last executing test programs: 3.445992891s ago: executing program 2 (id=1910): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) mknod(&(0x7f0000000540)='./file1\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000002980)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESDEC=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYRES16=r1, @ANYBLOB="b9bfbaf4c84b0c3269d9a3bad1100a1e981d18bf5b936b1e7c40219003d0567609612aa6897e43d5f31e34b0ffca43ea337f6d33ab19f60a1a86127fd8feae96775f41c54d66153a891c259e4720b3a00b5196a3051b55f6b00a32718646e4bc6e3e", @ANYRES32=r0, @ANYRES8=r2]) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) 3.384148236s ago: executing program 2 (id=1911): syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008002, &(0x7f0000000180)={[{@grpquota}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x88}}, {@resuid}, {@max_batch_time={'max_batch_time', 0x3d, 0x3}}, {@resgid}, {@usrquota}, {@data_err_abort}, {@data_err_abort}]}, 0x1, 0x5d8, &(0x7f0000001200)="$eJzs3c9vFFUcAPDvbH/QUrSFGBUP0sQYSJSWFjDEeICrIQ3+iBcvVloQKdDQGi2aUBK8mBgvxph48iD+F0rkyklPHrx4MiREDUcT18x2pnTb2ZYubacyn0+y9M17O7w33X773r6+NxtAZQ2m/9Qi9kbEdBLRn8wvlnVGVji48Lx7f39yOn0kUa+/8WcSSZaXPz/JvvZlJ/dExM8/JbGnY2W9M3NXzo9PTU1ezo6HZy9MD8/MXTl47sL42cmzkxdHXxo9dvTI0WMjh9q6rqsFeSevv/9h/2djb3/3zT/JyPe/jSVxPF7Nnrj0OjbKYAw2vifJyqK+YxtdWUk6sp+TpS9x0llig1iX/PXrioinoj864v6L1x+fvlZq44BNVU8i6kBFJeIfKiofB+Tv7Ze/D66VMioBtsLdEwsTACvjv3NhbjB6GnMDO+8lsXRaJ4mI9mbmmu2KiNu3xq6fuTV2PTZpHg4oNn8tIp4uiv+kEf8D0RMDjfivNcV/Oi44lX1N819vs/7lU8XiH7bOQvz3rBr/0SL+31kS/++2Wf/g/eR7vU3x39vuJQEAAAAAAEBl3TwRES8W/f2/trj+JwrW//RFxPENqH9w2fHKv//X7mxANUCBuyciXilc/1vLV/8OdGSpxxrrAbqSM+emJg9FxOMRcSC6dqTHI6vUcfDzPV+3KhvM1v/lj7T+29lawKwddzp3NJ8zMT47/rDXDUTcvRbxTOH632Sx/08K+v/098H0A9ax5/kbp1qVrR3/wGapfxuxv7D/v3/XimT1+3MMN8YDw/moYKVnP/7ih1b1txv/bjEBDy/t/3euHv8DydL79cysv47Dc531VmXtjv+7kzcbt5zpzvI+Gp+dvTwS0Z2c7Ehzm/JH199meBTl8ZDHSxr/B55bff6vaPzfGxHzy/7v5K/mPcW5J//t+71Ve4z/oTxp/E+sq/9ff2L0xsCPrep/sP7/SKOvP5DlmP+DBV/lYdrdnF8Qjp1FRVvdXgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4FNQiYlcktaHFdK02NBTRFxFPxM7a1KWZ2RfOXPrg4kRa1vj8/1r+Sb/9C8dJ/vn/A0uOR5cdH46I3RHxZUdv43jo9KWpibIvHgAAAAAAAAAAAAAAAAAAALaJvhb7/1N/dJTdOmDTdZbdAKA0BfH/SxntALae/h+qS/xDdYl/qC7xD9Ul/qG6xD9Ul/iH6hL/AAAAAADwSNm97+avSUTMv9zbeKS6s7KuUlsGbLZa2Q0ASuMWP1Bdlv5AdXmPDyRrlPe0PGmtM1czffohTgYAAAAAAAAAAACAytm/1/5/qCr7/6G67P+H6sr3/+8ruR3A1vMeH4g1dvIX7v9f8ywAAAAAAAAAAAAAYCPNzF05Pz41NXlZ4q3t0YytTNTr9avpT8F2ac//PJEvhd8u7VmWyPf6PdhZ5f1OAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAmv0XAAD//xYSJMU=") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x2}, 0x0) r0 = socket(0x0, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000980)={0x802}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x18, 0x52, 0x1, 0x0, 0x0, {0xa}, [@generic="d5"]}, 0x18}}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000300)=@generic, 0x80, 0x0, 0x0, &(0x7f0000000500)=""/46, 0x2e}, 0x9}], 0x1, 0x100, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) pipe(0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) openat$procfs(0xffffffffffffff9c, &(0x7f0000001600)='/proc/slabinfo\x00', 0x0, 0x0) quotactl$Q_SETQUOTA(0xffffffff80000800, &(0x7f0000000040)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000240)={0x0, 0x5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x400000a5}) syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000740)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, &(0x7f0000000000), 0xfe, 0x246, &(0x7f0000000840)="$eJzs3T9oM2UcB/DvXRJf+75BXnURxD8gIloor5vg8rooFKQUEUGFioiL0gq1xa1xcnHQWaWTSxE3q6N0KS6K4FS1Q10ELQ4WBx0iybVS24ja1Jz0Ph+43l3vee73HLnvkyyXBGisq0muJ2klmU7SSVIcb3B3tVw93F2f2l5I+v0nfiqG7ar9ylG/K0l6SR5KslUWeamdrG4+s/fLzmP3vbnSuff9zaenJnqRh/b3dh8/eG/ujY9mH1z94qsf5opcT/dP13X+ihH/axfJLf9Fsf+Jol33CPgn5l/78OtB7m9Ncs8w/52UqV68t5Zv2OrkgXf/qu/bP355+yTHCpy/fr8zeA/s9YHGKZN0U5QzSartspyZqT7Df9O6XL68tPzq9ItLK4sv1D1TAeelm+w++smlj6+cyP/3rSr/wMU1yP+T8xvfDrYPWnWPBpiIO6rVIP/Tz63dH/mHxpF/aC75h+aSf2gu+Yfmkn9oLvmHC6xztNEbeVj+obnkH5pL/qG5jucfAGiW/qW6n0AG6lL3/AMAAAAAAAAAAAAAAAAAAJy2PrW9cLRMquZn7yT7jyRpj6rfGv4ecXLj8O/ln4tBsz8UVbexPHvXmCcY0wc1P31903f11v/8znrrry0mvdeTXGu3T99/xeH9d3Y3/83xzvNjFviXihP7Dz812fon/bZRb/3ZneTTwfxzbdT8U+a24Xr0/NM9/hXLZ/TKr2OeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgIn5PQAA//8PK23M") fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x6, @local, 0x0, 0x0, 'lc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x483, &(0x7f0000000000)={0x6, @local, 0x0, 0x0, 'none\x00', 0x11e}, 0x2c) 2.635796716s ago: executing program 4 (id=1919): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x1000410, &(0x7f0000000100)={[{@grpid}, {@grpquota}]}, 0x4, 0x4f6, &(0x7f0000001100)="$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") openat$ttyS3(0xffffffffffffff9c, &(0x7f00000098c0), 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f00000005c0)={[{@noblock_validity}, {}, {@sysvgroups}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@orlov}, {@nogrpid}, {@noauto_da_alloc}, {@nomblk_io_submit}]}, 0x1, 0x56a, &(0x7f00000015c0)="$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") openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r0 = syz_io_uring_setup(0x4172, &(0x7f00000001c0)={0x0, 0x100010, 0x1000, 0x4, 0x2f2}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) unshare(0x800) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f00000004c0)}) io_uring_enter(r0, 0x567, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r3) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r4, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0x5c01, 0x0) socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x2, @dev, 'veth1_to_batadv\x00'}}, 0x1e) socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x0, @dev, 'veth1_to_batadv\x00'}}, 0x1e) getsockopt$PNPIPE_INITSTATE(0xffffffffffffffff, 0x113, 0x4, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) setresuid(0x0, 0x0, 0xffffffffffffffff) ioprio_set$pid(0x2, 0x0, 0x0) ioprio_get$pid(0x3, 0x0) r6 = accept(r3, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000080)=ANY=[], 0xfffffdef}}, 0x0) 2.539431314s ago: executing program 1 (id=1920): r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x4, @loopback}, 0x1c) listen(r0, 0x20000005) r1 = socket$inet6(0xa, 0x6, 0x0) gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x0, 0x800000000004}, &(0x7f0000bbdffc)) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='wg0\x00', 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000100), r2) sendmsg$ETHTOOL_MSG_COALESCE_GET(r2, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) syz_genetlink_get_family_id$nfc(&(0x7f0000002040), 0xffffffffffffffff) 2.522717095s ago: executing program 2 (id=1921): sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r0, 0x20000005) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0) (fail_nth: 12) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='wg0\x00', 0x10) r3 = accept4(r0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000100), r3) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$nfc(&(0x7f0000002040), 0xffffffffffffffff) sendmsg$NFC_CMD_DISABLE_SE(0xffffffffffffffff, &(0x7f0000002240)={&(0x7f0000002000), 0xc, &(0x7f0000002200)={&(0x7f0000002180)={0x1c, r4, 0x1, 0x0, 0x25dfdbfe, {}, [@NFC_ATTR_DEVICE_INDEX={0x8}]}, 0x1c}}, 0x0) 2.21425692s ago: executing program 2 (id=1924): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000003380)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7}, 0x48) socket$kcm(0x29, 0x5, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe4, 0x1}, 0x48) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34000}, 0x0, &(0x7f00000002c0)={0x3ff}, 0x0, 0x0) 1.714921801s ago: executing program 4 (id=1932): r0 = socket$inet(0x2, 0x3, 0x100) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000500)=0x8, 0x4) (async) r1 = socket$key(0xf, 0x3, 0x2) (async) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r2) r3 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0xffffffffffffffff, r4) (async) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) (async) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) syz_open_procfs(r5, &(0x7f0000000240)='attr/current\x00') (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) close(0xffffffffffffffff) (async) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) (async) sendmsg$NFT_BATCH(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)={{0x14}, [], {0x14}}, 0x28}}, 0x4000000) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r7, 0xffff0000, 0x40f, 0x0, &(0x7f0000001a40)="2b206d074843b397737ea49da2aa", 0x0, 0xf000, 0x720e, 0x0, 0x0, 0x0, 0x0}, 0x48) (async) sendmsg$key(r1, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x3, 0xe, 0x0, 0x700, 0x0, [@sadb_key={0x4, 0x9, 0xa0, 0x0, "e9255bb992464e73a02159d3720df19f7a1dfec3"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xd}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}]}, 0x70}, 0x1, 0x7}, 0x0) (async) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x3c) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) (async) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 1.714282261s ago: executing program 4 (id=1933): socket$inet6_sctp(0xa, 0x5, 0x84) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000005000000040000000000000e0300a200000000000300000000000008000000000002040000000000213fd348758bf535000000000030006bcba734fba73d81c97be3daf6c50eb1563d262d52be575bdcc44fc5a4000000000000"], 0x0, 0x51}, 0x20) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)) socket$nl_netfilter(0x10, 0x3, 0xc) (async) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x8) r1 = socket(0x11, 0x800, 0x1) (async) r2 = syz_io_uring_setup(0x47ea, &(0x7f0000000000)={0x0, 0x9f47}, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_BUFFERS2(r2, 0xf, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)=""/31, 0x1f}], 0x0}, 0x20) io_uring_register$IORING_REGISTER_BUFFERS2(r2, 0xf, &(0x7f0000000ac0)={0x1, 0x0, 0x0, &(0x7f0000000a40)=[{0x0}], 0x0}, 0x20) (async) r3 = socket(0x28, 0x5, 0x0) listen(r3, 0x0) connect$vsock_stream(r1, &(0x7f0000000080), 0x10) (async) sendmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="1b", 0x1}], 0x1}}], 0x1, 0x8080) r4 = accept4$unix(r3, 0x0, 0x0, 0x0) recvfrom$unix(r4, &(0x7f00000002c0)=""/241, 0x1ffd4, 0x2, 0x0, 0x0) (async) close(r0) (async) open(&(0x7f0000000000)='./bus\x00', 0x16d43e, 0x8b) (async) fsetxattr$security_selinux(r1, &(0x7f00000001c0), &(0x7f0000000200)='system_u:object_r:sshd_exec_t:s0\x00', 0x21, 0x0) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xb}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000380)="b9ff03086844268cb89e0ef086dd", 0x0, 0x0, 0x60000000, 0x0, 0xe2, 0x0, &(0x7f0000000040)="a4"}, 0x48) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='io_uring_register\x00'}, 0x10) r6 = io_uring_setup(0x58fd, &(0x7f0000000600)={0x0, 0x385c, 0x8, 0x4, 0x6}) (async) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f00000003c0), 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r7, 0x0) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r6, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r6, 0x1b, 0x20000038, r8) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket$nl_generic(0x10, 0x3, 0x10) (async) epoll_create(0xffff) 1.686603453s ago: executing program 1 (id=1934): sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r0, 0x20000005) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0) (fail_nth: 13) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='wg0\x00', 0x10) r3 = accept4(r0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000100), r3) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$nfc(&(0x7f0000002040), 0xffffffffffffffff) sendmsg$NFC_CMD_DISABLE_SE(0xffffffffffffffff, &(0x7f0000002240)={&(0x7f0000002000), 0xc, &(0x7f0000002200)={&(0x7f0000002180)={0x1c, r4, 0x1, 0x0, 0x25dfdbfe, {}, [@NFC_ATTR_DEVICE_INDEX={0x8}]}, 0x1c}}, 0x0) 1.680469843s ago: executing program 4 (id=1935): r0 = socket$inet_tcp(0x2, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000100)=0xcf5) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000080)=0x8) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000240)={'wg1\x00'}) (async) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000240)={'wg1\x00'}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) (async) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fsopen(&(0x7f0000000340)='cifs\x00', 0x0) (async) r3 = fsopen(&(0x7f0000000340)='cifs\x00', 0x0) r4 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) (async) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r6) fsconfig$FSCONFIG_SET_FD(r3, 0x5, &(0x7f0000000300)='fd', 0x0, r2) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) (async) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) r7 = fsmount(r3, 0x0, 0x0) fspick(r7, &(0x7f0000000000)='./file0\x00', 0x0) (async) fspick(r7, &(0x7f0000000000)='./file0\x00', 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r8 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r8, &(0x7f0000000080)={0xa, 0x0, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) (async) connect$inet6(r8, &(0x7f0000000080)={0xa, 0x0, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r8, 0x84, 0x84, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, 0x90) (async) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r8, 0x84, 0x84, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, 0x90) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0xc, 0x4, 0x4, 0x8, 0x0, r9}, 0x48) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x9, 0x0, r10}, 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x9, 0x0, r10}, 0x48) r11 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x140442, 0x1fe) write$binfmt_elf64(r11, &(0x7f0000000400)=ANY=[@ANYBLOB="7f454c4600000000000000002000000003003e0000000000000000000000000040000000000000000000000000000000000000000000380001000000000000000300000000000000000000000000000000000000000000000000000000000000000800"/120], 0x78) (async) write$binfmt_elf64(r11, &(0x7f0000000400)=ANY=[@ANYBLOB="7f454c4600000000000000002000000003003e0000000000000000000000000040000000000000000000000000000000000000000000380001000000000000000300000000000000000000000000000000000000000000000000000000000000000800"/120], 0x78) openat$cgroup_type(r1, &(0x7f00000002c0), 0x2, 0x0) r12 = inotify_init1(0x0) inotify_add_watch(r12, &(0x7f0000000140)='.