][ T3259] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.219179][ T4049] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.226: couldn't read orphan inode 13 (err -117) [ 51.293188][ T4049] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 51.311814][ T4061] loop2: detected capacity change from 0 to 512 [ 51.321579][ T4063] netlink: 16 bytes leftover after parsing attributes in process `syz.3.231'. [ 51.336552][ T4061] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 51.345742][ T4061] EXT4-fs error (device loop2): ext4_orphan_get:1391: inode #15: comm syz.2.230: iget: bad i_size value: -67835469387268086 [ 51.346548][ T3260] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.367375][ T4061] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.230: couldn't read orphan inode 15 (err -117) [ 51.380062][ T4061] EXT4-fs (loop2): mounted filesystem f7ff0000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.393222][ T4061] ext2 filesystem being mounted at /43/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.419786][ T3265] EXT4-fs (loop2): unmounting filesystem f7ff0000-0000-0000-0000-000000000000. [ 51.479550][ T4078] loop3: detected capacity change from 0 to 2048 [ 51.499193][ T4078] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.557514][ T3262] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 51.577919][ T4085] loop4: detected capacity change from 0 to 512 [ 51.586392][ T4085] EXT4-fs error (device loop4): ext4_orphan_get:1391: inode #15: comm syz.4.239: casefold flag without casefold feature [ 51.599236][ T4085] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.239: couldn't read orphan inode 15 (err -117) [ 51.611637][ T4085] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.611966][ T3259] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.681884][ T3262] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.702912][ T4090] FAULT_INJECTION: forcing a failure. [ 51.702912][ T4090] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 51.716091][ T4090] CPU: 1 UID: 0 PID: 4090 Comm: syz.4.241 Not tainted 6.11.0-rc4-syzkaller-00236-g60f0560f53e3 #0 [ 51.726677][ T4090] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 51.736729][ T4090] Call Trace: [ 51.740003][ T4090] [ 51.742965][ T4090] dump_stack_lvl+0xf2/0x150 [ 51.747913][ T4090] dump_stack+0x15/0x20 [ 51.752053][ T4090] should_fail_ex+0x229/0x230 [ 51.756753][ T4090] should_fail+0xb/0x10 [ 51.760985][ T4090] should_fail_usercopy+0x1a/0x20 [ 51.766032][ T4090] _copy_from_iter+0xd3/0xb00 [ 51.770765][ T4090] ? _copy_from_iter+0x161/0xb00 [ 51.775713][ T4090] copy_page_from_iter+0x14f/0x280 [ 51.780810][ T4090] skb_copy_datagram_from_iter+0x203/0x440 [ 51.786736][ T4090] tun_get_user+0xb90/0x24b0 [ 51.791389][ T4090] ? kstrtoull+0x110/0x140 [ 51.795813][ T4090] ? ref_tracker_alloc+0x1f5/0x2f0 [ 51.800910][ T4090] ? selinux_file_permission+0x22c/0x360 [ 51.806536][ T4090] tun_chr_write_iter+0x18e/0x240 [ 51.811552][ T4090] vfs_write+0x78f/0x900 [ 51.815869][ T4090] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 51.821443][ T4090] ksys_write+0xeb/0x1b0 [ 51.825706][ T4090] __x64_sys_write+0x42/0x50 [ 51.830350][ T4090] x64_sys_call+0x27dd/0x2d60 [ 51.835062][ T4090] do_syscall_64+0xc9/0x1c0 [ 51.839556][ T4090] ? clear_bhb_loop+0x55/0xb0 [ 51.844224][ T4090] ? clear_bhb_loop+0x55/0xb0 [ 51.848963][ T4090] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 51.854878][ T4090] RIP: 0033:0x7f0b39769e79 [ 51.859343][ T4090] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 51.878995][ T4090] RSP: 002b:00007f0b383e7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 51.887836][ T4090] RAX: ffffffffffffffda RBX: 00007f0b39905f80 RCX: 00007f0b39769e79 [ 51.895895][ T4090] RDX: 000000000000fdef RSI: 00000000200003c0 RDI: 0000000000000004 [ 51.903920][ T4090] RBP: 00007f0b383e7090 R08: 0000000000000000 R09: 0000000000000000 [ 51.911873][ T4090] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 51.919823][ T4090] R13: 0000000000000000 R14: 00007f0b39905f80 R15: 00007fff7c62c848 [ 51.927792][ T4090] [ 51.992899][ T4096] loop1: detected capacity change from 0 to 2048 [ 52.043086][ T4096] loop1: detected capacity change from 0 to 8192 [ 52.263063][ T4107] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. [ 52.386303][ T4121] loop0: detected capacity change from 0 to 2048 [ 52.406794][ T4121] loop0: detected capacity change from 0 to 512 [ 52.414306][ T4121] EXT4-fs: Ignoring removed oldalloc option [ 52.422065][ T4121] ext4: Unknown parameter 'obj_user' [ 52.439571][ T4121] loop0: detected capacity change from 0 to 1024 [ 52.448631][ C1] Illegal XDP return value 1603896156 on prog (id 74) dev lo, expect packet loss! [ 52.470788][ T4121] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 52.536262][ T3358] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 52.555175][ T4132] loop2: detected capacity change from 0 to 256 [ 52.561751][ T4132] vfat: Unknown parameter 'n case' [ 52.574500][ T4132] loop2: detected capacity change from 0 to 128 [ 52.628459][ T3358] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 52.640704][ T3358] EXT4-fs (loop0): This should not happen!! Data will be lost [ 52.640704][ T3358] [ 52.650370][ T3358] EXT4-fs (loop0): Total free blocks count 0 [ 52.656382][ T3358] EXT4-fs (loop0): Free/Dirty block details [ 52.662276][ T3358] EXT4-fs (loop0): free_blocks=68451041280 [ 52.668220][ T3358] EXT4-fs (loop0): dirty_blocks=16 [ 52.673334][ T3358] EXT4-fs (loop0): Block reservation details [ 52.679322][ T3358] EXT4-fs (loop0): i_reserved_data_blocks=1 [ 52.730732][ T4132] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 52.743552][ T4132] ext4 filesystem being mounted at /47/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 52.804561][ T3260] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.830502][ T4115] chnl_net:caif_netlink_parms(): no params data found [ 52.861009][ T4147] netlink: 16 bytes leftover after parsing attributes in process `syz.3.258'. [ 52.879368][ T4150] Cannot find del_set index 0 as target [ 52.953951][ T4115] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.961108][ T4115] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.981039][ T4115] bridge_slave_0: entered allmulticast mode [ 52.987749][ T4115] bridge_slave_0: entered promiscuous mode [ 52.995736][ T4115] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.002872][ T4115] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.024749][ T4115] bridge_slave_1: entered allmulticast mode [ 53.031797][ T4115] bridge_slave_1: entered promiscuous mode [ 53.055263][ T4115] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.098286][ T4115] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.133407][ T4115] team0: Port device team_slave_0 added [ 53.160474][ C0] hrtimer: interrupt took 25958 ns [ 53.200796][ T4115] team0: Port device team_slave_1 added [ 53.214067][ T4170] can0: slcan on ttyS3. [ 53.335067][ T29] kauditd_printk_skb: 63 callbacks suppressed [ 53.335080][ T29] audit: type=1400 audit(1724495447.372:312): avc: denied { create } for pid=4174 comm="syz.4.268" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 53.360994][ T29] audit: type=1400 audit(1724495447.372:313): avc: denied { bind } for pid=4174 comm="syz.4.268" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 53.407051][ T3265] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 53.441552][ T4115] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 53.446828][ T29] audit: type=1400 audit(1724495447.482:314): avc: denied { search } for pid=2999 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 53.448539][ T4115] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.448563][ T4115] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 53.500640][ T29] audit: type=1400 audit(1724495447.512:315): avc: denied { read } for pid=2999 comm="dhcpcd" name="n25" dev="tmpfs" ino=1827 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 53.528496][ T29] audit: type=1400 audit(1724495447.512:316): avc: denied { open } for pid=2999 comm="dhcpcd" path="/run/udev/data/n25" dev="tmpfs" ino=1827 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 53.551676][ T29] audit: type=1400 audit(1724495447.512:317): avc: denied { getattr } for pid=2999 comm="dhcpcd" path="/run/udev/data/n25" dev="tmpfs" ino=1827 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 53.594747][ T4115] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 53.601715][ T4115] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.627772][ T4115] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 53.661605][ T4115] hsr_slave_0: entered promiscuous mode [ 53.688608][ T4115] hsr_slave_1: entered promiscuous mode [ 53.699474][ T4115] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 53.719498][ T4115] Cannot create hsr debugfs directory [ 53.732123][ T4191] openvswitch: netlink: IP tunnel attribute has 8 unknown bytes. [ 53.762358][ T4194] netlink: 112 bytes leftover after parsing attributes in process `syz.2.273'. [ 53.821411][ T29] audit: type=1400 audit(1724495447.862:318): avc: denied { append } for pid=4202 comm="syz.2.275" name="sg0" dev="devtmpfs" ino=111 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 53.863726][ T29] audit: type=1326 audit(1724495447.902:319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4206 comm="syz.4.276" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b39769e79 code=0x7ffc0000 [ 53.887094][ T29] audit: type=1326 audit(1724495447.902:320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4206 comm="syz.4.276" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b39769e79 code=0x7ffc0000 [ 53.910335][ T29] audit: type=1326 audit(1724495447.902:321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4206 comm="syz.4.276" exe="/root/syz-executor" sig=0 arch=c000003e syscall=68 compat=0 ip=0x7f0b39769e79 code=0x7ffc0000 [ 54.070416][ T4224] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12 sclass=netlink_route_socket pid=4224 comm=syz.3.279 [ 54.070662][ T4226] syz.3.279[4226] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 54.088877][ T4226] syz.3.279[4226] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 54.102813][ T4228] netlink: 32 bytes leftover after parsing attributes in process `syz.4.278'. [ 54.129880][ T4228] Zero length message leads to an empty skb [ 54.178534][ T4115] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.204164][ T4171] can0 (unregistered): slcan off ttyS3. [ 54.245220][ T4115] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.327768][ T4115] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.411422][ T4115] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.533738][ T4277] netlink: 12 bytes leftover after parsing attributes in process `syz.4.289'. [ 54.566355][ T4115] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 54.586031][ T4115] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 54.595944][ T4115] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 54.615742][ T4115] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 54.629321][ T4285] netlink: 12 bytes leftover after parsing attributes in process `syz.4.292'. [ 54.642753][ T4285] loop4: detected capacity change from 0 to 512 [ 54.670658][ T4285] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.702523][ T4115] 8021q: adding VLAN 0 to HW filter on device bond0 [ 54.710364][ T4285] ext4 filesystem being mounted at /63/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.739774][ T4115] 8021q: adding VLAN 0 to HW filter on device team0 [ 54.758010][ T40] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.765098][ T40] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.782187][ T3262] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.795107][ T40] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.802227][ T40] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.878291][ T4298] netlink: 'syz.4.295': attribute type 7 has an invalid length. [ 54.886114][ T4298] netlink: 'syz.4.295': attribute type 6 has an invalid length. [ 54.943984][ T4298] syz.4.295 (4298) used greatest stack depth: 9936 bytes left [ 54.985059][ T4115] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 55.024408][ T4318] hub 9-0:1.0: USB hub found [ 55.042255][ T4318] hub 9-0:1.0: 8 ports detected [ 55.135365][ T4326] loop2: detected capacity change from 0 to 128 [ 55.190428][ T4115] veth0_vlan: entered promiscuous mode [ 55.222614][ T4115] veth1_vlan: entered promiscuous mode [ 55.271492][ T4115] veth0_macvtap: entered promiscuous mode [ 55.289620][ T4115] veth1_macvtap: entered promiscuous mode [ 55.326767][ T4115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 55.337316][ T4115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.347184][ T4115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 55.357721][ T4115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.367672][ T4115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 55.378100][ T4115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.387983][ T4115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 55.398401][ T4115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.408209][ T4115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 55.418635][ T4115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.524786][ T4115] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 55.549090][ T4115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 55.559608][ T4115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.569469][ T4115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 55.580021][ T4115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.589829][ T4115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 55.600298][ T4115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.610105][ T4115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 55.620524][ T4115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.630430][ T4115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 55.640858][ T4115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.676607][ T4115] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 55.692217][ T4115] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.701084][ T4115] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.709845][ T4115] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.718598][ T4115] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.773401][ T4334] loop0: detected capacity change from 0 to 512 [ 55.796044][ T4334] EXT4-fs: quotafile must be on filesystem root [ 55.835823][ T4334] netlink: 36 bytes leftover after parsing attributes in process `syz.0.304'. [ 55.840265][ T4337] FAULT_INJECTION: forcing a failure. [ 55.840265][ T4337] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 55.857929][ T4337] CPU: 0 UID: 0 PID: 4337 Comm: syz.1.250 Not tainted 6.11.0-rc4-syzkaller-00236-g60f0560f53e3 #0 [ 55.868520][ T4337] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 55.878663][ T4337] Call Trace: [ 55.881924][ T4337] [ 55.884854][ T4337] dump_stack_lvl+0xf2/0x150 [ 55.889516][ T4337] dump_stack+0x15/0x20 [ 55.893662][ T4337] should_fail_ex+0x229/0x230 [ 55.898334][ T4337] should_fail_alloc_page+0xfd/0x110 [ 55.903643][ T4337] __alloc_pages_noprof+0x109/0x360 [ 55.908963][ T4337] alloc_pages_mpol_noprof+0xb1/0x1e0 [ 55.914326][ T4337] folio_alloc_mpol_noprof+0x36/0x70 [ 55.919605][ T4337] shmem_get_folio_gfp+0x3eb/0xd80 [ 55.924839][ T4337] shmem_write_begin+0xa0/0x1c0 [ 55.929681][ T4337] generic_perform_write+0x1b4/0x580 [ 55.934986][ T4337] shmem_file_write_iter+0xc8/0xf0 [ 55.940112][ T4337] vfs_write+0x78f/0x900 [ 55.944353][ T4337] ? __pfx_shmem_file_write_iter+0x10/0x10 [ 55.950160][ T4337] ksys_write+0xeb/0x1b0 [ 55.954413][ T4337] __x64_sys_write+0x42/0x50 [ 55.959087][ T4337] x64_sys_call+0x27dd/0x2d60 [ 55.963753][ T4337] do_syscall_64+0xc9/0x1c0 [ 55.968293][ T4337] ? clear_bhb_loop+0x55/0xb0 [ 55.972964][ T4337] ? clear_bhb_loop+0x55/0xb0 [ 55.977689][ T4337] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 55.983572][ T4337] RIP: 0033:0x7fe23bbd895f [ 55.987975][ T4337] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 c9 8d 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 1c 8e 02 00 48 [ 56.007630][ T4337] RSP: 002b:00007fe23a856d40 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 56.016043][ T4337] RAX: ffffffffffffffda RBX: 0000000000100000 RCX: 00007fe23bbd895f [ 56.023999][ T4337] RDX: 0000000000100000 RSI: 00007fe232437000 RDI: 0000000000000005 [ 56.032002][ T4337] RBP: 0000000000000000 R08: 0000000000000000 R09: 00000000000005ce [ 56.039962][ T4337] R10: 0000000020001042 R11: 0000000000000293 R12: 0000000000000005 [ 56.047917][ T4337] R13: 00007fe23a856dec R14: 00007fe23a856df0 R15: 00007fe232437000 [ 56.055896][ T4337] [ 56.101273][ T4347] netlink: 16 bytes leftover after parsing attributes in process `syz.0.305'. [ 56.140913][ T4354] loop3: detected capacity change from 0 to 128 [ 56.151144][ T4354] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 56.163888][ T4354] ext4 filesystem being mounted at /74/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 56.222064][ T4354] geneve0: entered allmulticast mode [ 56.228583][ T4361] loop0: detected capacity change from 0 to 512 [ 56.248146][ T4361] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.311: corrupted in-inode xattr: e_value size too large [ 56.262353][ T4361] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.311: couldn't read orphan inode 15 (err -117) [ 56.275411][ T4361] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 56.312548][ T4361] EXT4-fs error (device loop0): ext4_add_entry:2435: inode #2: comm syz.0.311: Directory hole found for htree leaf block 0 [ 56.327335][ T3259] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 56.340927][ T4361] EXT4-fs error (device loop0): ext4_add_entry:2435: inode #2: comm syz.0.311: Directory hole found for htree leaf block 0 [ 56.385789][ T4375] (unnamed net_device) (uninitialized): option lacp_active: mode dependency failed, not supported in mode balance-rr(0) [ 56.399525][ T4375] netlink: 8 bytes leftover after parsing attributes in process `syz.3.315'. [ 56.451582][ T4378] FAULT_INJECTION: forcing a failure. [ 56.451582][ T4378] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 56.464902][ T4378] CPU: 0 UID: 0 PID: 4378 Comm: syz.3.317 Not tainted 6.11.0-rc4-syzkaller-00236-g60f0560f53e3 #0 [ 56.475553][ T4378] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 56.485772][ T4378] Call Trace: [ 56.489037][ T4378] [ 56.491949][ T4378] dump_stack_lvl+0xf2/0x150 [ 56.496599][ T4378] dump_stack+0x15/0x20 [ 56.500804][ T4378] should_fail_ex+0x229/0x230 [ 56.505486][ T4378] should_fail+0xb/0x10 [ 56.509631][ T4378] should_fail_usercopy+0x1a/0x20 [ 56.514658][ T4378] copy_page_from_iter_atomic+0x22a/0xda0 [ 56.520431][ T4378] ? shmem_write_begin+0xa0/0x1c0 [ 56.525446][ T4378] ? shmem_write_begin+0x10c/0x1c0 [ 56.530716][ T4378] generic_perform_write+0x323/0x580 [ 56.535996][ T4378] shmem_file_write_iter+0xc8/0xf0 [ 56.541143][ T4378] vfs_write+0x78f/0x900 [ 56.545452][ T4378] ? __pfx_shmem_file_write_iter+0x10/0x10 [ 56.551244][ T4378] ksys_write+0xeb/0x1b0 [ 56.555494][ T4378] __x64_sys_write+0x42/0x50 [ 56.560066][ T4378] x64_sys_call+0x27dd/0x2d60 [ 56.564730][ T4378] do_syscall_64+0xc9/0x1c0 [ 56.569440][ T4378] ? clear_bhb_loop+0x55/0xb0 [ 56.574174][ T4378] ? clear_bhb_loop+0x55/0xb0 [ 56.578832][ T4378] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 56.584713][ T4378] RIP: 0033:0x7f6fa7fa895f [ 56.589110][ T4378] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 c9 8d 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 1c 8e 02 00 48 [ 56.608786][ T4378] RSP: 002b:00007f6fa6c26d40 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 56.617197][ T4378] RAX: ffffffffffffffda RBX: 0000000000100000 RCX: 00007f6fa7fa895f [ 56.625157][ T4378] RDX: 0000000000100000 RSI: 00007f6f9e807000 RDI: 0000000000000005 [ 56.633210][ T4378] RBP: 0000000000000000 R08: 0000000000000000 R09: 00000000000005ce [ 56.641160][ T4378] R10: 0000000020001042 R11: 0000000000000293 R12: 0000000000000005 [ 56.649118][ T4378] R13: 00007f6fa6c26dec R14: 00007f6fa6c26df0 R15: 00007f6f9e807000 [ 56.657166][ T4378] [ 56.666627][ T4378] loop3: detected capacity change from 0 to 2048 [ 68.879622][ T3260] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.350465][ T3358] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.361980][ T4393] chnl_net:caif_netlink_parms(): no params data found [ 69.406702][ T4405] chnl_net:caif_netlink_parms(): no params data found [ 69.437317][ T3358] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.460700][ T4393] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.467855][ T4393] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.475234][ T4393] bridge_slave_0: entered allmulticast mode [ 69.481544][ T4393] bridge_slave_0: entered promiscuous mode [ 69.493955][ T4393] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.501224][ T4393] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.508622][ T4393] bridge_slave_1: entered allmulticast mode [ 69.515012][ T4393] bridge_slave_1: entered promiscuous mode [ 69.549703][ T3358] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.563208][ T4393] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.574129][ T4393] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.586696][ T4405] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.593837][ T4405] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.601130][ T4405] bridge_slave_0: entered allmulticast