\x00', 0x40000022) 1.422180945s ago: executing program 1 (id=1938): sched_setscheduler(0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x10b}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'rose0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000a00)=ANY=[@ANYRES64, @ANYRES32=r2], 0x20}}, 0x0) write$tun(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="0400030002000700000002041bf6c44dd533e290c195fbe67b7a839adef984b55999956c7d29fd91435a1bcabd61efc66f9c70f4520e19b4c3d44b541cd9413915daefb2d8b447970a5df6bfeaaf893cf970d901e72a633bb211513b29d948587c01d15fc48c0149c2fd4f97729878bcd205b9a022fa85f019c643f891cc3a67170f95d19d8306bad6fb22a1ba086e50993101fc774eb5ba487b4a580bb19e1f7cef2b3ad1040f3a40d5c655d33e26f63ea6cdc28f284495f762768535a40c04d280ca6c55f4405e28d369dc59cbca6e5b00b183ee"], 0xca) 1.408594156s ago: executing program 4 (id=1939): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000200), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000100000010000c800c008b8008000900000000000800020001000000040004800800010000000000040008"], 0x3c}}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r3, 0x0, &(0x7f00000000c0)=0x0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r5) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0xe}, 0x4010, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r7 = socket(0x10, 0x3, 0x0) bind$netlink(r7, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r7, &(0x7f0000000140)="2600000022004701050000070000000000000020002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r7, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write(r7, &(0x7f0000000000)='\"', 0x1) bind$tipc(r7, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x3, 0x1}}, 0x10) recvmmsg(r7, &(0x7f0000000780), 0x3ffffffffffff81, 0x0, 0x0) sendmsg$NFC_CMD_DEV_UP(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r6, @ANYBLOB="010000000000000000000200000008000100", @ANYRES32=r4], 0x1c}}, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f00000001c0)=0x0) sendmsg$NFC_CMD_FW_DOWNLOAD(r0, &(0x7f00000002c0)={&(0x7f0000000100), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, 0x0, 0x300, 0x70bd28, 0x25dfdbfc, {}, [@NFC_ATTR_FIRMWARE_NAME={0x5, 0x14, '\x00'}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r4}, @NFC_ATTR_FIRMWARE_NAME={0xe, 0x14, '/dev/ptp0\x00'}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r8}, @NFC_ATTR_FIRMWARE_NAME={0x4}]}, 0x40}}, 0x4008004) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0xd, 0xd, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000851000000100000095000000000000001800000020646c2500000000002020207b1a00fe00000000bda100000000000007010000f8ffffffb702000008000000b7980f89ec267126500000007600000095"], &(0x7f0000000180)='GPL\x00', 0x9}, 0x90) r9 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000000c0), 0x20000, 0x0) ioctl$PTP_SYS_OFFSET_EXTENDED(r9, 0xc4c03d09, &(0x7f00000005c0)) r10 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r10, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r11 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r11, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r12 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r12, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@updpolicy={0xb8, 0x13, 0xcb23c9c9931e99e9, 0x0, 0x0, {{@in6=@private0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x80, 0x0, 0x0, 0xee01}, {}, {0x0, 0x3}}}, 0xb8}}, 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000000480)={0x0, 0x2500, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="6501000014"], 0x188}}, 0x0) 1.384580168s ago: executing program 1 (id=1940): perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001480), 0x42002, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) syz_usb_disconnect(r1) syz_usb_connect(0x0, 0x24, &(0x7f0000000100)=ANY=[], 0x0) ioctl$EVIOCRMFF(r1, 0x83c0550b, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x20000023896) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 1.383982888s ago: executing program 2 (id=1941): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000100), 0x2c}}, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/rt_cache\x00') r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = socket$unix(0x1, 0x2, 0x0) connect$unix(r3, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r4 = socket$netlink(0x10, 0x3, 0x4) write(r4, &(0x7f00000000c0)="29000000140005b7ff000000040860eb0101b6ff02150000e578a6ed5bb9c26ed697944d4b06c19897", 0x29) syz_genetlink_get_family_id$fou(&(0x7f0000000340), r4) pread64(r1, &(0x7f0000000180)=""/158, 0x9e, 0x1) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000240)={'dummy0\x00'}) socket$netlink(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000000), 0x0) socket$netlink(0x10, 0x3, 0x9) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) fchdir(r6) openat$dir(0xffffffffffffff9c, &(0x7f0000000700)='.\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, &(0x7f00000038c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x10) r7 = perf_event_open(&(0x7f0000000040)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r7, 0x0) r8 = perf_event_open(&(0x7f0000000040)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r7, 0x3) r9 = syz_io_uring_setup(0xf3b, &(0x7f0000000480)={0x0, 0x523d}, &(0x7f0000000080)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r10, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r10, r11, &(0x7f0000000140)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r8, 0x0, 0x0}) io_uring_enter(r9, 0x47ba, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r8, 0x2405, 0xffffffffffffffff) 1.383361727s ago: executing program 0 (id=1942): syz_read_part_table(0x60f, &(0x7f0000000ac0)="$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") creat(&(0x7f0000000040)='./bus\x00', 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x14d27e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r0, 0x0) r1 = open(&(0x7f00000005c0)='./bus\x00', 0x147842, 0x0) preadv2(r1, &(0x7f0000000040)=[{&(0x7f0000001200)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x2000000) 1.287822265s ago: executing program 0 (id=1945): r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x20580, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000000c0), 0x9, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc0189379, &(0x7f0000000100)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000005c40)={0x0, 0x0, &(0x7f0000005c00)={&(0x7f0000000000)=@newtaction={0x64, 0x30, 0x1, 0x0, 0x0, {}, [{0x50, 0x1, [@m_bpf={0x4c, 0x1, 0x0, 0x0, {{0x8}, {0x24, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_FD={0x8}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x0, 0x0, 0xffffffffdfffffff}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) 1.286996886s ago: executing program 0 (id=1946): r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x1ff, 0x1) pwrite64(r0, 0x0, 0x0, 0x0) write$UHID_CREATE(r0, &(0x7f0000001100)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f00000010c0)=""/29, 0x1d, 0x9, 0xc3, 0x7, 0x9, 0x5b19}}, 0x120) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000f003e8508000300", @ANYRES32=0x0, @ANYBLOB="2b000e006804000000002d1a00000000000000000000000000000000000000000000000000002603003e0000"], 0x48}}, 0x0) r3 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x62) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r5) r6 = open(&(0x7f0000000140)='./file0\x00', 0x1c9442, 0x0) ftruncate(r6, 0x200002) r7 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r8 = socket$pppl2tp(0x18, 0x1, 0x1) r9 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r9, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r9, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) connect$pppl2tp(r8, &(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, r9, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x32) sendfile(r8, r7, 0x0, 0x80001d00c0d0) sendmsg$NL80211_CMD_GET_POWER_SAVE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000700)=ANY=[], 0x14}}, 0x0) r10 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r10, 0x1, 0x0, 0x0, {{}, {0x0, 0x6}}}, 0xfd53}}, 0x0) r11 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r11, 0x1, 0x6, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet_int(r11, 0x0, 0x33, &(0x7f00000002c0)=0xa7e2, 0x4) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000040)=[{{&(0x7f0000000000)={0x2, 0x4e20, @empty}, 0xffffffffffffff24, 0x0, 0x0, &(0x7f0000000100)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @private=0xa010102}}}], 0x20}}], 0x1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) 1.197415513s ago: executing program 2 (id=1947): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@ipv6_getaddr={0x48, 0x15, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @ipv4={'\x00', '\xff\xff', @loopback}}, @IFA_FLAGS={0x8}, @IFA_LOCAL={0x14, 0x2, @empty}]}, 0x48}}, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigaction(0x0, &(0x7f0000000000)={0xfffffffffffffffc, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000440)) 581.339403ms ago: executing program 1 (id=1948): socket$inet6(0xa, 0x0, 0x0) socket(0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008002, &(0x7f00000002c0)={[{@dioread_lock}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x88}}, {@errors_remount}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x6}}, {@lazytime}, {@sysvgroups}, {@data_err_abort}, {@user_xattr}]}, 0x1, 0x5f5, &(0x7f0000000e00)="$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") socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r1 = socket$igmp6(0xa, 0x3, 0x2) ioperm(0x0, 0x44, 0x7) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f00000008c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r2, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)={0x0, 0x0}) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r4, 0xc004743e, &(0x7f00000000c0)) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000080)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r6, 0x40047438, &(0x7f0000000180)=""/246) unshare(0x8040480) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r6, 0x4004743a, &(0x7f0000000300)) tkill(r3, 0x21) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={@remote, @local, @dev, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80330}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000000)={@empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80040280}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(r0) 508.229989ms ago: executing program 4 (id=1949): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFC_CMD_GET_TARGET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0xffffffffffffffa5, 0x0, 0x4}, 0x14}}, 0x0) syz_genetlink_get_family_id$nfc(&(0x7f0000000140), r0) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), r0) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000580)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000eeff11"], 0x30}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x66, &(0x7f0000000100)=0xc6, 0x4) bind$inet6(r2, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x7d) syz_emit_ethernet(0xd2, &(0x7f0000000900)=ANY=[@ANYBLOB="ffffffffbfff00000000000086dd600489f1009c1100fc010000000000000025030000000000ff02000000000000000000000000000100000e22"], 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000080), 0xa37, 0x2) ioctl$USBDEVFS_DISCONNECT_CLAIM(r3, 0x8108551b, &(0x7f0000001840)={0x401, 0x0, "02bffe9d69b22eff1d85f86f15d252c58e66bd8372dee8e56d05e4c9ae5b090bbefb55c87f56faa972cff6fd30a84b4c67d7eb5a7cb91a9f9f6ee848971a1381ffbe9a0923e8e9615cf1f12dca4d02c04bc7daa4df20bdb6097fa881b9abfee7f79bdd0df4db199f5da989f0d1ae2b0726545390738fb178c4d9c60b97181843b72f31a278d5580cf97ebf9eab7fda57b956f300000e9a34f4d540626e74b5ab450e539ab4d9c09fbc3051c34b8cb081f08ebdc2e69f3bc9dc21716d2ec195c1c19e5e8b94ef7a1659c141f9797681c42eefb14bd5284006fbafa4766f6975faf6f3fc7bf2ee6c4e7f0a8c627edd14ef6edcf6604bb585b600"}) ioctl$USBDEVFS_RELEASEINTERFACE(r3, 0xc00c5512, &(0x7f0000000040)) socket$nl_xfrm(0x10, 0x3, 0x6) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$inet_smc(0x2b, 0x1, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000003c0)={0x3, &(0x7f0000000000)=[{}, {0x87}, {0x6}]}) r4 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r5}, 0x10) r7 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r6}, 0x8) close(r7) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r4, 0x8, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$LINK_DETACH(0x22, 0x0, 0x0) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x4}, 0xe) shutdown(r8, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000440)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r8, 0x84, 0x70, &(0x7f0000000080)={r9}, &(0x7f00000000c0)=0x18) 504.414649ms ago: executing program 0 (id=1950): sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r0, 0x20000005) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0) (fail_nth: 14) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='wg0\x00', 0x10) r3 = accept4(r0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000100), r3) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$nfc(&(0x7f0000002040), 0xffffffffffffffff) sendmsg$NFC_CMD_DISABLE_SE(0xffffffffffffffff, &(0x7f0000002240)={&(0x7f0000002000), 0xc, &(0x7f0000002200)={&(0x7f0000002180)={0x1c, r4, 0x1, 0x0, 0x25dfdbfe, {}, [@NFC_ATTR_DEVICE_INDEX={0x8}]}, 0x1c}}, 0x0) 482.957531ms ago: executing program 3 (id=1951): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002600)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f1e7f2aa3d9b18ed81c0c869b51ec6c0af4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289e01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb0767192302000000b0eea24492a660583eecb42cbcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd70a5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c707647fa8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca005ace1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413038dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce41fd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f76161d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa60e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2ae582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3546c1c776da64fb5abee0acfd235f2f4632c9062ece84c99a061887a20639b41c8c12ee86c50804042b3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f45f90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d162718e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a9f9b444aeadea2a40da8daccf080842a47c721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250ddc8674152f94e3a409e2a3bce109b60000000000000000d6d5210d7503000000a87a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e873f8703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e6c257a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd70400000000946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009556237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854352cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a53f1c96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a42010082008df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945ecefa26b8471d42645288d7226bbd9ccd628ab84875f2c50ba891cea592b0430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed0254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b0fdf9743af932cd6db49a47613808bad959710300000000000000832d0a45fa4242e24c7e800003c9e8095e02985f28e678f664222000000000000000d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4e064c98e494198276eb2df7766411bef0ebb5000000000006065d635b0b7a00ee767221d8af9753387e0cd8d808f54a29df6eba3bd4c440e6e2172e3fcc01b8babb757b5c59217b80d0db3ba582814a604e4ef7a803e9ca7c85b35c9b93a9e0885e238b44ae1c2e64cce3b27083b8246829e64056000302bff000000000000000000009a9823fd8fbc5aa165099c5ed032b48ea12d8e0588dc52702e4084913a06d468d0928bad76d697e1f85ab030e788d38788ee5b5428d4a971cc97db9fd231088e570735ce129e7e77fc2777692664a1488fd8d6dff4dad618fd54f529d4555c6507009ee69dd1bc55258789b24052137e9637f3efbab71720f88c3c44b3b7486f979e8a3174b531f573fe0e5239c000be2733c49546f6e8a9175ec6f14dbf72cac91643b2fd99c29eca28a3c2e60d5e5b8795fae16a7c3ea57e728eca35eaf0155a39f97580e079175426c088a0208040982a0000000000000000000000000051ceaaf0159fe61f2eade7603d0a7a56fb09cd119ac06adb6197155ae47846892bb423c024d8cbe9240b71ec6dc2124d3a19e2d714b273d95d1d3aa737cb04a33615ff2a730e51067d5d675d7122361c37c61a43b5afd865b60d4cae891b73220f17d25985a7f76834995e53a93a1c7b9eef267df691ca983a0b15bda7f6c5c1ca7aa50261a3089a1ebf0734c9b07e8951ff023263ad5aed8cfb49b49e128c697724c057d22c5df5aef27ce3db11d5ad5527d149d076e1a87e2df27c0cb8a67ad026bf953e88f10447e125c2c0f1aebee1f3390a9e3ddad4e2a6e0f6e4569fdefa19e870e04acf9493b963f98e23cfc665e4f465fa3f801e1957c399e45f61d3459b1c606204368bb931345af2823c487d2fd99db6ea6e008e7ffa06ca861551189d155bd077a79fe2c7e961352e56824f727d21d41eae78bfec4a2d7a7edbc8ef958c5ea599f7c25bf71c2340558aa12fdd24a88aaad5921aee7dae6a2f3009d9cb43ab4898d0f0aa565431b6abe585d75db04d1c9ba0b9de4ae8b0d3132bc6810cc9a693979f55174a72e1df9fdef35bc470f9e6e591982757f45c52c645d891bf63bb21fb66926ebe1a8525611fc3e8bb8795c36dc2a86b5ab46ff33cc74f61751b2dae92676db85c8d0c721b7ea4544bf51c95c86fcac1f434d09d1ee4928aafe23de66fed972e0dddfb33f64e48701b049239e7f552d816441d11c4c2647c014462344359198d97c4b6e9ed31ca18987b64de079b2bed641e8a92f13ca70844c65cb423d01950b0ebf44bd28e09c05d9ae5dd689fb880fb18d042219f5ac60c3a03b0a8d328733461f04c99607061c65ed14c61322a5ac2d371a95b8ad867ec92d13a4fa4ae033a09673866cd77f4bcdaaa05207166b19a8758d8855400d8c6a7242dc207251e8797eca24ea4f487663e60f2f5e1f1424958fd148f846830e88a42d93e1fe9c0b4a4a268921738938aa9f3cb3811ac87c54c8ebc8bcfb4613cc3a997ff1579edbd4ade8020e3ad001b072b1a751b588ac4639f35a58e00a50c0270608c7a7f10132b1c25b9ea81232fbef665f6212f875b2a0000000000000000000000000000f841b35af2e300000000000000000000000000002bd4b643dc57db1f6c1e8c5eb6b10d180521100b56003a45fc56fde2608305b03e5ef6218e28dad07c4b5b68ba788ff40a64c9c0dc2cfb3dbd94e80aaa6dd2616eed0f4d04a9a7d3259d4148686d356e085b4075e182f1ebda216013"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r1}, 0x10) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000003c0)={'ip_vti0\x00', 0x0}) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x41, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f00000002c0)=@gcm_128={{0x303}, "816c880cd5d6c8bb", "22eae6ec5081d97d1027817115caa1f7", "4eaa0ce5", "0e4854925714de1b"}, 0x28) r5 = dup(r4) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000380)='9p_protocol_dump\x00', r6}, 0x10) mount$9p_fd(0x20000000, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000440)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[{@version_u}]}}) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, 0xffffffffffffffff, 0x0) setsockopt(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)='\x00\x00\x00\x00\t\x00', 0x6) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @private0, 0x101}}}, 0x84) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000600)={@private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, 0x0, 0x0, 0x45, 0x400, 0x9523, 0x10200}) 311.145534ms ago: executing program 1 (id=1952): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000003380)=ANY=[@ANYBLOB="180000000300000000000000a012544f95002b000000000093adffa82255f674412d020000000000005ab527ee3697f1ed4436dd1164b1b3f427f6ba6b34f98125f30e631d273683626e00dc254d570d4a6b78a5833488cfe410090000004aa900003d3cd62f00158e6eee8501000000520a0000151d010000000100bf000000003bbd424c6e6cafbe9309aba218812868a51d129e78f6ae170bf5a52001a3cd000041f0db74596fd72c002a60c1bc7dc8c38b000024b9dd1145d03ff45f70685c6bd9ff41c69b7de4758c1096a1dc52f29e460a000517ebc406e89dcbb7677e6528b0856e31eb9474c0106fc48e1f8c1a5f6945ac24cf609068f6ff21e88b3cfc22df01e4bac9d97328fa2a82b5e8741e02056d933bedf59ff232cebc68b91af50479387467824262852c7939db5672d07cdbe8e148bf56497e5d56d06c7551b870b2851c3f0a1aab71587a21c8f1b3369ebfcb4cb2946601b0f04edb256c604f068773f6db9d661bd7f0e2536f000000000000000055211c6f864f983d745f5865aad41d29158ae7602a2d6cd415e8351ebc283df54d6bec664709ff03f1aa3dc7f1580ace9bf2afd28d7157e67fb98d121a96eb372713255012e028cb2654d493a0b4b35faae176f99b745eda2967199cc93685bb537e8e4871d4acf3e3dc10e13ef227f627a40000ad1fa253d33fa74f172d0007ae4e1e347c0cff28235a6bb7aa3804b907a8f2880c5cb1cb385e6add14652003c7cdd3324f07d134d3ed07f1c10900000009dd872ec64fa6c718bbd1aa591140cff0be4c6f8df084c5e9734ae30aa9afdc7125f01ab03a9b1074407136b4506000f0916aada035df2e0452a9b39e73aeeb6eaf14652dda689e2051d9b7eb85f3f2d5ae2c51944da8d7391d5b6b97419a3b76600cd1aa0afe5f8f46df4c5124ca425d374b419a6248029d33d61dd5c844024ba757371867a79b31c6617fc3327191fbf514573f1e30d1fd2d763f3ee9218b15c1d60be2168fffcd599a2cb77f124e22f87673675805494db821f39b50d938d5fd8c6b2a3a324c257bc97def5f07f2980005a4f81a9cf8110971b749ccd74089ed6b86f81ca3d247d8f71d290ed1b1a11f7a67125170c88c3b6a50696332226401b110da9c4407eca22debc99335583b00013c3130978fa069af8223b38ced735c2d90c6d84c30a0d87d42647489b39601be5c27696cf2f16625c0c102000000000000009ef52134842e64171f3963841086e3797a4825d081f2d987f05c534187a6240412c8f283cc0c1eba2866dc9580000000000000007fffffffff554b82d9c162f3556076b80552d961ca74f1ffdaccf0ea5f02e03a9ccb9087e6c3b3917bb74fd3d560700a1fab44e77e312b3b129e000302d613916c9bcf9f0000fac73a5b6bfb01efada800e50000000000fdaf2f7b3b79a433e08074ea2462974ab2cbd247eb1cfa2638f56daee57ed14bc74de0fd87a9ce638190f3570e0b4c80ef682df22237270955afb6008846557ee3bc09fda6dbb6550d597300eb82a184c96ffde5a30e5433d866665b98ca2002c836e89feef904c22ff2634b7bfbf5c0d586cda5b45fd00dede1e88a4d41dee7cc8d0834fb8d124638fec58faeb4c16abb440df2a694f4cdcaa4f65c22f000000000000000000000000000d503d79906958102000000000000000000001ffff0ef89b2a68d2bb2dd163e863314e8449801b52bb93f6c9084659ce777dda8563c859656a357770289a61faa95a82bf1cfb7f2f97252e9322abe282c3344fc6738b4467893b9bf0d1c8130ae6b00110635376413c29f7c6f7b7e29b9f4bddd5e328661f4615e627a6f608ad53a4168fe8e5d7d934aa289b4bd2b870000000000000000000000000000bc4b4ff50000009b777883a02ffd92dfc4cb4114b9f9cf4ad155110cd3ace2b322ae31bfa27847c799c8869a1ea5b98e525e6383ad7fd9795170e7b11e247603000000001459c7f606d721d3979676bffb3049166ab84ac1061991bd57c2566c10c296352a5105b6164e3f2491e4793e590dcc71f110da96366c40dd44a2c9882d3aa0f8a797b8fea6efcfb5276b7679f15559cdaabf5fc14add71d0bca37405ded69b77ab4a3d7487fd50c5e22adef9546abb7a2d9c085b189b5fd1f30e4e0c13f60870fde1f88d830b11002135e8e7262f29b6d7923bfbe0bd2a8be179e56b41ff3792cee2fc37eee739c3008ce740d8804f8e705f0dc59d000021363e8df94ff175b48dc8c12def681a11647946595445bf1cb7d2778cd27a6b3b2966b08be600000020a8a711d193bae0ab2db9ed9c6cb3c3de42ab89524414cae922141f7baf17ebb790ad60bd03870c39d1ad12c750837e63f9880fd70259e35590afb4843cd4e9989398eaa89cefb3aa13cab8d015cbaf1561d95362decd73b8f8cbf8269cac091cfaaa3c7e46d6e79145fc0f1d1b383752ccb40515a772356d746914540216adf4c0f44f1cff3760afa252720ec6dad3a98671ecdaff46cddffb1f05a0c0976070d603a442d014822369fa3eacbb69bd1b0a074357acd5d02161fed146ad3aa15d2b8101b7bd1e091ada78ecd50181f4b35cae1b29aff91494c916323b61f815c4e0701657087ad11eef97952921365bc898ba2c76a9b6e0052f43b1ad2dfdf3f958fc1d32e692bc8846c78a956ada453c67c1c2cdc4f8b1c94e9adc106e85b31e030d955c5578e107a6e8ca0d4dd05344c3e2af25d9a3b0f7805624016aeab271a75f0bacb101a103ef8948064569154a7de08f80e4df4c339b69431b0a5671097d89212b465b0b32275deae10a77e334c9fc074d181bdeb5be80a6249d472e78e6be57a5ccd354cf181e099605a644ecade221a2be926210b2690d09e4b7a3dea25403397439979c27d5613262de08bacecfff2d58437f422df4252c018795310c25e8fce18ed366ac2caade564ca869727a7d63c26271e17d7aba48971835530311545273d3caadeb5d2017dcddab8f38f2068f68a4111ddd587b5df4b5d8f1ce00231a2092eb2e797c491a1e66f73606fd95bbe0f10521862b6262f0259da51ff7517ace7361460a4669a97f7d0bf095c2787f00bdbfee19670d1e0ec5e6c3cb09972fa4d94993157b96d6695177c99d83716651129320924352cda7b8ead91c3301af620c1e8d703dd29ad77f54836779600bb0db3ecfbd36fa8164999898e4aaa56324e1c03a74daf593f92a8ecc03f8c8e3af9ae07dc03780cc0d69da9e3528c1693fb51998731992ceb27dcc0be5be4decefe41b78bc1847bf54b087e095172f06cfa6d4bf958b1d4544947ff1230655199db4f475006047fe83caca97758dffa53cee764f85932eb20d54241b2d515c0826dfe1f0f40ae920455a4548fb35e2a345c05b1c252b7877bb3d834b0b3579a36249146f832ef258df5127318c7017ac1a996c4f902f82deb60fd113ccf812d55ffd625057bd4ff3960992b85bc8d30edfca386be16b1c549aec52e31e1405f86c7760282901750b732ec06b0db735222a730000000000000000001ed58cd2c684667178576dbb57345b63c313e4a8fcfefe511e084c24b31a2e693946748bb73511695bc0eec1553b0f67d50678fb29ad13d2104fdd7a992574d475d3e51652fb3fda6a9fc0458f10b6d121bd48664858b51a9054d7c1d310af6a043e4b99472fbff86fea83924059419d54f07da0b6b7d6e6d61e680f151b0e"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7}, 0x48) socket$kcm(0x29, 0x5, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe4, 0x1}, 0x48) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, &(0x7f00000002c0)={0x3ff}, 0x0, 0x0) 256.964289ms ago: executing program 3 (id=1953): socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="180100001c0000000000000000100000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f0000000780)='netlink_extack\x00', r0}, 0x10) r1 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x62) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) socket$packet(0x11, 0x2, 0x300) socket$kcm(0xa, 0x3, 0x3a) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_route(0x10, 0x3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r6}, &(0x7f0000000240), &(0x7f00000003c0)=r8}, 0x20) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000001c0)={r7, r4, 0x25, 0x2, @val=@netkit={@link_id}}, 0x40) syz_emit_ethernet(0x22, &(0x7f0000000100)={@broadcast, @local, @val={@void}, {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "534ead40a3537293"}}}}, 0x0) 256.390639ms ago: executing program 0 (id=1954): mkdir(&(0x7f0000000080)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000580), 0x24, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000380)='./file1\x00', 0x200) syz_read_part_table(0x60f, &(0x7f0000000ac0)="$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") creat(&(0x7f0000000040)='./bus\x00', 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x14d27e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r0, 0x0) r1 = open(&(0x7f00000005c0)='./bus\x00', 0x147842, 0x0) preadv2(r1, &(0x7f0000000040)=[{&(0x7f0000001200)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0) 255.722929ms ago: executing program 3 (id=1955): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x4801}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r1) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="850000008c0000006a0a00ff000000005500000000000000950000000000000018100000", @ANYRES32, @ANYBLOB="000000000000000005000000000000019500000000000000"], &(0x7f0000000140)='GPL\x00', 0x2, 0xffa0, &(0x7f0000000180)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x1e, 0x10, 0x0, 0x1e}, 0x2d) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @broadcast}) write$cgroup_devices(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b2388a8"], 0xffdd) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) (async) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x4801}) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async) close(r1) (async) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="850000008c0000006a0a00ff000000005500000000000000950000000000000018100000", @ANYRES32, @ANYBLOB="000000000000000005000000000000019500000000000000"], &(0x7f0000000140)='GPL\x00', 0x2, 0xffa0, &(0x7f0000000180)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x1e, 0x10, 0x0, 0x1e}, 0x2d) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)) (async) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @broadcast}) (async) write$cgroup_devices(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b2388a8"], 0xffdd) (async) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) 176.233275ms ago: executing program 0 (id=1956): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x16, &(0x7f00000007c0)=ANY=[@ANYBLOB="18000000ca370000000000000900000018110000", @ANYRES32=0x1, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb782000008000000b703000003000000850000000600000018160000cd0b4901d16bf843906b0e88545c596f573ad88ed3a388bfb5a194d233617f283e5d2763a51e6a88d4b6407ba2a52664c2286618af59acb806192606e5c5cf0c7559f9df60b9", @ANYRES32=0x1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x5, 0xa, &(0x7f0000000500)=""/10, 0x40f00, 0x4a, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000540)={0x1, 0x2, 0x2, 0xa5}, 0x10, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000580)=[{0x5, 0x4, 0x5, 0x4}], 0x10, 0x2bf6}, 0x90) fsetxattr(r0, &(0x7f0000000680)=@random={'osx.', 'vfat\x00'}, &(0x7f00000006c0)='TIPCv2\x00', 0x7, 0x2) r1 = syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000000)=ANY=[], 0x1, 0x357, &(0x7f0000000180)="$eJzs3c9rI2UYwPEnaTa/lm1yEEVB+qAXvQxt9KwG2QUx4NLdiLuCMLudaMiYlJlQiYitJ6/izX9AcNljbwX1H+jFW7148dZLQdAi4shMZtr8mCRNmpLWfj9Q8kze95mZNzOE5w3M28MPvvm0UXONmtmWZFYlISJyLFKUpEQS4WsyiNPSa0devfnHwYv3Hjx8t1yp3F5XvVO+/1pJVZdXfvzsi1zYbS8j+8WPDo9Kv+8/u//84b/3P6m7Wne12WqrqY9av7XNR7alG3W3YajetS3TtbTedC2n297qttfs1uZmR83mxq38pmO5rprNjjasjrZb2nY6an5s1ptqGIbeysv1kh3Y9hKTc6pP1tfN8owHfDxjHubtb8/zxjQ7TtlcEjFyQy3VJxd6XgAA4FIaqP+/i2qEoiRPCspE31xguP6P4qD+96vO0/r/6Us/t2++v7sc1v976bj6//Vfu/l99b9/9LnX/z8MbA9XRFfe9jSdz1X/43JYSQ+91T/18+v/fDh/D3z14dPVIKD+BwAAAAAAAAAAAAAAAAAAAADgKjj2vILneYXoNfo7fYQg3I62xj1ojCtn1PXPhCsKnNwP+F+69+ChZIMH91LLIvbXW9Wtavc1bI86rkpB/gnuh1B3wYmdoFF9RfnJ3g7zt7eqS0FLWUTFFkvWpCDFvvwgvvNO5faadvXnJ1J5P78m9SC/JAV5Jj6/FJufllde7sk3pCC/PJaW2LIRfo9F+V+uqb79XmUgPxf0i/PmxV8WAAAAAADmylDNhtPn2Pm7YajGtftzeemdnw//PnAyv16NnZ+nCi+kFjt2AAAAAACuCzf9ecO0bctxOyODnEzqkwn3Nn4/8UFqms5+cBAEN8b1WeoZ4Vn3nA7/g8YUJy/TjdS07T8zEvthRku49jVlz/GpmnY0/jN0zk57CRw3Of3YLcdd8c9HZxpOTxD9bDSqj9yddc+jgmjl3Emdn/v2+79mO0QiXLW3t+mN3eyEkQZBYuCdnQk37ZHnTTyfGxf5nQMAAABgMaKiP+dG77y12BMCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOAamusyaSOCRY8RAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAuCz+CwAA//+9m/li") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_aout(r2, &(0x7f00000002c0)=ANY=[], 0xc1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000005, 0x13, r2, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r3, 0x107, 0x16, &(0x7f0000001c00)={0x3, &(0x7f0000000180)=[{0x28}, {0x81}, {0x6}]}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_NL_SOCK_GET(r4, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000001000)={&(0x7f0000000f00)={0x14, r5, 0x321}, 0x14}}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) read(r4, &(0x7f0000003300)=""/4092, 0xffc) write$binfmt_misc(r1, &(0x7f0000000700)={'syz0', "b837e9af6240df6193d97879b1557deb05bfd0834919c1f3286376cbdc7312251074cadd1ad3d5a8f2a26ab511fc22caed535cb840b0e275c7ab27b78ac83c8e88ac3a22318d4ce22209c0ff310198dea74a22c2b99f28018641ad10bd79cfeb2986074a58d68d481c0e450a226fa06f985c0ae299199be858460605439304c19ff20b367b62741053f505d185ac077e298157768f6663e24835fe0542962dc5686188f63fa84da390d973736dc3f0d205fb86"}, 0xb7) getsockopt$nfc_llcp(0xffffffffffffffff, 0x6a, 0x3, 0x0, 0x20000071) 150.726388ms ago: executing program 3 (id=1957): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="8b"], 0x53) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x1}}, './file0\x00'}) pidfd_send_signal(r3, 0x16, &(0x7f0000000100)={0x39, 0x1, 0x3}, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000240)={'syzkaller1\x00', @link_local}) write$tun(r1, &(0x7f0000000340)={@val, @void, @eth={@multicast, @local, @val, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x4, 0x0, @empty, @multicast1}, {0x0, 0x0, 0x14, 0x0, @opaque="5db51fcaf955c25306000000"}}}}}}, 0x42) 87.170673ms ago: executing program 3 (id=1958): r0 = syz_clone(0x40080000, 0x0, 0x41, 0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) open(0x0, 0x0, 0x0) mbind(&(0x7f000035d000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x2, 0x0) open(0x0, 0x185102, 0x0) umount2(0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) syz_emit_ethernet(0x0, 0x0, 0x0) r4 = socket$igmp6(0xa, 0x3, 0x2) sendto$inet6(r4, &(0x7f0000000200)="6db0506e1c6da75a26c567ae2bc3f2975d25214aa18c18efe09111499692779400428a59ef6ab9ebb62f7d1d494c7641be690a3285143ddfd92a357010682a4e6032e86811a2c7493ae8586129dfd1f47c217a40a069ef27603c53b97c0ccc998b66b44fd4712c3a0939eb1928a84f4fddcc80c24c90a85c34b12f408fff7cc2a4d77c", 0x83, 0x2004c0d1, 0x0, 0x0) setsockopt$inet_mreq(r3, 0x0, 0x23, &(0x7f00000000c0)={@multicast1=0xe0000300, @dev={0xac, 0x14, 0x14, 0x23}}, 0x8) r5 = socket(0x22, 0x1, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) getsockname$packet(r5, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507005c0ef5dcc0d6eb07000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000005140)=@newchain={0x24, 0x25, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r7, 0x0, 0x0) close(r7) ptrace(0x10, r0) bpf$BPF_LINK_CREATE_XDP(0x1c, 0x0, 0x0) ptrace$ARCH_SHSTK_LOCK(0x1e, r0, 0x0, 0x5003) 0s ago: executing program 3 (id=1959): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000f82818110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002040000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000000)='mm_page_alloc\x00', r1}, 0x10) r2 = socket$inet(0x2, 0x0, 0x0) (async) r3 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, @perf_bp={&(0x7f0000000080), 0x8}, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000400)=ANY=[@ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000000743bd", @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x71, '\x00', 0x0, 0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f00000033c0)=ANY=[]) (async) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) (async) io_setup(0x4, &(0x7f0000003480)=0x0) (async) r6 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/3\x00') io_submit(r5, 0x1, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r6, 0x0}]) r7 = eventfd(0x386f1d3b) r8 = dup2(r2, r2) (async) r9 = eventfd(0x0) r10 = syz_io_uring_complete(0x0) io_submit(r5, 0x6, &(0x7f0000003800)=[&(0x7f00000004c0)={0x0, 0x0, 0x0, 0x3, 0xfc, r4, &(0x7f0000000440)="d7e3a216bae96ea388214f9a063d1515a52a52086b737d9293ea5ddd1eb632aa15c4174c3c52d8e05949545ccc425961e32b6b992e51f9d2b1e7062db802ee9d5588", 0x42, 0x0, 0x0, 0x3, r7}, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x2, 0x3, r3, &(0x7f0000000500)="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", 