mode [ 69.607562][ T4405] bridge_slave_0: entered promiscuous mode [ 69.633540][ T3358] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.650519][ T4405] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.657609][ T4405] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.664857][ T4405] bridge_slave_1: entered allmulticast mode [ 69.671110][ T4405] bridge_slave_1: entered promiscuous mode [ 69.690714][ T4393] team0: Port device team_slave_0 added [ 69.699414][ T4400] chnl_net:caif_netlink_parms(): no params data found [ 69.721797][ T4405] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.731487][ T4393] team0: Port device team_slave_1 added [ 69.748277][ T4405] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.778742][ T4393] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 69.785853][ T4393] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.811778][ T4393] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 69.832521][ T4405] team0: Port device team_slave_0 added [ 69.840622][ T4405] team0: Port device team_slave_1 added [ 69.849978][ T4398] chnl_net:caif_netlink_parms(): no params data found [ 69.858756][ T4393] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 69.865782][ T4393] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.891731][ T4393] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 69.907267][ T4401] chnl_net:caif_netlink_parms(): no params data found [ 69.931776][ T4405] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 69.938911][ T4405] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.965007][ T4405] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 69.979521][ T4405] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 69.986553][ T4405] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.012511][ T4405] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 70.038153][ T3358] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.097370][ T4393] hsr_slave_0: entered promiscuous mode [ 70.103249][ T4393] hsr_slave_1: entered promiscuous mode [ 70.110511][ T4393] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 70.118073][ T4393] Cannot create hsr debugfs directory [ 70.132346][ T4405] hsr_slave_0: entered promiscuous mode [ 70.138144][ T4405] hsr_slave_1: entered promiscuous mode [ 70.144228][ T4405] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 70.151768][ T4405] Cannot create hsr debugfs directory [ 70.157262][ T4400] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.164412][ T4400] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.171549][ T4400] bridge_slave_0: entered allmulticast mode [ 70.177912][ T4400] bridge_slave_0: entered promiscuous mode [ 70.185124][ T4400] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.192163][ T4400] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.199477][ T4400] bridge_slave_1: entered allmulticast mode [ 70.206677][ T4400] bridge_slave_1: entered promiscuous mode [ 70.219256][ T3358] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.265072][ T4400] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 70.294912][ T4400] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 70.311089][ T3358] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.322348][ T4398] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.329444][ T4398] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.336760][ T4398] bridge_slave_0: entered allmulticast mode [ 70.343261][ T4398] bridge_slave_0: entered promiscuous mode [ 70.350284][ T4398] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.357375][ T4398] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.364780][ T4398] bridge_slave_1: entered allmulticast mode [ 70.371029][ T4398] bridge_slave_1: entered promiscuous mode [ 70.377813][ T4401] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.384900][ T4401] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.392068][ T4401] bridge_slave_0: entered allmulticast mode [ 70.398486][ T4401] bridge_slave_0: entered promiscuous mode [ 70.431190][ T3358] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.446869][ T4401] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.453919][ T4401] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.461279][ T4401] bridge_slave_1: entered allmulticast mode [ 70.467785][ T4401] bridge_slave_1: entered promiscuous mode [ 70.508154][ T4398] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 70.523351][ T4400] team0: Port device team_slave_0 added [ 70.532255][ T4400] team0: Port device team_slave_1 added [ 70.540758][ T4398] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 70.551514][ T4401] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 70.582855][ T4401] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 70.592535][ T4398] team0: Port device team_slave_0 added [ 70.608554][ T4400] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 70.615527][ T4400] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.641632][ T4400] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 70.657857][ T4398] team0: Port device team_slave_1 added [ 70.675729][ T4400] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 70.682680][ T4400] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.709006][ T4400] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 70.730788][ T4401] team0: Port device team_slave_0 added [ 70.764171][ T4401] team0: Port device team_slave_1 added [ 70.770249][ T4398] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 70.777207][ T4398] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.803194][ T4398] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 70.816783][ T4398] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 70.823822][ T4398] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.849871][ T4398] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 70.862401][ T4400] hsr_slave_0: entered promiscuous mode [ 70.868720][ T4400] hsr_slave_1: entered promiscuous mode [ 70.874548][ T4400] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 70.882084][ T4400] Cannot create hsr debugfs directory [ 70.916440][ T3358] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.929876][ T4401] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 70.936913][ T4401] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.962973][ T4401] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 70.976462][ T3358] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.998284][ T4401] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 71.005301][ T4401] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.031305][ T4401] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 71.051853][ T4398] hsr_slave_0: entered promiscuous mode [ 71.058012][ T4398] hsr_slave_1: entered promiscuous mode [ 71.063798][ T4398] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 71.071390][ T4398] Cannot create hsr debugfs directory [ 71.104656][ T3358] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.145885][ T4401] hsr_slave_0: entered promiscuous mode [ 71.152098][ T4401] hsr_slave_1: entered promiscuous mode [ 71.158180][ T4401] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 71.168264][ T4401] Cannot create hsr debugfs directory [ 71.191530][ T3358] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.314195][ T3358] bond0: left allmulticast mode [ 71.319075][ T3358] bond_slave_0: left allmulticast mode [ 71.324713][ T3358] bond_slave_1: left allmulticast mode [ 71.330418][ T3358] bond0: left promiscuous mode [ 71.335215][ T3358] bond_slave_0: left promiscuous mode [ 71.340671][ T3358] bond_slave_1: left promiscuous mode [ 71.346323][ T3358] bridge0: port 3(bond0) entered disabled state [ 71.355130][ T3358] bridge_slave_1: left allmulticast mode [ 71.360776][ T3358] bridge_slave_1: left promiscuous mode [ 71.366532][ T3358] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.374559][ T3358] bridge_slave_0: left allmulticast mode [ 71.380241][ T3358] bridge_slave_0: left promiscuous mode [ 71.385952][ T3358] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.393954][ T3358] bridge_slave_1: left allmulticast mode [ 71.399738][ T3358] bridge_slave_1: left promiscuous mode [ 71.405475][ T3358] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.413148][ T3358] bridge_slave_0: left allmulticast mode [ 71.418838][ T3358] bridge_slave_0: left promiscuous mode [ 71.424640][ T3358] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.432487][ T3358] bridge_slave_1: left allmulticast mode [ 71.438160][ T3358] bridge_slave_1: left promiscuous mode [ 71.443740][ T3358] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.451421][ T3358] bridge_slave_0: left allmulticast mode [ 71.457067][ T3358] bridge_slave_0: left promiscuous mode [ 71.462685][ T3358] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.471764][ T3358] batman_adv: batadv0: Interface deactivated: gretap1 [ 71.585787][ T3358] batman_adv: batadv0: Removing interface: gretap1 [ 71.736436][ T3358] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 71.746765][ T3358] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 71.756925][ T3358] bond0 (unregistering): Released all slaves [ 71.766099][ T3358] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 71.776461][ T3358] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 71.786596][ T3358] bond0 (unregistering): Released all slaves [ 71.795325][ T3358] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 71.805557][ T3358] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 71.815637][ T3358] bond0 (unregistering): Released all slaves [ 71.997579][ T3358] hsr_slave_0: left promiscuous mode [ 72.003259][ T3358] hsr_slave_1: left promiscuous mode [ 72.009124][ T3358] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 72.016601][ T3358] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 72.024728][ T3358] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 72.032135][ T3358] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 72.041429][ T3358] hsr_slave_0: left promiscuous mode [ 72.047178][ T3358] hsr_slave_1: left promiscuous mode [ 72.052879][ T3358] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 72.060344][ T3358] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 72.068009][ T3358] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 72.075552][ T3358] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 72.084645][ T3358] hsr_slave_0: left promiscuous mode [ 72.090311][ T3358] hsr_slave_1: left promiscuous mode [ 72.096035][ T3358] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 72.103413][ T3358] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 72.110800][ T3358] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 72.118213][ T3358] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 72.130298][ T3358] veth1_macvtap: left promiscuous mode [ 72.135775][ T3358] veth0_macvtap: left promiscuous mode [ 72.141240][ T3358] veth1_vlan: left promiscuous mode [ 72.146494][ T3358] veth0_vlan: left promiscuous mode [ 72.152103][ T3358] veth1_macvtap: left promiscuous mode [ 72.157580][ T3358] veth0_macvtap: left promiscuous mode [ 72.163124][ T3358] veth1_vlan: left promiscuous mode [ 72.168412][ T3358] veth0_vlan: left promiscuous mode [ 72.174140][ T3358] veth1_macvtap: left promiscuous mode [ 72.179596][ T3358] veth0_macvtap: left promiscuous mode [ 72.185179][ T3358] veth1_vlan: left promiscuous mode [ 72.190400][ T3358] veth0_vlan: left promiscuous mode [ 72.343403][ T3358] team0 (unregistering): Port device team_slave_1 removed [ 72.353329][ T3358] team0 (unregistering): Port device team_slave_0 removed [ 72.410805][ T3358] team0 (unregistering): Port device team_slave_1 removed [ 72.420661][ T3358] team0 (unregistering): Port device team_slave_0 removed [ 72.476532][ T3358] team0 (unregistering): Port device team_slave_1 removed [ 72.485907][ T3358] team0 (unregistering): Port device team_slave_0 removed [ 72.527960][ T4400] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.598117][ T4400] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.667119][ T4400] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.738547][ T4400] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.806799][ T4400] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 72.818939][ T4400] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 72.828524][ T4400] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 72.850025][ T4400] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 72.889902][ T4400] 8021q: adding VLAN 0 to HW filter on device bond0 [ 72.905828][ T4400] 8021q: adding VLAN 0 to HW filter on device team0 [ 72.916580][ T360] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.923634][ T360] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.936446][ T40] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.943594][ T40] bridge0: port 2(bridge_slave_1) entered forwarding state [ 73.039755][ T4400] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 73.116856][ T4400] veth0_vlan: entered promiscuous mode [ 73.149524][ T4400] veth1_vlan: entered promiscuous mode [ 73.161228][ T4398] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 73.184992][ T4401] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.196762][ T4405] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 73.205785][ T4398] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 73.215845][ T4398] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 73.224561][ T4405] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 73.237130][ T4401] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.248878][ T4398] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 73.259885][ T4405] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 73.270630][ T4405] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 73.280871][ T4400] veth0_macvtap: entered promiscuous mode [ 73.288390][ T4400] veth1_macvtap: entered promiscuous mode [ 73.318547][ T4401] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.336103][ T4400] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 73.346551][ T4400] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.356367][ T4400] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 73.366850][ T4400] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.376680][ T4400] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 73.387092][ T4400] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.397777][ T4400] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 73.406286][ T4400] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 73.416871][ T4400] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.426723][ T4400] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 73.437194][ T4400] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.447014][ T4400] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 73.457472][ T4400] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.467980][ T4400] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 73.487734][ T4401] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.503080][ T4400] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.511821][ T4400] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.520628][ T4400] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.529372][ T4400] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.552302][ T4398] 8021q: adding VLAN 0 to HW filter on device bond0 [ 73.565679][ T4398] 8021q: adding VLAN 0 to HW filter on device team0 [ 73.583053][ T360] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.590124][ T360] bridge0: port 1(bridge_slave_0) entered forwarding state [ 73.599443][ T360] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.606533][ T360] bridge0: port 2(bridge_slave_1) entered forwarding state [ 73.653212][ T4398] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 73.670749][ T4401] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 73.693529][ T4401] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 73.718922][ T4405] 8021q: adding VLAN 0 to HW filter on device bond0 [ 73.730568][ T4401] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 73.745297][ T4401] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 73.754436][ T29] kauditd_printk_skb: 101 callbacks suppressed [ 73.754446][ T29] audit: type=1326 audit(1724495467.802:423): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4655 comm="syz.2.321" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7bd37a9e79 code=0x7ffc0000 [ 73.786319][ T4393] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 73.793724][ T29] audit: type=1326 audit(1724495467.832:424): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4655 comm="syz.2.321" exe="/root/syz-executor" sig=0 arch=c000003e syscall=68 compat=0 ip=0x7f7bd37a9e79 code=0x7ffc0000 [ 73.795609][ T4393] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 73.816953][ T29] audit: type=1326 audit(1724495467.832:425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4655 comm="syz.2.321" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7bd37a9e79 code=0x7ffc0000 [ 73.846891][ T29] audit: type=1326 audit(1724495467.832:426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4655 comm="syz.2.321" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7bd37a9e79 code=0x7ffc0000 [ 73.874404][ T4393] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 73.908089][ T4405] 8021q: adding VLAN 0 to HW filter on device team0 [ 73.921332][ T4393] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 73.954462][ T327] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.961564][ T327] bridge0: port 1(bridge_slave_0) entered forwarding state [ 73.971250][ T327] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.978377][ T327] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.002186][ T4398] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 74.009899][ T3358] bridge_slave_1: left allmulticast mode [ 74.015668][ T3358] bridge_slave_1: left promiscuous mode [ 74.021332][ T3358] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.029274][ T3358] bridge_slave_0: left allmulticast mode [ 74.034948][ T3358] bridge_slave_0: left promiscuous mode [ 74.040571][ T3358] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.065189][ T29] audit: type=1400 audit(1724495468.112:427): avc: denied { setopt } for pid=4685 comm="syz.2.326" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 74.117213][ T3358] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 74.127017][ T3358] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 74.136986][ T3358] bond0 (unregistering): Released all slaves [ 74.203325][ T4405] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 74.237188][ T29] audit: type=1400 audit(1724495468.272:428): avc: denied { read } for pid=4697 comm="syz.2.327" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 74.260247][ T29] audit: type=1400 audit(1724495468.272:429): avc: denied { open } for pid=4697 comm="syz.2.327" path="/dev/snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 74.290531][ T3358] hsr_slave_0: left promiscuous mode [ 74.299624][ T3358] hsr_slave_1: left promiscuous mode [ 74.316122][ T3358] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 74.323604][ T3358] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 74.331704][ T3358] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 74.339270][ T3358] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 74.351407][ T3358] veth1_macvtap: left promiscuous mode [ 74.356968][ T3358] veth0_macvtap: left promiscuous mode [ 74.362540][ T3358] veth1_vlan: left promiscuous mode [ 74.367784][ T3358] veth0_vlan: left promiscuous mode [ 74.456165][ T3358] team0 (unregistering): Port device team_slave_1 removed [ 74.467871][ T3358] team0 (unregistering): Port device team_slave_0 removed [ 74.522831][ T4401] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.536701][ T4398] veth0_vlan: entered promiscuous mode [ 74.546448][ T4393] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.557729][ T29] audit: type=1400 audit(1724495468.602:430): avc: denied { unlink } for pid=2943 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 74.564714][ T4398] veth1_vlan: entered promiscuous mode [ 74.601227][ T4401] 8021q: adding VLAN 0 to HW filter on device team0 [ 74.611729][ T4393] 8021q: adding VLAN 0 to HW filter on device team0 [ 74.622120][ T3368] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.629174][ T3368] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.643972][ T4398] veth0_macvtap: entered promiscuous mode [ 74.651049][ T360] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.658108][ T360] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.667813][ T360] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.674903][ T360] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.689556][ T4405] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 74.699695][ T4398] veth1_macvtap: entered promiscuous mode [ 74.712908][ T360] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.719997][ T360] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.732047][ T4398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.742524][ T4398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.752515][ T4398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.762949][ T4398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.772919][ T4398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.783344][ T4398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.794209][ T4398] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 74.802440][ T4398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 