0x1000, 0x80000001, 0x0, 0x1, r8}, &(0x7f0000002540)={0x0, 0x0, 0x0, 0xfc5cb552263f3729, 0x81, 0xffffffffffffffff, &(0x7f0000001540)="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", 0x1000, 0x5, 0x0, 0x2}, &(0x7f0000002680)={0x0, 0x0, 0x0, 0x0, 0x7fff, r4, &(0x7f0000002580)="3a9f32e88dd1fc4a0c3db67107cba1ff8176ffc5673a5039444dca384fe3ff4d5ec836c828cef80dd90c55cccbe3f3b9d1e8d72661225ba71872b33427abb925bb204ed69dcfb1e25e8a169a0d39d6d2d85e46da968708585f85197aa6f0e8d0c88428840602e7da8af7e45079f86eab5386282e8593a7e649513a61ce352830aa3f8d1d73d9f50fef0ff55e9e5a8c47647107279c98b9426fb5aad6fa150b27f0ad0494d33ffa137df56cbdcf5ac8e3ab396cb0fae22afdd059e35fbd885bc6e5695fd64454366930f7ba", 0xcb, 0x0, 0x0, 0x2}, &(0x7f0000002780)={0x0, 0x0, 0x0, 0x3, 0x5, r3, &(0x7f00000026c0)="5d915ac45befae0a8c995052183d8c945e54ef0a9f44f87b99ca4d98ed3211fc11a49d8ab0764e302e03af4d5a5f1cc53dc0eae161f9f899569786ceefd8cb95ab2009645b1b63b17574ec36993df1d33ba11f38e173cc5599739ff61ee12a21a810b9e9ef7abec2a3687c9920cf308c44437074c5bc5c6cf5535ecf4a9eb4bf4c8ab98d6d4241", 0x87, 0x7, 0x0, 0x0, r9}, &(0x7f00000037c0)={0x0, 0x0, 0x0, 0x6, 0x5, r2, &(0x7f00000027c0)="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", 0xc00, 0x5, 0x0, 0x0, r10}]) pipe2$9p(&(0x7f0000000240), 0x0) (async) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000033c0)=ANY=[@ANYRES64=r7, @ANYRES32=0x0, @ANYRESDEC=r4, @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r11, @ANYBLOB="0500159402003c6d327a1b048f8fd80fa9bf0000d6f5a20df6cf4c45eeff39745b16fadb8c4e992d2e5c0f86830984ab4b3a23b05f56a2ea12f65d3b879e75febe50fb33e0deefe7ddf806e534cb7580e5d2f51bb50f2d3502f82d"], 0x48}, 0x1, 0x0, 0x0, 0xc800}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000034c0)=@base={0xa, 0x7, 0x7, 0x8, 0xe754e4f300c4cdf8, r6, 0x9, '\x00', 0x0, r10, 0x2, 0x4, 0x4}, 0x48) (async) r12 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r12, 0x1, 0x10, &(0x7f0000000080)=0x840, 0x4) (async) connect$unix(r12, &(0x7f0000000140)=@abs={0x1}, 0x6e) sendto$unix(r12, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@abs={0x1}, 0x6e) (async) r13 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r13, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x124}}, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, 0xffffffffffffffff) r14 = socket$kcm(0x2, 0xa, 0x2) ioctl$sock_SIOCETHTOOL(r14, 0x8923, &(0x7f0000000000)={'bond0\x00', &(0x7f0000000040)=@ethtool_sfeatures}) kernel console output (not intermixed with test programs): city change from 0 to 1024 [ 128.155936][ T9424] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 128.240875][ T9439] netlink: 36 bytes leftover after parsing attributes in process `syz.4.1585'. [ 128.296496][ T9442] loop4: detected capacity change from 0 to 512 [ 128.345739][ T9442] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 128.373517][ T8] IPVS: starting estimator thread 0... [ 128.388472][ T9442] EXT4-fs error (device loop4): ext4_orphan_get:1417: comm syz.4.1585: bad orphan inode 16 [ 128.429126][ T9442] ext4_test_bit(bit=15, block=4) = 0 [ 128.434449][ T9442] EXT4-fs (loop4): 1 orphan inode deleted [ 128.462880][ T9442] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 128.463511][ T9445] IPVS: using max 2688 ests per chain, 134400 per kthread [ 128.581786][ T8825] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.681837][ T9457] loop4: detected capacity change from 0 to 2048 [ 128.874209][ T8852] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.885820][ T8852] Trying to write to read-only block-device loop1 [ 128.902385][ T9468] loop3: detected capacity change from 0 to 256 [ 128.909097][ T4031] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 128.923823][ T9468] vfat: Unknown parameter 's' [ 128.935206][ T9468] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1595'. [ 128.944791][ T9470] netlink: 32 bytes leftover after parsing attributes in process `syz.4.1594'. [ 128.963499][ T9469] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1595'. [ 128.986396][ T29] kauditd_printk_skb: 97 callbacks suppressed [ 128.986407][ T29] audit: type=1326 audit(1722053537.444:1423): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9467 comm="syz.3.1595" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f620e187299 code=0x0 [ 129.034761][ T4031] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 129.063697][ T8764] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.098368][ T4031] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 129.156534][ T9483] loop2: detected capacity change from 0 to 2048 [ 129.161455][ T9488] loop4: detected capacity change from 0 to 1024 [ 129.172491][ T4031] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 129.183856][ T9488] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 129.209183][ T9483] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 129.286401][ T8764] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.306879][ T4031] bridge_slave_1: left allmulticast mode [ 129.312535][ T4031] bridge_slave_1: left promiscuous mode [ 129.318308][ T4031] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.333913][ T4031] bridge_slave_0: left allmulticast mode [ 129.339622][ T4031] bridge_slave_0: left promiscuous mode [ 129.345237][ T4031] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.467082][ T4031] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 129.490823][ T4031] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 129.502525][ T4031] bond0 (unregistering): Released all slaves [ 129.517405][ T9474] chnl_net:caif_netlink_parms(): no params data found [ 129.560286][ T9474] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.567408][ T9474] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.575819][ T9474] bridge_slave_0: entered allmulticast mode [ 129.582352][ T9474] bridge_slave_0: entered promiscuous mode [ 129.589494][ T9474] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.596626][ T9474] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.604755][ T9474] bridge_slave_1: entered allmulticast mode [ 129.618987][ T9474] bridge_slave_1: entered promiscuous mode [ 129.639000][ T4031] hsr_slave_0: left promiscuous mode [ 129.647554][ T4031] hsr_slave_1: left promiscuous mode [ 129.653135][ T4031] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 129.660773][ T4031] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 129.673976][ T4031] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 129.681387][ T4031] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 129.691635][ T4031] veth1_macvtap: left promiscuous mode [ 129.697212][ T4031] veth0_macvtap: left promiscuous mode [ 129.750559][ T9517] loop3: detected capacity change from 0 to 256 [ 130.099387][ T4031] team0 (unregistering): Port device team_slave_1 removed [ 130.110069][ T4031] team0 (unregistering): Port device team_slave_0 removed [ 130.157076][ T8825] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.168338][ T9474] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 130.178999][ T9474] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 130.204370][ T9474] team0: Port device team_slave_0 added [ 130.214018][ T9474] team0: Port device team_slave_1 added [ 130.235429][ T9474] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 130.242383][ T9474] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.268347][ T9474] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 130.280998][ T9474] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 130.288027][ T9474] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.314017][ T9474] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 130.340717][ T9474] hsr_slave_0: entered promiscuous mode [ 130.348526][ T9474] hsr_slave_1: entered promiscuous mode [ 130.354989][ T9474] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 130.362639][ T9474] Cannot create hsr debugfs directory [ 130.443136][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 130.593370][ T9546] loop2: detected capacity change from 0 to 512 [ 130.602475][ T9546] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.1611: corrupted in-inode xattr: bad e_name length [ 130.616793][ T9546] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.1611: couldn't read orphan inode 15 (err -117) [ 130.629513][ T9546] EXT4-fs (loop2): mounted filesystem 00000004-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 130.642715][ T9546] netlink: 76 bytes leftover after parsing attributes in process `syz.2.1611'. [ 130.651949][ T9546] xt_hashlimit: overflow, try lower: 0/0 [ 130.707356][ T9474] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 130.715832][ T9474] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 130.724282][ T9474] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 130.732822][ T9474] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 130.766627][ T9474] 8021q: adding VLAN 0 to HW filter on device bond0 [ 130.778219][ T9474] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.794774][ T985] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.801838][ T985] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.810584][ T985] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.817619][ T985] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.841447][ T9474] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 130.886664][ T9474] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 130.941485][ T9474] veth0_vlan: entered promiscuous mode [ 130.951569][ T9474] veth1_vlan: entered promiscuous mode [ 130.965922][ T9474] veth0_macvtap: entered promiscuous mode [ 130.973324][ T9474] veth1_macvtap: entered promiscuous mode [ 130.982888][ T9474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 130.993485][ T9474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.003327][ T9474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 131.013900][ T9474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.023787][ T9474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 131.030089][ T9562] loop0: detected capacity change from 0 to 512 [ 131.034433][ T9474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.050425][ T9474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 131.051564][ T9562] EXT4-fs (loop0): invalid inodes per group: 8323104 [ 131.051564][ T9562] [ 131.060823][ T9474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.060837][ T9474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 131.089983][ T9474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.100896][ T9564] loop4: detected capacity change from 0 to 128 [ 131.102087][ T9474] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 131.115473][ T9474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 131.125903][ T9474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.135839][ T9474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 131.146356][ T9474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.156336][ T9474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 131.166853][ T9474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.176667][ T9474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 131.187087][ T9474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.196921][ T9474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 131.207366][ T9474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.219441][ T9474] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 131.229339][ T9562] netdevsim netdevsim0 netdevsim0: set [1, 1] type 2 family 0 port 43244 - 0 [ 131.238207][ T9562] netdevsim netdevsim0 netdevsim1: set [1, 1] type 2 family 0 port 43244 - 0 [ 131.247044][ T9562] netdevsim netdevsim0 netdevsim2: set [1, 1] type 2 family 0 port 43244 - 0 [ 131.255873][ T9562] netdevsim netdevsim0 netdevsim3: set [1, 1] type 2 family 0 port 43244 - 0 [ 131.265124][ T9562] netdevsim netdevsim0 netdevsim0: set [1, 2] type 2 family 0 port 41322 - 0 [ 131.274025][ T9562] netdevsim netdevsim0 netdevsim1: set [1, 2] type 2 family 0 port 41322 - 0 [ 131.282978][ T9562] netdevsim netdevsim0 netdevsim2: set [1, 2] type 2 family 0 port 41322 - 0 [ 131.292036][ T9562] netdevsim netdevsim0 netdevsim3: set [1, 2] type 2 family 0 port 41322 - 0 [ 131.303840][ T9562] geneve2: entered promiscuous mode [ 131.311057][ T9562] netdevsim netdevsim0 netdevsim0: unset [1, 2] type 2 family 0 port 41322 - 0 [ 131.320228][ T9562] netdevsim netdevsim0 netdevsim1: unset [1, 2] type 2 family 0 port 41322 - 0 [ 131.329407][ T9562] netdevsim netdevsim0 netdevsim2: unset [1, 2] type 2 family 0 port 41322 - 0 [ 131.338494][ T9562] netdevsim netdevsim0 netdevsim3: unset [1, 2] type 2 family 0 port 41322 - 0 [ 131.348983][ T9562] netdevsim netdevsim0 netdevsim0: unset [1, 1] type 2 family 0 port 43244 - 0 [ 131.358090][ T9562] netdevsim netdevsim0 netdevsim1: unset [1, 1] type 2 family 0 port 43244 - 0 [ 131.367092][ T9562] netdevsim netdevsim0 netdevsim2: unset [1, 1] type 2 family 0 port 43244 - 0 [ 131.376158][ T9562] netdevsim netdevsim0 netdevsim3: unset [1, 1] type 2 family 0 port 43244 - 0 [ 131.400904][ T9474] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.409664][ T9474] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.418416][ T9474] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.427168][ T9474] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.450102][ T9568] rose0: refused to change device tx_queue_len [ 131.469316][ T8764] EXT4-fs (loop2): unmounting filesystem 00000004-0000-0000-0000-000000000000. [ 131.563329][ T9586] netlink: 132 bytes leftover after parsing attributes in process `syz.1.1621'. [ 131.575326][ T9587] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1618'. [ 131.584348][ T9587] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1618'. [ 131.625773][ T29] audit: type=1400 audit(1722053540.084:1424): avc: denied { write } for pid=9591 comm="syz.1.1623" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 131.675235][ T9595] loop3: detected capacity change from 0 to 128 [ 131.712028][ T9596] xt_CT: No such helper "pptp" [ 131.736320][ T9596] xt_CT: You must specify a L4 protocol and not use inversions on it [ 131.810686][ T9599] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1625'. [ 131.825480][ T9601] netlink: 40 bytes leftover after parsing attributes in process `syz.3.1626'. [ 131.860631][ T9601] loop3: detected capacity change from 0 to 2048 [ 131.917117][ T9579] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=9579 comm=syz.0.1619 [ 131.952636][ T9604] loop3: detected capacity change from 0 to 512 [ 131.971622][ T9604] EXT4-fs (loop3): invalid inodes per group: 8323104 [ 131.971622][ T9604] [ 132.000242][ T9604] netdevsim netdevsim3 netdevsim0: set [1, 1] type 2 family 0 port 34536 - 0 [ 132.009122][ T9604] netdevsim netdevsim3 netdevsim1: set [1, 1] type 2 family 0 port 34536 - 0 [ 132.017997][ T9604] netdevsim netdevsim3 netdevsim2: set [1, 1] type 2 family 0 port 34536 - 0 [ 132.026830][ T9604] netdevsim netdevsim3 netdevsim3: set [1, 1] type 2 family 0 port 34536 - 0 [ 132.053706][ T9604] netdevsim netdevsim3 netdevsim0: set [1, 2] type 2 family 0 port 56437 - 0 [ 132.062495][ T9604] netdevsim netdevsim3 netdevsim1: set [1, 2] type 2 family 0 port 56437 - 0 [ 132.071402][ T9604] netdevsim netdevsim3 netdevsim2: set [1, 2] type 2 family 0 port 56437 - 0 [ 132.080206][ T9604] netdevsim netdevsim3 netdevsim3: set [1, 2] type 2 family 0 port 56437 - 0 [ 132.096418][ T9604] geneve2: entered promiscuous mode [ 132.104630][ T9604] netdevsim netdevsim3 netdevsim0: unset [1, 2] type 2 family 0 port 56437 - 0 [ 132.113659][ T9604] netdevsim netdevsim3 netdevsim1: unset [1, 2] type 2 family 0 port 56437 - 0 [ 132.122624][ T9604] netdevsim netdevsim3 netdevsim2: unset [1, 2] type 2 family 0 port 56437 - 0 [ 132.131754][ T9604] netdevsim netdevsim3 netdevsim3: unset [1, 2] type 2 family 0 port 56437 - 0 [ 132.142610][ T9604] netdevsim netdevsim3 netdevsim0: unset [1, 1] type 2 family 0 port 34536 - 0 [ 132.151603][ T9604] netdevsim netdevsim3 netdevsim1: unset [1, 1] type 2 family 0 port 34536 - 0 [ 132.153584][ T9611] loop4: detected capacity change from 0 to 1024 [ 132.160694][ T9604] netdevsim netdevsim3 netdevsim2: unset [1, 1] type 2 family 0 port 34536 - 0 [ 132.175934][ T9604] netdevsim netdevsim3 netdevsim3: unset [1, 1] type 2 family 0 port 34536 - 0 [ 132.190903][ T9611] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 132.214086][ T29] audit: type=1400 audit(1722053540.674:1425): avc: denied { setopt } for pid=9608 comm="syz.4.1629" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 132.323966][ T9617] loop0: detected capacity change from 0 to 1024 [ 132.335560][ T9617] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 132.379787][ T9622] loop2: detected capacity change from 0 to 512 [ 132.386937][ T9624] loop3: detected capacity change from 0 to 512 [ 132.402688][ T9624] EXT4-fs: Ignoring removed mblk_io_submit option [ 132.410206][ T8117] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.411171][ T9624] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 132.429612][ T9624] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=b042c118, mo2=0002] [ 132.438664][ T9622] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 132.455148][ T9624] System zones: 1-12 [ 132.465564][ T9624] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.1631: corrupted in-inode xattr: e_value size too large [ 132.481796][ T29] audit: type=1400 audit(1722053540.924:1426): avc: denied { read } for pid=9629 comm="syz.0.1633" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 132.501508][ T9622] ext4 filesystem being mounted at /32/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 132.504840][ T9624] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.1631: couldn't read orphan inode 15 (err -117) [ 132.523215][ T9632] loop0: detected capacity change from 0 to 1024 [ 132.546463][ T9632] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 132.559377][ T9624] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 132.568809][ T9636] loop0: detected capacity change from 0 to 512 [ 132.579197][ T9636] EXT4-fs: Ignoring removed mblk_io_submit option [ 132.589080][ T9636] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.1634: corrupted in-inode xattr: invalid ea_ino [ 132.600191][ T9616] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1631'. [ 132.603127][ T9636] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.1634: couldn't read orphan inode 15 (err -117) [ 132.626702][ T9636] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 132.649832][ T9616] A link change request failed with some changes committed already. Interface batadv_slave_1 may have been left with an inconsistent configuration, please check. [ 132.676116][ T7917] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.716079][ T8764] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 132.736133][ T8117] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.742157][ T9645] loop3: detected capacity change from 0 to 1024 [ 132.771128][ T9645] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 132.806694][ T9657] loop2: detected capacity change from 0 to 2048 [ 132.813333][ T9653] loop0: detected capacity change from 0 to 2048 [ 132.839930][ T9653] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 132.845515][ T9657] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 132.882131][ T8117] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.882470][ T9667] loop1: detected capacity change from 0 to 512 [ 132.914212][ T9667] EXT4-fs (loop1): invalid inodes per group: 8323104 [ 132.914212][ T9667] [ 132.929826][ T8764] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.937282][ T9667] netdevsim netdevsim1 netdevsim0: set [1, 1] type 2 family 0 port 37655 - 0 [ 132.947539][ T9667] netdevsim netdevsim1 netdevsim1: set [1, 1] type 2 family 0 port 37655 - 0 [ 132.956366][ T9667] netdevsim netdevsim1 netdevsim2: set [1, 1] type 2 family 0 port 37655 - 0 [ 132.965158][ T9667] netdevsim netdevsim1 netdevsim3: set [1, 1] type 2 family 0 port 37655 - 0 [ 132.968615][ C0] eth0: bad gso: type: 1, size: 1408 [ 133.013813][ T9667] netdevsim netdevsim1 netdevsim0: set [1, 2] type 2 family 0 port 51155 - 0 [ 133.022696][ T9667] netdevsim netdevsim1 netdevsim1: set [1, 2] type 2 family 0 port 51155 - 0 [ 133.031506][ T9667] netdevsim netdevsim1 netdevsim2: set [1, 2] type 2 family 0 port 51155 - 0 [ 133.034008][ T29] audit: type=1326 audit(1722053541.494:1427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9670 comm="syz.0.1645" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbca2dc7299 code=0x7ffc0000 [ 133.040290][ T9667] netdevsim netdevsim1 netdevsim3: set [1, 2] type 2 family 0 port 51155 - 0 [ 133.063738][ T29] audit: type=1326 audit(1722053541.494:1428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9670 comm="syz.0.1645" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbca2dc7299 code=0x7ffc0000 [ 133.089800][ T9667] geneve2: entered promiscuous mode [ 133.107540][ T29] audit: type=1326 audit(1722053541.554:1429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9670 comm="syz.0.1645" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7fbca2dc7299 code=0x7ffc0000 [ 133.109983][ T8825] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.130861][ T29] audit: type=1326 audit(1722053541.554:1430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9670 comm="syz.0.1645" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbca2dc7299 code=0x7ffc0000 [ 133.163145][ T29] audit: type=1326 audit(1722053541.554:1431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9670 comm="syz.0.1645" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbca2dc7299 code=0x7ffc0000 [ 133.177492][ T9680] loop4: detected capacity change from 0 to 128 [ 133.186557][ T29] audit: type=1326 audit(1722053541.554:1432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9670 comm="syz.0.1645" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbca2dc7299 code=0x7ffc0000 [ 133.216198][ T35] IPVS: starting estimator thread 0... [ 133.223341][ T9667] netdevsim netdevsim1 netdevsim0: unset [1, 2] type 2 family 0 port 51155 - 0 [ 133.232395][ T9667] netdevsim netdevsim1 netdevsim1: unset [1, 2] type 2 family 0 port 51155 - 0 [ 133.241407][ T9667] netdevsim netdevsim1 netdevsim2: unset [1, 2] type 2 family 0 port 51155 - 0 [ 133.250393][ T9667] netdevsim netdevsim1 netdevsim3: unset [1, 2] type 2 family 0 port 51155 - 0 [ 133.261489][ T9667] netdevsim netdevsim1 netdevsim0: unset [1, 1] type 2 family 0 port 37655 - 0 [ 133.270526][ T9667] netdevsim netdevsim1 netdevsim1: unset [1, 1] type 2 family 0 port 37655 - 0 [ 133.279612][ T9667] netdevsim netdevsim1 netdevsim2: unset [1, 1] type 2 family 0 port 37655 - 0 [ 133.288642][ T9667] netdevsim netdevsim1 netdevsim3: unset [1, 1] type 2 family 0 port 37655 - 0 [ 133.313777][ T9678] IPVS: using max 2784 ests per chain, 139200 per kthread [ 133.382388][ T9697] loop1: detected capacity change from 0 to 1024 [ 133.389451][ T9697] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 133.400466][ T9697] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 133.412350][ T9697] jbd2_journal_init_inode: Cannot locate journal superblock [ 133.419673][ T9697] EXT4-fs (loop1): Could not load journal inode [ 133.433943][ T9697] loop1: detected capacity change from 0 to 1024 [ 133.441127][ T9697] EXT4-fs (loop1): first meta block group too large: 7 (group descriptor block count 1) [ 133.465817][ T9701] loop2: detected capacity change from 0 to 2048 [ 133.534085][ T9701] loop2: p1 < > p4 [ 133.538349][ T9701] loop2: p4 size 8388608 extends beyond EOD, truncated [ 133.620289][ T7917] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.164415][ T9706] loop1: detected capacity change from 0 to 164 [ 134.238916][ T9708] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1654'. [ 134.277954][ T9710] loop4: detected capacity change from 0 to 2048 [ 134.344664][ T9714] loop4: detected capacity change from 0 to 128 [ 134.494742][ T9706] rock: corrupted directory entry. extent=41, offset=65536, size=8 [ 134.506049][ T9704] rock: corrupted directory entry. extent=41, offset=65536, size=8 [ 134.514931][ T9723] FAULT_INJECTION: forcing a failure. [ 134.514931][ T9723] name failslab, interval 1, probability 0, space 0, times 0 [ 134.527715][ T9723] CPU: 0 UID: 0 PID: 9723 Comm: syz.3.1653 Not tainted 6.10.0-syzkaller-12708-g2f8c4f506285 #0 [ 134.538056][ T9723] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 134.548118][ T9723] Call Trace: [ 134.551384][ T9723] [ 134.554310][ T9723] dump_stack_lvl+0xf2/0x150 [ 134.558924][ T9723] dump_stack+0x15/0x20 [ 134.563083][ T9723] should_fail_ex+0x229/0x230 [ 134.567800][ T9723] ? __alloc_skb+0x10b/0x310 [ 134.572383][ T9723] should_failslab+0x8f/0xb0 [ 134.577099][ T9723] kmem_cache_alloc_node_noprof+0x51/0x2b0 [ 134.582913][ T9723] __alloc_skb+0x10b/0x310 [ 134.587402][ T9723] netlink_alloc_large_skb+0xad/0xe0 [ 134.592698][ T9723] netlink_sendmsg+0x3b4/0x6e0 [ 134.597512][ T9723] ? __pfx_netlink_sendmsg+0x10/0x10 [ 134.600303][ T9722] loop4: detected capacity change from 0 to 2048 [ 134.602782][ T9723] __sock_sendmsg+0x140/0x180 [ 134.613762][ T9723] ____sys_sendmsg+0x312/0x410 [ 134.618586][ T9723] __sys_sendmsg+0x1e9/0x280 [ 134.623250][ T9723] __x64_sys_sendmsg+0x46/0x50 [ 134.628083][ T9723] x64_sys_call+0x26f8/0x2e00 [ 134.632748][ T9723] do_syscall_64+0xc9/0x1c0 [ 134.637304][ T9723] ? clear_bhb_loop+0x55/0xb0 [ 134.641970][ T9723] ? clear_bhb_loop+0x55/0xb0 [ 134.646708][ T9723] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 134.652629][ T9723] RIP: 0033:0x7f620e187299 [ 134.657109][ T9723] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 134.676796][ T9723] RSP: 002b:00007f620ce07048 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 134.685193][ T9723] RAX: ffffffffffffffda RBX: 00007f620e315f80 RCX: 00007f620e187299 [ 134.693149][ T9723] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 134.701162][ T9723] RBP: 00007f620ce070a0 R08: 0000000000000000 R09: 0000000000000000 [ 134.709156][ T9723] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 134.717113][ T9723] R13: 000000000000000b R14: 00007f620e315f80 R15: 00007fff411aeba8 [ 134.725152][ T9723] [ 134.790346][ T9722] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 134.805183][ T9729] loop1: detected capacity change from 0 to 512 [ 134.836343][ T9728] loop3: detected capacity change from 0 to 512 [ 134.844686][ T9728] EXT4-fs (loop3): invalid inodes per group: 8323104 [ 134.844686][ T9728] [ 134.876712][ T9728] netdevsim netdevsim3 netdevsim0: set [1, 1] type 2 family 0 port 34247 - 0 [ 134.885663][ T9728] netdevsim netdevsim3 netdevsim1: set [1, 1] type 2 family 0 port 34247 - 0 [ 134.894528][ T9728] netdevsim netdevsim3 netdevsim2: set [1, 1] type 2 family 0 port 34247 - 0 [ 134.903339][ T9728] netdevsim netdevsim3 netdevsim3: set [1, 1] type 2 family 0 port 34247 - 0 [ 134.915234][ T8825] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.917775][ T9728] netdevsim netdevsim3 netdevsim0: set [1, 2] type 2 family 0 port 41389 - 0 [ 134.933063][ T9728] netdevsim netdevsim3 netdevsim1: set [1, 2] type 2 family 0 port 41389 - 0 [ 134.941931][ T9728] netdevsim netdevsim3 netdevsim2: set [1, 2] type 2 family 0 port 41389 - 0 [ 134.950812][ T9728] netdevsim netdevsim3 netdevsim3: set [1, 2] type 2 family 0 port 41389 - 0 [ 134.960394][ T9728] geneve2: entered promiscuous mode [ 134.968315][ T9728] netdevsim netdevsim3 netdevsim0: unset [1, 2] type 2 family 0 port 41389 - 0 [ 134.977372][ T9728] netdevsim netdevsim3 netdevsim1: unset [1, 2] type 2 family 0 port 41389 - 0 [ 134.986362][ T9728] netdevsim netdevsim3 netdevsim2: unset [1, 2] type 2 family 0 port 41389 - 0 [ 134.995399][ T9728] netdevsim netdevsim3 netdevsim3: unset [1, 2] type 2 family 0 port 41389 - 0 [ 135.012064][ T9728] netdevsim netdevsim3 netdevsim0: unset [1, 1] type 2 family 0 port 34247 - 0 [ 135.021093][ T9728] netdevsim netdevsim3 netdevsim1: unset [1, 1] type 2 family 0 port 34247 - 0 [ 135.030101][ T9728] netdevsim netdevsim3 netdevsim2: unset [1, 1] type 2 family 0 port 34247 - 0 [ 135.039222][ T9728] netdevsim netdevsim3 netdevsim3: unset [1, 1] type 2 family 0 port 34247 - 0 [ 135.065240][ T9745] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1665'. [ 135.080570][ T9746] pim6reg1: entered promiscuous mode [ 135.086037][ T9746] pim6reg1: entered allmulticast mode [ 135.138669][ T9754] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 135.192499][ T9765] loop4: detected capacity change from 0 to 128 [ 135.205516][ T9765] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 135.229402][ T29] kauditd_printk_skb: 204 callbacks suppressed [ 135.229415][ T29] audit: type=1400 audit(1722053543.684:1637): avc: denied { create } for pid=9767 comm="syz.1.1673" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 135.283493][ T29] audit: type=1400 audit(1722053543.684:1638): avc: denied { sys_admin } for pid=9767 comm="syz.1.1673" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 135.304546][ T29] audit: type=1400 audit(1722053543.724:1639): avc: granted { setsecparam } for pid=9753 comm="syz.3.1668" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security [ 135.360938][ T9774] loop4: detected capacity change from 0 to 1764 [ 135.379646][ T29] audit: type=1326 audit(1722053543.834:1640): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9773 comm="syz.4.1675" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f05e3f17299 code=0x0 [ 135.666094][ T9784] loop2: detected capacity change from 0 to 512 [ 135.673709][ T9784] EXT4-fs (loop2): orphan cleanup on readonly fs [ 135.680649][ T9784] Quota error (device loop2): do_check_range: Getting block 71 out of range 1-5 [ 135.689803][ T9784] Quota error (device loop2): qtree_read_dquot: Can't read quota structure for id 0 [ 135.699494][ T9784] EXT4-fs error (device loop2): ext4_acquire_dquot:6848: comm syz.2.1678: Failed to acquire dquot type 0 [ 135.712504][ T9784] EXT4-fs (loop2): 1 truncate cleaned up [ 135.718597][ T9784] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 135.753314][ T8764] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.775567][ T9788] loop2: detected capacity change from 0 to 512 [ 135.782412][ T9788] EXT4-fs (loop2): invalid inodes per group: 8323104 [ 135.782412][ T9788] [ 135.797078][ T9788] netdevsim netdevsim2 netdevsim0: set [1, 1] type 2 family 0 port 38408 - 0 [ 135.806131][ T9788] netdevsim netdevsim2 netdevsim1: set [1, 1] type 2 family 0 port 38408 - 0 [ 135.814977][ T9788] netdevsim netdevsim2 netdevsim2: set [1, 1] type 2 family 0 port 38408 - 0 [ 135.823781][ T9788] netdevsim netdevsim2 netdevsim3: set [1, 1] type 2 family 0 port 38408 - 0 [ 135.834268][ T9788] netdevsim netdevsim2 netdevsim0: set [1, 2] type 2 family 0 port 36018 - 0 [ 135.843073][ T9788] netdevsim netdevsim2 netdevsim1: set [1, 2] type 2 family 0 port 36018 - 0 [ 135.851934][ T9788] netdevsim netdevsim2 netdevsim2: set [1, 2] type 2 family 0 port 36018 - 0 [ 135.860737][ T9788] netdevsim netdevsim2 netdevsim3: set [1, 2] type 2 family 0 port 36018 - 0 [ 135.869901][ T9788] geneve2: entered promiscuous mode [ 135.879399][ T9788] netdevsim netdevsim2 netdevsim0: unset [1, 2] type 2 family 0 port 36018 - 0 [ 135.888499][ T9788] netdevsim netdevsim2 netdevsim1: unset [1, 2] type 2 family 0 port 36018 - 0 [ 135.897533][ T9788] netdevsim netdevsim2 netdevsim2: unset [1, 2] type 2 family 0 port 36018 - 0 [ 135.906566][ T9788] netdevsim netdevsim2 netdevsim3: unset [1, 2] type 2 family 0 port 36018 - 0 [ 135.915663][ T9788] netdevsim netdevsim2 netdevsim0: unset [1, 1] type 2 family 0 port 38408 - 0 [ 135.924701][ T9788] netdevsim netdevsim2 netdevsim1: unset [1, 1] type 2 family 0 port 38408 - 0 [ 135.933669][ T9788] netdevsim netdevsim2 netdevsim2: unset [1, 1] type 2 family 0 port 38408 - 0 [ 135.942669][ T9788] netdevsim netdevsim2 netdevsim3: unset [1, 1] type 2 family 0 port 38408 - 0 [ 136.059379][ T9792] loop3: detected capacity change from 0 to 512 [ 136.066156][ T9792] EXT4-fs (loop3): invalid inodes per group: 8323104 [ 136.066156][ T9792] [ 136.080066][ T9792] netdevsim netdevsim3 netdevsim0: set [1, 1] type 2 family 0 port 60347 - 0 [ 136.088949][ T9792] netdevsim netdevsim3 netdevsim1: set [1, 1] type 2 family 0 port 60347 - 0 [ 136.097787][ T9792] netdevsim netdevsim3 netdevsim2: set [1, 1] type 2 family 0 port 60347 - 0 [ 