74.813005][ T4398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.822853][ T4398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 74.833372][ T4398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.843244][ T4398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 74.853726][ T4398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.864575][ T4398] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 74.873342][ T4398] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.882118][ T4398] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.890905][ T4398] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.899646][ T4398] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.953397][ T4393] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 75.035523][ T29] audit: type=1400 audit(1724495469.072:431): avc: denied { setopt } for pid=4747 comm="syz.1.320" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 75.084806][ T4393] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 75.108196][ T4759] loop2: detected capacity change from 0 to 512 [ 75.116468][ T4759] EXT4-fs (loop2): orphan cleanup on readonly fs [ 75.123092][ T4759] Quota error (device loop2): find_tree_dqentry: Cycle in quota tree detected: block 2 index 0 [ 75.133528][ T4759] EXT4-fs error (device loop2): ext4_acquire_dquot:6848: comm syz.2.329: Failed to acquire dquot type 1 [ 75.138149][ T4405] veth0_vlan: entered promiscuous mode [ 75.150932][ T4759] EXT4-fs (loop2): 1 truncate cleaned up [ 75.157352][ T4759] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 75.168924][ T4401] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 75.197290][ T4405] veth1_vlan: entered promiscuous mode [ 75.264870][ T4405] veth0_macvtap: entered promiscuous mode [ 75.273078][ T4405] veth1_macvtap: entered promiscuous mode [ 75.293022][ T4405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.303598][ T4405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.313559][ T4405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.324168][ T4405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.333968][ T4405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.344469][ T4405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.354334][ T4405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.364828][ T4405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.377630][ T4405] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 75.387010][ T4405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.397467][ T4405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.407376][ T4405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.417851][ T4405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.427667][ T4405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.438137][ T4405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.447931][ T4405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.458442][ T4405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.506399][ T4405] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 75.660573][ T4405] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.669351][ T4405] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.678073][ T4405] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.686890][ T4405] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.715959][ T4393] veth0_vlan: entered promiscuous mode [ 75.730064][ T4393] veth1_vlan: entered promiscuous mode [ 75.753194][ T4393] veth0_macvtap: entered promiscuous mode [ 75.762096][ T4393] veth1_macvtap: entered promiscuous mode [ 75.782220][ T4401] veth0_vlan: entered promiscuous mode [ 75.788963][ T4393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.799441][ T4393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.809449][ T4393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.819968][ T4393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.829866][ T4393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.840408][ T4393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.850218][ T4393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.860627][ T4393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.870428][ T4393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.880859][ T4393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.891660][ T4393] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 75.900953][ T4401] veth1_vlan: entered promiscuous mode [ 75.918807][ T4393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.929521][ T4393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.939369][ T4393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.949822][ T4393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.959940][ T4393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.970400][ T4393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.980453][ T4393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.990890][ T4393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.000709][ T4393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.011138][ T4393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.032279][ T4393] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 76.044903][ T4794] netlink: 4 bytes leftover after parsing attributes in process `syz.3.333'. [ 76.065518][ T4400] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.076330][ T4393] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.085141][ T4393] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.093824][ T4393] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.102736][ T4393] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.149594][ T4401] veth0_macvtap: entered promiscuous mode [ 76.169478][ T4401] veth1_macvtap: entered promiscuous mode [ 76.180747][ T4401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.191204][ T4401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.201119][ T4401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.211566][ T4401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.221382][ T4401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.231915][ T4401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.241741][ T4401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.252213][ T4401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.262032][ T4401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.272460][ T4401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.282274][ T4401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.292800][ T4401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.306252][ T4401] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 76.321111][ T4401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.331716][ T4401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.341535][ T4401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.352008][ T4401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.361820][ T4401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.372247][ T4401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.382129][ T4401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.392604][ T4401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.402420][ T4401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.412897][ T4401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.422715][ T4401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.433155][ T4401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.445535][ T4401] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 76.452914][ T4799] netlink: 1312 bytes leftover after parsing attributes in process `syz.3.335'. [ 76.466370][ T4401] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.475311][ T4401] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.484153][ T4401] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.492909][ T4401] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.658599][ T4828] loop2: detected capacity change from 0 to 128 [ 76.683175][ T4828] netlink: 268 bytes leftover after parsing attributes in process `syz.2.342'. [ 76.785558][ T4836] loop2: detected capacity change from 0 to 256 [ 76.967413][ T4856] netlink: 'syz.2.354': attribute type 2 has an invalid length. [ 76.977198][ T24] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x4 [ 76.984922][ T24] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x2 [ 76.985040][ T24] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x3 [ 76.985497][ T24] hid-generic 0000:3000000:0000.0001: hidraw0: HID v0.00 Device [sy] on syz0 [ 77.014733][ T4860] netlink: 'syz.2.356': attribute type 4 has an invalid length. [ 77.051171][ T4860] netlink: 'syz.2.356': attribute type 17 has an invalid length. [ 77.067147][ T4863] loop3: detected capacity change from 0 to 256 [ 77.153774][ T4870] FAULT_INJECTION: forcing a failure. [ 77.153774][ T4870] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 77.166934][ T4870] CPU: 0 UID: 0 PID: 4870 Comm: syz.2.360 Not tainted 6.11.0-rc4-syzkaller-00236-g60f0560f53e3 #0 [ 77.177594][ T4870] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 77.187715][ T4870] Call Trace: [ 77.190984][ T4870] [ 77.193902][ T4870] dump_stack_lvl+0xf2/0x150 [ 77.198568][ T4870] dump_stack+0x15/0x20 [ 77.202780][ T4870] should_fail_ex+0x229/0x230 [ 77.207453][ T4870] should_fail+0xb/0x10 [ 77.211684][ T4870] should_fail_usercopy+0x1a/0x20 [ 77.216803][ T4870] strncpy_from_user+0x25/0x270 [ 77.221739][ T4870] ? kmem_cache_alloc_noprof+0x10c/0x290 [ 77.227427][ T4870] getname_flags+0xb0/0x3b0 [ 77.231934][ T4870] __se_sys_newstat+0x4f/0x280 [ 77.236700][ T4870] ? fput+0x13b/0x180 [ 77.240683][ T4870] ? ksys_write+0x178/0x1b0 [ 77.245246][ T4870] __x64_sys_newstat+0x31/0x40 [ 77.250005][ T4870] x64_sys_call+0x5e2/0x2d60 [ 77.254668][ T4870] do_syscall_64+0xc9/0x1c0 [ 77.259248][ T4870] ? clear_bhb_loop+0x55/0xb0 [ 77.263967][ T4870] ? clear_bhb_loop+0x55/0xb0 [ 77.268705][ T4870] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 77.274622][ T4870] RIP: 0033:0x7f7bd37a9e79 [ 77.279077][ T4870] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 77.299367][ T4870] RSP: 002b:00007f7bd2421038 EFLAGS: 00000246 ORIG_RAX: 0000000000000004 [ 77.307774][ T4870] RAX: ffffffffffffffda RBX: 00007f7bd3945f80 RCX: 00007f7bd37a9e79 [ 77.315779][ T4870] RDX: 0000000000000000 RSI: 000000002000d300 RDI: 000000002000d2c0 [ 77.323807][ T4870] RBP: 00007f7bd2421090 R08: 0000000000000000 R09: 0000000000000000 [ 77.331821][ T4870] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 77.339822][ T4870] R13: 0000000000000000 R14: 00007f7bd3945f80 R15: 00007ffc74982db8 [ 77.347804][ T4870] [ 77.363472][ T4872] netlink: 24 bytes leftover after parsing attributes in process `syz.3.361'. [ 77.388405][ T4872] netlink: 4 bytes leftover after parsing attributes in process `syz.3.361'. [ 77.436517][ T4872] team0 (unregistering): Port device team_slave_0 removed [ 77.462518][ T4884] loop2: detected capacity change from 0 to 256 [ 77.470709][ T4872] team0 (unregistering): Port device team_slave_1 removed [ 77.508381][ T4889] netlink: 12 bytes leftover after parsing attributes in process `syz.4.366'. [ 77.616636][ T4896] loop4: detected capacity change from 0 to 256 [ 77.699379][ T4901] loop4: detected capacity change from 0 to 512 [ 77.717522][ T327] ================================================================== [ 77.725609][ T327] BUG: KCSAN: data-race in __stop_tty / pty_write [ 77.732025][ T327] [ 77.734335][ T327] write to 0xffff8881142f6dbc of 1 bytes by task 4905 on cpu 1: [ 77.741951][ T327] __stop_tty+0x42/0x90 [ 77.746097][ T327] n_tty_ioctl_helper+0x223/0x240 [ 77.751111][ T327] n_tty_ioctl+0xfd/0x200 [ 77.755434][ T327] tty_ioctl+0x886/0xbe0 [ 77.759664][ T327] __se_sys_ioctl+0xd3/0x150 [ 77.764246][ T327] __x64_sys_ioctl+0x43/0x50 [ 77.768828][ T327] x64_sys_call+0x15cc/0x2d60 [ 77.773498][ T327] do_syscall_64+0xc9/0x1c0 [ 77.777997][ T327] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 77.783910][ T327] [ 77.786221][ T327] read to 0xffff8881142f6dbc of 1 bytes by task 327 on cpu 0: [ 77.793758][ T327] pty_write+0x26/0xa0 [ 77.797824][ T327] tty_put_char+0x8d/0xc0 [ 77.802155][ T327] __process_echoes+0x393/0x6b0 [ 77.807009][ T327] n_tty_receive_buf_common+0x8f9/0xbe0 [ 77.812552][ T327] n_tty_receive_buf2+0x33/0x40 [ 77.817397][ T327] tty_ldisc_receive_buf+0x63/0x100 [ 77.822584][ T327] tty_port_default_receive_buf+0x59/0x90 [ 77.828295][ T327] flush_to_ldisc+0x1ce/0x410 [ 77.832962][ T327] process_scheduled_works+0x483/0x9a0 [ 77.838423][ T327] worker_thread+0x526/0x700 [ 77.843006][ T327] kthread+0x1d1/0x210 [ 77.847077][ T327] ret_from_fork+0x4b/0x60 [ 77.851480][ T327] ret_from_fork_asm+0x1a/0x30 [ 77.856234][ T327] [ 77.858545][ T327] value changed: 0x00 -> 0x01 [ 77.863199][ T327] [ 77.865506][ T327] Reported by Kernel Concurrency Sanitizer on: [ 77.871635][ T327] CPU: 0 UID: 0 PID: 327 Comm: kworker/u8:4 Not tainted 6.11.0-rc4-syzkaller-00236-g60f0560f53e3 #0 [ 77.882384][ T327] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 77.892439][ T327] Workqueue: events_unbound flush_to_ldisc [ 77.898249][ T327] ================================================================== [ 77.939497][ T4901] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.952238][ T4901] ext4 filesystem being mounted at /16/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 77.993094][ T4901] EXT4-fs error (device loop4): ext4_add_entry:2435: inode #2: comm syz.4.371: Directory hole found for htree leaf block 0 [ 78.008897][ T4901] EXT4-fs error (device loop4): ext4_add_entry:2435: inode #2: comm syz.4.371: Directory hole found for htree leaf block 0 [ 78.026876][ T4901] wireguard0: entered promiscuous mode [ 78.032340][ T4901] wireguard0: entered allmulticast mode [ 78.076625][ T4910] EXT4-fs error (device loop4): ext4_add_entry:2435: inode #2: comm syz.4.371: Directory hole found for htree leaf block 0 [ 78.090137][ T4910] EXT4-fs error (device loop4): ext4_add_entry:2435: inode #2: comm syz.4.371: Directory hole found for htree leaf block 0 [ 78.104399][ T4910] EXT4-fs error (device loop4): ext4_add_entry:2435: inode #2: comm syz.4.371: Directory hole found for htree leaf block 0 [ 78.118554][ T4910] EXT4-fs error (device loop4): ext4_add_entry:2435: inode #2: comm syz.4.371: Directory hole found for htree leaf block 0 [ 78.160820][ T4401] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.