136.106590][ T9792] netdevsim netdevsim3 netdevsim3: set [1, 1] type 2 family 0 port 60347 - 0 [ 136.115616][ T9792] netdevsim netdevsim3 netdevsim0: set [1, 2] type 2 family 0 port 39805 - 0 [ 136.124488][ T9792] netdevsim netdevsim3 netdevsim1: set [1, 2] type 2 family 0 port 39805 - 0 [ 136.133345][ T9792] netdevsim netdevsim3 netdevsim2: set [1, 2] type 2 family 0 port 39805 - 0 [ 136.142346][ T9792] netdevsim netdevsim3 netdevsim3: set [1, 2] type 2 family 0 port 39805 - 0 [ 136.151270][ T9792] geneve2: entered promiscuous mode [ 136.158655][ T9792] netdevsim netdevsim3 netdevsim0: unset [1, 2] type 2 family 0 port 39805 - 0 [ 136.167629][ T9792] netdevsim netdevsim3 netdevsim1: unset [1, 2] type 2 family 0 port 39805 - 0 [ 136.176620][ T9792] netdevsim netdevsim3 netdevsim2: unset [1, 2] type 2 family 0 port 39805 - 0 [ 136.185580][ T9792] netdevsim netdevsim3 netdevsim3: unset [1, 2] type 2 family 0 port 39805 - 0 [ 136.195637][ T9792] netdevsim netdevsim3 netdevsim0: unset [1, 1] type 2 family 0 port 60347 - 0 [ 136.204724][ T9792] netdevsim netdevsim3 netdevsim1: unset [1, 1] type 2 family 0 port 60347 - 0 [ 136.213787][ T9792] netdevsim netdevsim3 netdevsim2: unset [1, 1] type 2 family 0 port 60347 - 0 [ 136.222803][ T9792] netdevsim netdevsim3 netdevsim3: unset [1, 1] type 2 family 0 port 60347 - 0 [ 136.245038][ T9797] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1682'. [ 136.276506][ T9801] loop4: detected capacity change from 0 to 128 [ 136.347448][ T9809] netlink: 72 bytes leftover after parsing attributes in process `syz.4.1687'. [ 136.359830][ T9804] veth0_vlan: entered allmulticast mode [ 136.421841][ T9815] loop4: detected capacity change from 0 to 2048 [ 136.432192][ T9817] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1690'. [ 136.563747][ T9829] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1693'. [ 136.620603][ T9837] loop1: detected capacity change from 0 to 512 [ 136.627603][ T9837] EXT4-fs (loop1): invalid inodes per group: 8323104 [ 136.627603][ T9837] [ 136.641908][ T9837] netdevsim netdevsim1 netdevsim0: set [1, 1] type 2 family 0 port 59951 - 0 [ 136.650762][ T9837] netdevsim netdevsim1 netdevsim1: set [1, 1] type 2 family 0 port 59951 - 0 [ 136.659542][ T9837] netdevsim netdevsim1 netdevsim2: set [1, 1] type 2 family 0 port 59951 - 0 [ 136.668316][ T9837] netdevsim netdevsim1 netdevsim3: set [1, 1] type 2 family 0 port 59951 - 0 [ 136.677658][ T9837] netdevsim netdevsim1 netdevsim0: set [1, 2] type 2 family 0 port 45082 - 0 [ 136.686460][ T9837] netdevsim netdevsim1 netdevsim1: set [1, 2] type 2 family 0 port 45082 - 0 [ 136.695363][ T9837] netdevsim netdevsim1 netdevsim2: set [1, 2] type 2 family 0 port 45082 - 0 [ 136.704183][ T9837] netdevsim netdevsim1 netdevsim3: set [1, 2] type 2 family 0 port 45082 - 0 [ 136.714846][ T9837] geneve2: entered promiscuous mode [ 136.721805][ T9837] netdevsim netdevsim1 netdevsim0: unset [1, 2] type 2 family 0 port 45082 - 0 [ 136.730793][ T9837] netdevsim netdevsim1 netdevsim1: unset [1, 2] type 2 family 0 port 45082 - 0 [ 136.739850][ T9837] netdevsim netdevsim1 netdevsim2: unset [1, 2] type 2 family 0 port 45082 - 0 [ 136.748792][ T9837] netdevsim netdevsim1 netdevsim3: unset [1, 2] type 2 family 0 port 45082 - 0 [ 136.757914][ T9837] netdevsim netdevsim1 netdevsim0: unset [1, 1] type 2 family 0 port 59951 - 0 [ 136.766960][ T9837] netdevsim netdevsim1 netdevsim1: unset [1, 1] type 2 family 0 port 59951 - 0 [ 136.775963][ T9837] netdevsim netdevsim1 netdevsim2: unset [1, 1] type 2 family 0 port 59951 - 0 [ 136.784913][ T9837] netdevsim netdevsim1 netdevsim3: unset [1, 1] type 2 family 0 port 59951 - 0 [ 136.852882][ T9839] netlink: 48 bytes leftover after parsing attributes in process `syz.1.1697'. [ 136.861877][ T9839] netlink: 48 bytes leftover after parsing attributes in process `syz.1.1697'. [ 136.894573][ T9851] loop2: detected capacity change from 0 to 256 [ 136.901017][ T9851] vfat: Bad value for 'dmask' [ 137.247035][ T9815] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 137.278687][ T9861] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1704'. [ 137.309188][ T9870] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1706'. [ 137.329796][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 137.341414][ T9876] loop3: detected capacity change from 0 to 512 [ 137.350408][ T9876] EXT4-fs (loop3): invalid inodes per group: 8323104 [ 137.350408][ T9876] [ 137.365232][ T9876] netdevsim netdevsim3 netdevsim0: set [1, 1] type 2 family 0 port 47404 - 0 [ 137.367554][ T9878] loop4: detected capacity change from 0 to 128 [ 137.374061][ T9876] netdevsim netdevsim3 netdevsim1: set [1, 1] type 2 family 0 port 47404 - 0 [ 137.389146][ T9876] netdevsim netdevsim3 netdevsim2: set [1, 1] type 2 family 0 port 47404 - 0 [ 137.397944][ T9876] netdevsim netdevsim3 netdevsim3: set [1, 1] type 2 family 0 port 47404 - 0 [ 137.425224][ T9876] netdevsim netdevsim3 netdevsim0: set [1, 2] type 2 family 0 port 57380 - 0 [ 137.434167][ T9876] netdevsim netdevsim3 netdevsim1: set [1, 2] type 2 family 0 port 57380 - 0 [ 137.442957][ T9876] netdevsim netdevsim3 netdevsim2: set [1, 2] type 2 family 0 port 57380 - 0 [ 137.451820][ T9876] netdevsim netdevsim3 netdevsim3: set [1, 2] type 2 family 0 port 57380 - 0 [ 137.472098][ T9879] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1703'. [ 137.498067][ T9876] geneve2: entered promiscuous mode [ 137.506975][ T9876] netdevsim netdevsim3 netdevsim0: unset [1, 2] type 2 family 0 port 57380 - 0 [ 137.516004][ T9876] netdevsim netdevsim3 netdevsim1: unset [1, 2] type 2 family 0 port 57380 - 0 [ 137.525013][ T9876] netdevsim netdevsim3 netdevsim2: unset [1, 2] type 2 family 0 port 57380 - 0 [ 137.534030][ T9876] netdevsim netdevsim3 netdevsim3: unset [1, 2] type 2 family 0 port 57380 - 0 [ 137.543116][ T9876] netdevsim netdevsim3 netdevsim0: unset [1, 1] type 2 family 0 port 47404 - 0 [ 137.552198][ T9876] netdevsim netdevsim3 netdevsim1: unset [1, 1] type 2 family 0 port 47404 - 0 [ 137.561194][ T9876] netdevsim netdevsim3 netdevsim2: unset [1, 1] type 2 family 0 port 47404 - 0 [ 137.570149][ T9876] netdevsim netdevsim3 netdevsim3: unset [1, 1] type 2 family 0 port 47404 - 0 [ 137.587675][ T9883] netlink: 'syz.2.1711': attribute type 1 has an invalid length. [ 137.596479][ T9885] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1711'. [ 137.607979][ T9883] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 137.667200][ T29] audit: type=1400 audit(1722053546.124:1641): avc: denied { create } for pid=9890 comm="syz.1.1714" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 137.668761][ T9892] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=4519 sclass=netlink_route_socket pid=9892 comm=syz.1.1714 [ 137.710313][ T9893] loop3: detected capacity change from 0 to 128 [ 137.729786][ T9893] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x00067272 (sector = 1) [ 137.739133][ T29] audit: type=1400 audit(1722053546.194:1642): avc: denied { rename } for pid=9890 comm="syz.1.1714" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="tmpfs" ino=165 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 137.762940][ T9897] loop1: detected capacity change from 0 to 1024 [ 137.782635][ T29] audit: type=1400 audit(1722053546.194:1643): avc: denied { unlink } for pid=9890 comm="syz.1.1714" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="tmpfs" ino=165 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 137.790425][ T9897] journal_path: Lookup failure for './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa' [ 137.842645][ T9897] EXT4-fs: error: could not find journal device path [ 137.847081][ T9893] FAT-fs (loop3): FAT read failed (blocknr 128) [ 137.985983][ T9907] loop1: detected capacity change from 0 to 128 [ 138.332224][ T9910] loop4: detected capacity change from 0 to 128 [ 138.338898][ T9910] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 138.350931][ T9910] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 138.569042][ T9938] loop4: detected capacity change from 0 to 8192 [ 138.593662][ T9938] loop4: p1 < > p2 p3 < p5 p6 > p4 [ 138.598872][ T9938] loop4: partition table partially beyond EOD, truncated [ 138.606031][ T9938] loop4: p1 start 277760 is beyond EOD, truncated [ 138.612452][ T9938] loop4: p2 start 6684676 is beyond EOD, truncated [ 138.620644][ T9938] loop4: p5 start 6684676 is beyond EOD, truncated [ 138.653754][ T9940] loop1: detected capacity change from 0 to 2048 [ 138.660210][ T9942] loop4: detected capacity change from 0 to 1024 [ 138.674642][ T9942] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 138.711475][ T9947] loop1: detected capacity change from 0 to 512 [ 138.725896][ T9947] EXT4-fs (loop1): invalid inodes per group: 8323104 [ 138.725896][ T9947] [ 138.745690][ T9947] netdevsim netdevsim1 netdevsim0: set [1, 1] type 2 family 0 port 40537 - 0 [ 138.754547][ T9947] netdevsim netdevsim1 netdevsim1: set [1, 1] type 2 family 0 port 40537 - 0 [ 138.763347][ T9947] netdevsim netdevsim1 netdevsim2: set [1, 1] type 2 family 0 port 40537 - 0 [ 138.772222][ T9947] netdevsim netdevsim1 netdevsim3: set [1, 1] type 2 family 0 port 40537 - 0 [ 138.783663][ T9947] netdevsim netdevsim1 netdevsim0: set [1, 2] type 2 family 0 port 54708 - 0 [ 138.792481][ T9947] netdevsim netdevsim1 netdevsim1: set [1, 2] type 2 family 0 port 54708 - 0 [ 138.801316][ T9947] netdevsim netdevsim1 netdevsim2: set [1, 2] type 2 family 0 port 54708 - 0 [ 138.810107][ T9947] netdevsim netdevsim1 netdevsim3: set [1, 2] type 2 family 0 port 54708 - 0 [ 138.818986][ T9947] geneve2: entered promiscuous mode [ 138.826331][ T9947] netdevsim netdevsim1 netdevsim0: unset [1, 2] type 2 family 0 port 54708 - 0 [ 138.835435][ T9947] netdevsim netdevsim1 netdevsim1: unset [1, 2] type 2 family 0 port 54708 - 0 [ 138.844514][ T9947] netdevsim netdevsim1 netdevsim2: unset [1, 2] type 2 family 0 port 54708 - 0 [ 138.853587][ T9947] netdevsim netdevsim1 netdevsim3: unset [1, 2] type 2 family 0 port 54708 - 0 [ 138.866909][ T9947] netdevsim netdevsim1 netdevsim0: unset [1, 1] type 2 family 0 port 40537 - 0 [ 138.875924][ T9947] netdevsim netdevsim1 netdevsim1: unset [1, 1] type 2 family 0 port 40537 - 0 [ 138.884946][ T9947] netdevsim netdevsim1 netdevsim2: unset [1, 1] type 2 family 0 port 40537 - 0 [ 138.893941][ T9947] netdevsim netdevsim1 netdevsim3: unset [1, 1] type 2 family 0 port 40537 - 0 [ 138.903899][ T8825] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.979998][ T9959] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 138.994413][ T9959] vhci_hcd: invalid port number 209 [ 138.999669][ T9959] vhci_hcd: invalid port number 209 [ 139.069503][ T9963] netlink: 'syz.1.1736': attribute type 27 has an invalid length. [ 139.108005][ T9972] loop3: detected capacity change from 0 to 512 [ 139.145384][ T9979] loop3: detected capacity change from 0 to 2048 [ 139.160690][ C0] eth0: bad gso: type: 1, size: 1408 [ 139.169945][ T9979] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 139.173822][ T9974] loop4: detected capacity change from 0 to 2048 [ 139.200191][ T7917] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.289916][ T9991] loop3: detected capacity change from 0 to 128 [ 139.302478][ T9993] FAULT_INJECTION: forcing a failure. [ 139.302478][ T9993] name failslab, interval 1, probability 0, space 0, times 0 [ 139.315112][ T9993] CPU: 0 UID: 0 PID: 9993 Comm: syz.4.1745 Not tainted 6.10.0-syzkaller-12708-g2f8c4f506285 #0 [ 139.325436][ T9993] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 139.335485][ T9993] Call Trace: [ 139.338756][ T9993] [ 139.341674][ T9993] dump_stack_lvl+0xf2/0x150 [ 139.346329][ T9993] dump_stack+0x15/0x20 [ 139.350490][ T9993] should_fail_ex+0x229/0x230 [ 139.355175][ T9993] ? skb_clone+0x154/0x1f0 [ 139.359595][ T9993] should_failslab+0x8f/0xb0 [ 139.364190][ T9993] kmem_cache_alloc_noprof+0x4c/0x290 [ 139.369569][ T9993] skb_clone+0x154/0x1f0 [ 139.373866][ T9993] __netlink_deliver_tap+0x2bd/0x4c0 [ 139.379222][ T9993] netlink_sendskb+0x123/0x140 [ 139.383987][ T9993] netlink_unicast+0x291/0x670 [ 139.388741][ T9993] netlink_ack+0x4c4/0x4f0 [ 139.393188][ T9993] netlink_rcv_skb+0x19c/0x230 [ 139.397954][ T9993] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 139.403413][ T9993] rtnetlink_rcv+0x1c/0x30 [ 139.407898][ T9993] netlink_unicast+0x593/0x670 [ 139.412663][ T9993] netlink_sendmsg+0x5cc/0x6e0 [ 139.417430][ T9993] ? __pfx_netlink_sendmsg+0x10/0x10 [ 139.422753][ T9993] __sock_sendmsg+0x140/0x180 [ 139.427429][ T9993] ____sys_sendmsg+0x312/0x410 [ 139.432256][ T9993] __sys_sendmsg+0x1e9/0x280 [ 139.436860][ T9993] __x64_sys_sendmsg+0x46/0x50 [ 139.441655][ T9993] x64_sys_call+0x26f8/0x2e00 [ 139.446389][ T9993] do_syscall_64+0xc9/0x1c0 [ 139.450897][ T9993] ? clear_bhb_loop+0x55/0xb0 [ 139.455641][ T9993] ? clear_bhb_loop+0x55/0xb0 [ 139.460328][ T9993] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 139.466228][ T9993] RIP: 0033:0x7f05e3f17299 [ 139.470635][ T9993] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 139.490407][ T9993] RSP: 002b:00007f05e2b97048 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 139.498926][ T9993] RAX: ffffffffffffffda RBX: 00007f05e40a5f80 RCX: 00007f05e3f17299 [ 139.506920][ T9993] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 139.514973][ T9993] RBP: 00007f05e2b970a0 R08: 0000000000000000 R09: 0000000000000000 [ 139.522963][ T9993] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 139.530926][ T9993] R13: 000000000000000b R14: 00007f05e40a5f80 R15: 00007ffc60d79378 [ 139.538934][ T9993] [ 139.666693][T10005] netlink: 'syz.4.1749': attribute type 4 has an invalid length. [ 139.780513][ T9995] loop2: detected capacity change from 0 to 512 [ 139.793083][ T9995] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 139.810745][T10013] 9pnet_fd: Insufficient options for proto=fd [ 139.818971][T10014] 9pnet_fd: Insufficient options for proto=fd [ 139.827093][ T9995] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 139.841912][ T9995] ext4 filesystem being mounted at /54/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 139.855735][ T9995] EXT4-fs: Cannot specify journal on remount [ 139.864702][ T9995] EXT4-fs error (device loop2): ext4_xattr_block_get:596: inode #15: comm syz.2.1746: corrupted xattr block 32: bad e_name length [ 139.880814][ T9995] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 139.889925][ T9995] EXT4-fs error (device loop2): ext4_xattr_block_get:596: inode #15: comm syz.2.1746: corrupted xattr block 32: bad e_name length [ 139.904742][ T9995] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 139.913923][ T29] audit: type=1400 audit(1722053548.374:1644): avc: denied { write } for pid=9994 comm="syz.2.1746" name="file1" dev="loop2" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 140.001279][ T8764] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.004113][T10013] loop3: detected capacity change from 0 to 2364 [ 140.017925][T10013] iso9660: Unknown parameter 'P€<' [ 140.117219][T10025] loop3: detected capacity change from 0 to 2048 [ 140.134993][T10025] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 140.145744][T10032] loop1: detected capacity change from 0 to 512 [ 140.166379][ T7917] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.209713][T10037] loop3: detected capacity change from 0 to 2048 [ 140.235863][ C0] eth0: bad gso: type: 1, size: 1408 [ 140.261792][ C0] eth0: bad gso: type: 1, size: 1408 [ 140.267618][T10039] loop1: detected capacity change from 0 to 128 [ 140.493125][T10078] loop1: detected capacity change from 0 to 512 [ 140.499936][T10078] EXT4-fs (loop1): invalid inodes per group: 8323104 [ 140.499936][T10078] [ 140.506414][T10080] loop4: detected capacity change from 0 to 2048 [ 140.513309][T10078] netdevsim netdevsim1 netdevsim0: set [1, 1] type 2 family 0 port 39491 - 0 [ 140.523982][T10078] netdevsim netdevsim1 netdevsim1: set [1, 1] type 2 family 0 port 39491 - 0 [ 140.532730][T10078] netdevsim netdevsim1 netdevsim2: set [1, 1] type 2 family 0 port 39491 - 0 [ 140.541562][T10078] netdevsim netdevsim1 netdevsim3: set [1, 1] type 2 family 0 port 39491 - 0 [ 140.550689][T10078] netdevsim netdevsim1 netdevsim0: set [1, 2] type 2 family 0 port 46128 - 0 [ 140.559532][T10078] netdevsim netdevsim1 netdevsim1: set [1, 2] type 2 family 0 port 46128 - 0 [ 140.568384][T10078] netdevsim netdevsim1 netdevsim2: set [1, 2] type 2 family 0 port 46128 - 0 [ 140.577233][T10078] netdevsim netdevsim1 netdevsim3: set [1, 2] type 2 family 0 port 46128 - 0 [ 140.586085][T10078] geneve2: entered promiscuous mode [ 140.593215][T10078] netdevsim netdevsim1 netdevsim0: unset [1, 2] type 2 family 0 port 46128 - 0 [ 140.601046][T10082] loop4: detected capacity change from 0 to 2048 [ 140.602195][T10078] netdevsim netdevsim1 netdevsim1: unset [1, 2] type 2 family 0 port 46128 - 0 [ 140.602222][T10078] netdevsim netdevsim1 netdevsim2: unset [1, 2] type 2 family 0 port 46128 - 0 [ 140.626380][T10078] netdevsim netdevsim1 netdevsim3: unset [1, 2] type 2 family 0 port 46128 - 0 [ 140.636095][T10078] netdevsim netdevsim1 netdevsim0: unset [1, 1] type 2 family 0 port 39491 - 0 [ 140.645094][T10078] netdevsim netdevsim1 netdevsim1: unset [1, 1] type 2 family 0 port 39491 - 0 [ 140.654067][T10078] netdevsim netdevsim1 netdevsim2: unset [1, 1] type 2 family 0 port 39491 - 0 [ 140.663021][T10078] netdevsim netdevsim1 netdevsim3: unset [1, 1] type 2 family 0 port 39491 - 0 [ 140.704184][T10084] loop4: detected capacity change from 0 to 128 [ 140.937892][T10101] netlink: 'syz.2.1777': attribute type 1 has an invalid length. [ 140.945859][T10101] workqueue: Failed to create a rescuer kthread for wq "bond1": -EINTR [ 141.024869][T10112] loop2: detected capacity change from 0 to 2048 [ 141.076410][T10110] loop4: detected capacity change from 0 to 512 [ 141.084402][T10110] EXT4-fs error (device loop4): ext4_orphan_get:1391: inode #15: comm syz.4.1779: casefold flag without casefold feature [ 141.097333][T10110] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.1779: couldn't read orphan inode 15 (err -117) [ 141.109626][T10110] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 141.151927][T10120] loop2: detected capacity change from 0 to 128 [ 141.161466][T10122] loop3: detected capacity change from 0 to 2048 [ 141.173526][T10110] support for cryptoloop has been removed. Use dm-crypt instead. [ 141.229586][T10124] loop2: detected capacity change from 0 to 8192 [ 141.278887][T10124] loop2: p2 p4 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 p217 p218 p219 p220 p221 p222 p223 p224 p225 [ 141.279204][T10124] loop2: p2 size 65536 extends beyond EOD, [ 141.325748][T10131] FAULT_INJECTION: forcing a failure. [ 141.325748][T10131] name failslab, interval 1, probability 0, space 0, times 0 [ 141.370235][T10124] truncated [ 141.376121][T10131] CPU: 0 UID: 0 PID: 10131 Comm: syz.3.1787 Not tainted 6.10.0-syzkaller-12708-g2f8c4f506285 #0 [ 141.391607][T10124] loop2: p5 size 65536 extends beyond EOD, [ 141.391766][T10131] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 141.402238][T10124] truncated [ 141.407994][T10131] Call Trace: [ 141.408003][T10131] [ 141.408010][T10131] dump_stack_lvl+0xf2/0x150 [ 141.408044][T10131] dump_stack+0x15/0x20 [ 141.408066][T10131] should_fail_ex+0x229/0x230 [ 141.420013][T10124] loop2: p6 size 65536 extends beyond EOD, [ 141.421236][T10131] ? build_skb+0x33/0x210 [ 141.424530][T10124] truncated [ 141.427407][T10131] should_failslab+0x8f/0xb0 [ 141.432692][T10124] loop2: p7 size 65536 extends beyond EOD, [ 141.436086][T10131] kmem_cache_alloc_noprof+0x4c/0x290 [ 141.436124][T10131] build_skb+0x33/0x210 [ 141.436143][T10131] __tun_build_skb+0x2b/0x1b0 [ 141.436165][T10131] ? tun_get_user+0x1474/0x24b0 [ 141.440805][T10124] truncated [ 141.442713][T10124] loop2: p8 size 65536 extends beyond EOD, [ 141.446665][T10131] tun_get_user+0x1494/0x24b0 [ 141.446696][T10131] ? kstrtoull+0x110/0x140 [ 141.451003][T10124] truncated [ 141.454072][T10131] ? ref_tracker_alloc+0x1f5/0x2f0 [ 141.454124][T10131] tun_chr_write_iter+0x18e/0x240 [ 141.454144][T10131] vfs_write+0x78f/0x900 [ 141.460855][T10124] loop2: p9 size 65536 extends beyond EOD, [ 141.464562][T10131] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 141.464590][T10131] ksys_write+0xeb/0x1b0 [ 141.469968][T10124] truncated [ 141.474077][T10131] __x64_sys_write+0x42/0x50 [ 141.480683][T10124] loop2: p10 size 65536 extends beyond EOD, [ 141.483573][T10131] x64_sys_call+0x2a40/0x2e00 [ 141.483615][T10131] do_syscall_64+0xc9/0x1c0 [ 141.483641][T10131] ? clear_bhb_loop+0x55/0xb0 [ 141.486734][T10124] truncated [ 141.487583][T10124] loop2: p11 size 65536 extends beyond EOD, [ 141.492594][T10131] ? clear_bhb_loop+0x55/0xb0 [ 141.497309][T10124] truncated [ 141.501642][T10131] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 141.507214][T10124] loop2: p12 size 65536 extends beyond EOD, [ 141.509827][T10131] RIP: 0033:0x7f620e185e1f [ 141.509844][T10131] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 29 8c 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 7c 8c 02 00 48 [ 141.514878][T10124] truncated [ 141.519036][T10131] RSP: 002b:00007f620ce07010 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 141.519057][T10131] RAX: ffffffffffffffda RBX: 00007f620e315f80 RCX: 00007f620e185e1f [ 141.527164][T10124] loop2: p13 size 65536 extends beyond EOD, [ 141.530421][T10131] RDX: 000000000000002a RSI: 0000000020000080 RDI: 00000000000000c8 [ 141.530437][T10131] RBP: 00007f620ce070a0 R08: 0000000000000000 R09: 0000000000000000 [ 141.534677][T10124] truncated [ 141.535211][T10124] loop2: p14 size 65536 extends beyond EOD, [ 141.537807][T10131] R10: 000000000000002a R11: 0000000000000293 R12: 0000000000000001 [ 141.537822][T10131] R13: 000000000000000b R14: 00007f620e315f80 R15: 00007fff411aeba8 [ 141.537838][T10131] [ 141.542386][T10124] truncated [ 141.542948][T10124] loop2: p15 size 65536 extends beyond EOD, [ 141.685139][T10135] loop3: detected capacity change from 0 to 1024 [ 141.687899][T10124] truncated [ 141.695500][T10124] loop2: p16 size 65536 extends beyond EOD, truncated [ 141.705801][T10135] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 141.738003][T10124] loop2: p17 size 65536 extends beyond EOD, truncated [ 141.747904][T10124] loop2: p18 size 65536 extends beyond EOD, truncated [ 141.755895][T10124] loop2: p19 size 65536 extends beyond EOD, truncated [ 141.757709][ T29] audit: type=1404 audit(1722053550.214:1645): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 141.773293][T10124] loop2: p20 size 65536 extends beyond EOD, truncated [ 141.786870][T10124] loop2: p21 size 65536 extends beyond EOD, truncated [ 141.801253][T10124] loop2: p22 size 65536 extends beyond EOD, truncated [ 141.809001][T10124] loop2: p23 size 65536 extends beyond EOD, truncated [ 141.818269][T10124] loop2: p24 size 65536 extends beyond EOD, truncated [ 141.819447][ T29] audit: type=1400 audit(1722053550.244:1646): avc: denied { create } for pid=10123 comm="syz.2.1784" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=0 [ 141.844726][ T29] audit: type=1404 audit(1722053550.244:1647): enforcing=0 old_enforcing=1 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 141.845166][T10124] loop2: p25 size 65536 extends beyond EOD, [ 141.859678][ T29] audit: type=1400 audit(1722053550.244:1648): avc: denied { map_create } for pid=10139 comm="syz.1.1789" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 141.865656][T10124] truncated [ 141.869433][T10124] loop2: p26 size 65536 extends beyond EOD, [ 141.884938][ T29] audit: type=1400 audit(1722053550.244:1649): avc: denied { map_read map_write } for pid=10139 comm="syz.1.1789" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 141.887999][T10124] truncated [ 141.888446][T10124] loop2: p27 size 65536 extends beyond EOD, [ 141.893969][ T29] audit: type=1400 audit(1722053550.244:1650): avc: denied { prog_load } for pid=10139 comm="syz.1.1789" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 141.913873][T10124] truncated [ 141.916928][ T29] audit: type=1400 audit(1722053550.244:1651): avc: denied { bpf } for pid=10139 comm="syz.1.1789" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 141.926975][T10124] loop2: p28 size 65536 extends beyond EOD, [ 141.941960][ T29] audit: type=1400 audit(1722053550.244:1652): avc: denied { perfmon } for pid=10139 comm="syz.1.1789" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 141.945086][T10124] truncated [ 141.947532][T10124] loop2: p29 size 65536 extends beyond EOD, [ 141.965673][ T29] audit: type=1400 audit(1722053550.254:1653): avc: denied { create } for pid=10123 comm="syz.2.1784" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 141.965694][ T29] audit: type=1400 audit(1722053550.254:1654): avc: denied { prog_run } for pid=10139 comm="syz.1.1789" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 142.041438][T10124] truncated [ 142.054996][T10124] loop2: p30 size 65536 extends beyond EOD, truncated [ 142.062298][T10124] loop2: p31 size 65536 extends beyond EOD, truncated [ 142.070469][T10124] loop2: p32 size 65536 extends beyond EOD, truncated [ 142.077647][T10124] loop2: p33 size 65536 extends beyond EOD, truncated [ 142.089575][ T8825] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.110465][T10124] loop2: p34 size 65536 extends beyond EOD, truncated [ 142.117869][T10124] loop2: p35 size 65536 extends beyond EOD, truncated [ 142.127433][T10124] loop2: p36 size 65536 extends beyond EOD, truncated [ 142.134695][T10124] loop2: p37 size 65536 extends beyond EOD, truncated [ 142.142028][T10124] loop2: p38 size 65536 extends beyond EOD, truncated [ 142.150090][T10124] loop2: p39 size 65536 extends beyond EOD, truncated [ 142.158305][T10124] loop2: p40 size 65536 extends beyond EOD, truncated [ 142.167469][T10124] loop2: p41 size 65536 extends beyond EOD, truncated [ 142.174948][T10124] loop2: p42 size 65536 extends beyond EOD, truncated [ 142.182024][T10124] loop2: p43 size 65536 extends beyond EOD, truncated [ 142.198471][T10124] loop2: p44 size 65536 extends beyond EOD, truncated [ 142.207297][T10124] loop2: p45 size 65536 extends beyond EOD, truncated [ 142.214476][T10124] loop2: p46 size 65536 extends beyond EOD, truncated [ 142.221614][T10124] loop2: p47 size 65536 extends beyond EOD, truncated [ 142.228791][T10124] loop2: p48 size 65536 extends beyond EOD, truncated [ 142.235983][T10124] loop2: p49 size 65536 extends beyond EOD, truncated [ 142.243221][T10124] loop2: p50 size 65536 extends beyond EOD, truncated [ 142.250347][T10124] loop2: p51 size 65536 extends beyond EOD, truncated [ 142.257617][T10124] loop2: p52 size 65536 extends beyond EOD, truncated [ 142.264974][T10124] loop2: p53 size 65536 extends beyond EOD, truncated [ 142.272065][T10124] loop2: p54 size 65536 extends beyond EOD, truncated [ 142.279195][T10124] loop2: p55 size 65536 extends beyond EOD, truncated [ 142.286283][T10124] loop2: p56 size 65536 extends beyond EOD, truncated [ 142.293499][T10124] loop2: p57 size 65536 extends beyond EOD, truncated [ 142.300687][T10124] loop2: p58 size 65536 extends beyond EOD, truncated [ 142.307926][T10124] loop2: p59 size 65536 extends beyond EOD, truncated [ 142.315362][T10124] loop2: p60 size 65536 extends beyond EOD, truncated [ 142.322711][T10124] loop2: p61 size 65536 extends beyond EOD, truncated [ 142.329963][T10124] loop2: p62 size 65536 extends beyond EOD, truncated [ 142.337164][T10124] loop2: p63 size 65536 extends beyond EOD, truncated [ 142.344359][T10124] loop2: p64 size 65536 extends beyond EOD, truncated [ 142.351460][T10124] loop2: p65 size 65536 extends beyond EOD, truncated [ 142.358528][T10124] loop2: p66 size 65536 extends beyond EOD, truncated [ 142.366078][T10124] loop2: p67 size 65536 extends beyond EOD, truncated [ 142.373152][T10124] loop2: p68 size 65536 extends beyond EOD, truncated [ 142.380529][T10124] loop2: p69 size 65536 extends beyond EOD, truncated [ 142.387703][T10124] loop2: p70 size 65536 extends beyond EOD, truncated [ 142.394854][T10124] loop2: p71 size 65536 extends beyond EOD, truncated [ 142.401989][T10124] loop2: p72 size 65536 extends beyond EOD, truncated [ 142.409265][T10124] loop2: p73 size 65536 extends beyond EOD, truncated [ 142.416596][T10124] loop2: p74 size 65536 extends beyond EOD, truncated [ 142.423668][T10124] loop2: p75 size 65536 extends beyond EOD, truncated [ 142.430835][T10124] loop2: p76 size 65536 extends beyond EOD, truncated [ 142.438220][T10124] loop2: p77 size 65536 extends beyond EOD, truncated [ 142.445375][T10124] loop2: p78 size 65536 extends beyond EOD, truncated [ 142.452391][T10124] loop2: p79 size 65536 extends beyond EOD, truncated [ 142.459657][T10124] loop2: p80 size 65536 extends beyond EOD, truncated [ 142.466786][T10124] loop2: p81 size 65536 extends beyond EOD, truncated [ 142.473993][T10124] loop2: p82 size 65536 extends beyond EOD, truncated [ 142.481229][T10124] loop2: p83 size 65536 extends beyond EOD, truncated [ 142.488300][T10124] loop2: p84 size 65536 extends beyond EOD, truncated [ 142.495706][T10124] loop2: p85 size 65536 extends beyond EOD, truncated [ 142.502778][T10124] loop2: p86 size 65536 extends beyond EOD, truncated [ 142.510206][T10124] loop2: p87 size 65536 extends beyond EOD, truncated [ 142.517469][T10124] loop2: p88 size 65536 extends beyond EOD, truncated [ 142.524783][T10124] loop2: p89 size 65536 extends beyond EOD, truncated [ 142.531927][T10124] loop2: p90 size 65536 extends beyond EOD, truncated [ 142.539233][T10124] loop2: p91 size 65536 extends beyond EOD, truncated [ 142.546327][T10124] loop2: p92 size 65536 extends beyond EOD, truncated [ 142.553624][T10124] loop2: p93 size 65536 extends beyond EOD, truncated [ 142.553712][ T7917] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.560906][T10124] loop2: p94 size 65536 extends beyond EOD, truncated [ 142.577199][T10124] loop2: p95 size 65536 extends beyond EOD, truncated [ 142.584319][T10124] loop2: p96 size 65536 extends beyond EOD, truncated [ 142.591612][T10124] loop2: p97 size 65536 extends beyond EOD, truncated [ 142.598894][T10124] loop2: p98 size 65536 extends beyond EOD, truncated [ 142.606136][T10124] loop2: p99 size 65536 extends beyond EOD, truncated [ 142.613241][T10124] loop2: p100 size 65536 extends beyond EOD, truncated [ 142.620594][T10124] loop2: p101 size 65536 extends beyond EOD, truncated [ 142.627814][T10124] loop2: p102 size 65536 extends beyond EOD, truncated [ 142.635130][T10124] loop2: p103 size 65536 extends beyond EOD, truncated [ 142.642537][T10124] loop2: p104 size 65536 extends beyond EOD, truncated [ 142.649885][T10124] loop2: p105 size 65536 extends beyond EOD, truncated [ 142.657136][T10124] loop2: p106 size 65536 extends beyond EOD, truncated [ 142.664460][T10124] loop2: p107 size 65536 extends beyond EOD, truncated [ 142.671844][T10124] loop2: p108 size 65536 extends beyond EOD, truncated [ 142.679183][T10124] loop2: p109 size 65536 extends beyond EOD, truncated [ 142.686523][T10124] loop2: p110 size 65536 extends beyond EOD, truncated [ 142.694282][T10124] loop2: p111 size 65536 extends beyond EOD, truncated [ 142.701935][T10124] loop2: p112 size 65536 extends beyond EOD, truncated [ 142.709778][T10124] loop2: p113 size 65536 extends beyond EOD, truncated [ 142.718332][T10124] loop2: p114 size 65536 extends beyond EOD, truncated [ 142.722125][T10183] loop3: detected capacity change from 0 to 256 [ 142.725545][T10124] loop2: p115 size 65536 extends beyond EOD, truncated [ 142.737871][T10183] loop3: detected capacity change from 0 to 1024 [ 142.738687][T10124] loop2: p116 size 65536 extends beyond EOD, truncated [ 142.744971][T10183] ext3: Unknown parameter 'euid' [ 142.751986][T10124] loop2: p117 size 65536 extends beyond EOD, truncated [ 142.763940][T10124] loop2: p118 size 65536 extends beyond EOD, truncated [ 142.771323][T10124] loop2: p119 size 65536 extends beyond EOD, truncated [ 142.778609][T10124] loop2: p120 size 65536 extends beyond EOD, truncated [ 142.785923][T10124] loop2: p121 size 65536 extends beyond EOD, truncated [ 142.793186][T10124] loop2: p122 size 65536 extends beyond EOD, truncated [ 142.800492][T10124] loop2: p123 size 65536 extends beyond EOD, truncated [ 142.807647][T10124] loop2: p124 size 65536 extends beyond EOD, truncated [ 142.815646][T10124] loop2: p125 size 65536 extends beyond EOD, truncated [ 142.823172][T10124] loop2: p126 size 65536 extends beyond EOD, truncated [ 142.830517][T10124] loop2: p127 size 65536 extends beyond EOD, truncated [ 142.838622][T10124] loop2: p128 size 65536 extends beyond EOD, truncated [ 142.846348][T10124] loop2: p129 size 65536 extends beyond EOD, truncated [ 142.854843][T10124] loop2: p130 size 65536 extends beyond EOD, truncated [ 142.862299][T10124] loop2: p131 size 65536 extends beyond EOD, truncated [ 142.869613][T10124] loop2: p132 size 65536 extends beyond EOD, truncated [ 142.878126][T10124] loop2: p133 size 65536 extends beyond EOD, truncated [ 142.885622][T10124] loop2: p134 size 65536 extends beyond EOD, truncated [ 142.893052][T10124] loop2: p135 size 65536 extends beyond EOD, truncated [ 142.900602][T10124] loop2: p136 size 65536 extends beyond EOD, truncated [ 142.908194][T10124] loop2: p137 size 65536 extends beyond EOD, truncated [ 142.915539][T10124] loop2: p138 size 65536 extends beyond EOD, truncated [ 142.922744][T10124] loop2: p139 size 65536 extends beyond EOD, truncated [ 142.930030][T10124] loop2: p140 size 65536 extends beyond EOD, truncated [ 142.938270][T10124] loop2: p141 size 65536 extends beyond EOD, truncated [ 142.945474][T10124] loop2: p142 size 65536 extends beyond EOD, truncated [ 142.959502][T10124] loop2: p143 size 65536 extends beyond EOD, truncated [ 142.975840][T10124] loop2: p144 size 65536 extends beyond EOD, truncated [ 143.006257][T10124] loop2: p145 size 65536 extends beyond EOD, truncated [ 143.015370][T10124] loop2: p146 size 65536 extends beyond EOD, truncated [ 143.024651][T10124] loop2: p147 size 65536 extends beyond EOD, truncated [ 143.032326][T10124] loop2: p148 size 65536 extends beyond EOD, truncated [ 143.040817][T10124] loop2: p149 size 65536 extends beyond EOD, truncated [ 143.050736][T10124] loop2: p150 size 65536 extends beyond EOD, truncated [ 143.058482][T10124] loop2: p151 size 65536 extends beyond EOD, truncated [ 143.070985][T10199] loop1: detected capacity change from 0 to 128 [ 143.079102][T10196] loop3: detected capacity change from 0 to 2048 [ 143.085863][T10124] loop2: p152 size 65536 extends beyond EOD, truncated [ 143.095858][T10124] loop2: p153 size 65536 extends beyond EOD, truncated [ 143.103254][T10124] loop2: p154 size 65536 extends beyond EOD, truncated [ 143.110738][T10124] loop2: p155 size 65536 extends beyond EOD, truncated [ 143.123095][T10124] loop2: p156 size 65536 extends beyond EOD, truncated [ 143.138812][T10124] loop2: p157 size 65536 extends beyond EOD, truncated [ 143.146290][T10211] loop1: detected capacity change from 0 to 512 [ 143.154221][T10124] loop2: p158 size 65536 extends beyond EOD, truncated [ 143.169532][T10124] loop2: p159 size 65536 extends beyond EOD, truncated [ 143.180694][T10124] loop2: p160 size 65536 extends beyond EOD, truncated [ 143.197333][T10216] loop1: detected capacity change from 0 to 512 [ 143.204023][T10124] loop2: p161 size 65536 extends beyond EOD, truncated [ 143.222688][T10124] loop2: p162 size 65536 extends beyond EOD, truncated [ 143.231669][T10192] chnl_net:caif_netlink_parms(): no params data found [ 143.241022][T10220] loop3: detected capacity change from 0 to 2048 [ 143.247898][T10124] loop2: p163 size 65536 extends beyond EOD, truncated [ 143.257810][T10124] loop2: p164 size 65536 extends beyond EOD, truncated [ 143.267361][T10124] loop2: p165 size 65536 extends beyond EOD, truncated [ 143.277223][T10225] netlink: 'syz.1.1807': attribute type 4 has an invalid length. [ 143.291579][T10124] loop2: p166 size 65536 extends beyond EOD, truncated [ 143.305346][T10225] loop1: detected capacity change from 0 to 512 [ 143.315402][T10192] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.322482][T10192] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.327960][T10124] loop2: p167 size 65536 extends beyond EOD, truncated [ 143.332095][T10192] bridge_slave_0: entered allmulticast mode [ 143.338116][T10124] loop2: p168 size 65536 extends beyond EOD, truncated [ 143.342704][T10192] bridge_slave_0: entered promiscuous mode [ 143.349782][T10124] loop2: p169 size 65536 extends beyond EOD, truncated [ 143.362219][T10124] loop2: p170 size 65536 extends beyond EOD, truncated [ 143.363536][T10192] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.376140][T10192] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.383518][T10192] bridge_slave_1: entered allmulticast mode [ 143.399356][T10124] loop2: p171 size 65536 extends beyond EOD, truncated [ 143.406702][T10234] loop1: detected capacity change from 0 to 1024 [ 143.407156][T10192] bridge_slave_1: entered promiscuous mode [ 143.413159][T10234] EXT4-fs: Ignoring removed orlov option [ 143.433338][T10124] loop2: p172 size 65536 extends beyond EOD, truncated [ 143.436933][T10234] loop1: detected capacity change from 0 to 2048 [ 143.448136][T10234] EXT4-fs: Ignoring removed nobh option [ 143.448514][T10124] loop2: p173 size 65536 extends beyond EOD, truncated [ 143.460993][T10124] loop2: p174 size 65536 extends beyond EOD, truncated [ 143.468395][T10124] loop2: p175 size 65536 extends beyond EOD, truncated [ 143.470278][T10234] loop1: detected capacity change from 0 to 512 [ 143.475761][T10124] loop2: p176 size 65536 extends beyond EOD, truncated [ 143.489108][T10124] loop2: p177 size 65536 extends beyond EOD, truncated [ 143.491096][T10192] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 143.496453][T10124] loop2: p178 size 65536 extends beyond EOD, truncated [ 143.506879][T10192] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 143.518331][T10124] loop2: p179 size 65536 extends beyond EOD, truncated [ 143.529698][T10124] loop2: p180 size 65536 extends beyond EOD, truncated [ 143.536985][T10124] loop2: p181 size 65536 extends beyond EOD, truncated [ 143.545884][T10124] loop2: p182 size 65536 extends beyond EOD, truncated [ 143.553754][T10124] loop2: p183 size 65536 extends beyond EOD, truncated [ 143.560977][T10124] loop2: p184 size 65536 extends beyond EOD, truncated [ 143.561777][T10192] team0: Port device team_slave_0 added [ 143.568393][T10124] loop2: p185 size 65536 extends beyond EOD, truncated [ 143.574998][T10192] team0: Port device team_slave_1 added [ 143.582453][T10124] loop2: p186 size 65536 extends beyond EOD, truncated [ 143.593394][T10124] loop2: p187 size 65536 extends beyond EOD, truncated [ 143.600719][T10124] loop2: p188 size 65536 extends beyond EOD, truncated [ 143.607859][T10124] loop2: p189 size 65536 extends beyond EOD, truncated [ 143.609216][T10192] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 143.616346][T10124] loop2: p190 size 65536 extends beyond EOD, truncated [ 143.621705][T10192] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.633791][T10124] loop2: p191 size 65536 extends beyond EOD, [ 143.654746][T10192] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 143.658886][T10192] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 143.661157][T10124] truncated [ 143.661699][T10124] loop2: p192 size 65536 extends beyond EOD, [ 143.671681][T10192] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.678592][T10124] truncated [ 143.678991][T10124] loop2: p193 size 65536 extends beyond EOD, [ 143.681733][T10192] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 143.709090][T10239] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(50420161273248) <= P.seqno(0) <= S.SWH(50420161273322)) and (P.ackno exists or LAWL(209460036180960) <= P.ackno(209460036180962) <= S.AWH(209460036180962), sending SYNC... [ 143.713672][T10124] truncated [ 143.714200][T10124] loop2: p194 size 65536 extends beyond EOD, truncated [ 143.767136][T10124] loop2: p195 size 65536 extends beyond EOD, truncated [ 143.774359][T10124] loop2: p196 size 65536 extends beyond EOD, truncated [ 143.781643][T10124] loop2: p197 size 65536 extends beyond EOD, truncated [ 143.788992][T10124] loop2: p198 size 65536 extends beyond EOD, truncated [ 143.790313][T10192] hsr_slave_0: entered promiscuous mode [ 143.796292][T10124] loop2: p199 size 65536 extends beyond EOD, truncated [ 143.808697][T10124] loop2: p200 size 65536 extends beyond EOD, truncated [ 143.812392][T10192] hsr_slave_1: entered promiscuous mode [ 143.815974][T10124] loop2: p201 size 65536 extends beyond EOD, truncated [ 143.828159][T10192] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 143.828682][T10124] loop2: p202 size 65536 extends beyond EOD, truncated [ 143.837171][T10192] Cannot create hsr debugfs directory [ 143.851412][T10124] loop2: p203 size 65536 extends beyond EOD, truncated [ 143.858749][T10124] loop2: p204 size 65536 extends beyond EOD, truncated [ 143.866167][T10124] loop2: p205 size 65536 extends beyond EOD, truncated [ 143.873498][T10124] loop2: p206 size 65536 extends beyond EOD, truncated [ 143.880846][T10124] loop2: p207 size 65536 extends beyond EOD, truncated [ 143.888336][T10124] loop2: p208 size 65536 extends beyond EOD, truncated [ 143.896068][T10124] loop2: p209 size 65536 extends beyond EOD, truncated [ 143.903349][T10124] loop2: p210 size 65536 extends beyond EOD, truncated [ 143.911182][T10124] loop2: p211 size 65536 extends beyond EOD, truncated [ 143.918620][T10124] loop2: p212 size 65536 extends beyond EOD, truncated [ 143.925964][T10124] loop2: p213 size 65536 extends beyond EOD, truncated [ 143.933178][T10124] loop2: p214 size 65536 extends beyond EOD, truncated [ 143.940508][T10124] loop2: p215 size 65536 extends beyond EOD, truncated [ 143.941453][T10192] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.947803][T10124] loop2: p216 size 65536 extends beyond EOD, truncated [ 143.965035][T10124] loop2: p217 size 65536 extends beyond EOD, truncated [ 143.972276][T10124] loop2: p218 size 65536 extends beyond EOD, truncated [ 143.979734][T10124] loop2: p219 size 65536 extends beyond EOD, truncated [ 143.987058][T10124] loop2: p220 size 65536 extends beyond EOD, truncated [ 143.994495][T10124] loop2: p221 size 65536 extends beyond EOD, truncated [ 144.001731][T10124] loop2: p222 size 65536 extends beyond EOD, truncated [ 144.010794][T10124] loop2: p223 size 65536 extends beyond EOD, truncated [ 144.018492][T10124] loop2: p224 size 65536 extends beyond EOD, truncated [ 144.020344][T10192] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 144.025903][T10124] loop2: p225 size 65536 extends beyond EOD, truncated [ 144.042927][T10124] loop2: p226 size 65536 extends beyond EOD, truncated [ 144.050213][T10124] loop2: p227 size 65536 extends beyond EOD, truncated [ 144.057592][T10124] loop2: p228 size 65536 extends beyond EOD, truncated [ 144.066151][T10124] loop2: p229 size 65536 extends beyond EOD, truncated [ 144.073682][T10124] loop2: p230 size 65536 extends beyond EOD, truncated [ 144.074272][T10192] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 144.081079][T10124] loop2: p231 size 65536 extends beyond EOD, truncated [ 144.098321][T10124] loop2: p232 size 65536 extends beyond EOD, truncated [ 144.105739][T10124] loop2: p233 size 65536 extends beyond EOD, truncated [ 144.112999][T10124] loop2: p234 size 65536 extends beyond EOD, truncated [ 144.121114][T10124] loop2: p235 size 65536 extends beyond EOD, truncated [ 144.128427][T10124] loop2: p236 size 65536 extends beyond EOD, truncated [ 144.135835][T10124] loop2: p237 size 65536 extends beyond EOD, truncated [ 144.143273][T10124] loop2: p238 size 65536 extends beyond EOD, truncated [ 144.150684][T10124] loop2: p239 size 65536 extends beyond EOD, truncated [ 144.151414][T10192] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 144.160274][T10124] loop2: p240 size 65536 extends beyond EOD, truncated [ 144.177376][T10124] loop2: p241 size 65536 extends beyond EOD, truncated [ 144.185222][T10124] loop2: p242 size 65536 extends beyond EOD, truncated [ 144.192971][T10124] loop2: p243 size 65536 extends beyond EOD, truncated [ 144.201437][T10124] loop2: p244 size 65536 extends beyond EOD, truncated [ 144.210685][T10124] loop2: p245 size 65536 extends beyond EOD, truncated [ 144.223979][T10124] loop2: p246 size 65536 extends beyond EOD, truncated [ 144.231358][T10124] loop2: p247 size 65536 extends beyond EOD, truncated [ 144.237592][T10192] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 144.239273][T10124] loop2: p248 size 65536 extends beyond EOD, truncated [ 144.252194][T10124] loop2: p249 size 65536 extends beyond EOD, truncated [ 144.253750][T10192] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 144.263833][T10124] loop2: p250 size 65536 extends beyond EOD, truncated [ 144.273132][T10124] loop2: p251 size 65536 extends beyond EOD, truncated [ 144.274245][T10192] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 144.287501][T10124] loop2: p252 size 65536 extends beyond EOD, truncated [ 144.296227][T10124] loop2: p253 size 65536 extends beyond EOD, truncated [ 144.303403][T10124] loop2: p254 size 65536 extends beyond EOD, truncated [ 144.309116][T10192] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 144.312219][T10124] loop2: p255 size 65536 extends beyond EOD, truncated [ 144.360585][T10192] 8021q: adding VLAN 0 to HW filter on device bond0 [ 144.375858][T10192] 8021q: adding VLAN 0 to HW filter on device team0 [ 144.391131][ T3336] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.398231][ T3336] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.430668][T10257] loop2: detected capacity change from 0 to 2048 [ 144.436985][ T985] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.437080][ T985] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.507504][T10265] IPVS: sync thread started: state = BACKUP, mcast_ifn = hsr0, syncid = 0, id = 0 [ 144.512649][T10266] IPVS: sync thread started: state = BACKUP, mcast_ifn = hsr0, syncid = 0, id = 1 [ 144.516962][T10267] IPVS: sync thread started: state = BACKUP, mcast_ifn = hsr0, syncid = 0, id = 2 [ 144.537776][T10268] IPVS: sync thread started: state = BACKUP, mcast_ifn = hsr0, syncid = 0, id = 3 [ 144.555445][T10192] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 144.621583][T10192] veth0_vlan: entered promiscuous mode [ 144.629798][T10192] veth1_vlan: entered promiscuous mode [ 144.647407][T10192] veth0_macvtap: entered promiscuous mode [ 144.659300][T10192] veth1_macvtap: entered promiscuous mode [ 144.672943][T10192] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 144.675398][T10285] IPVS: lc: TCP 172.20.20.170:0 - no destination available [ 144.683572][T10192] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.700637][T10192] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 144.706346][T10287] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10287 comm=syz.4.1821 [ 144.711084][T10192] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.733265][T10192] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 144.743744][T10192] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.753676][T10192] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 144.764209][T10192] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.774103][T10192] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 144.784643][T10192] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.794454][T10192] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 144.804930][T10192] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.815651][T10192] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 144.826495][T10192] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 144.837073][T10192] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.846959][T10192] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 144.857397][T10192] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.867294][T10192] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 144.877720][T10192] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.887599][T10192] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 144.898018][T10192] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.907824][T10192] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 144.918242][T10192] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.928149][T10192] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 144.938627][T10192] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.950414][T10192] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 144.964454][T10192] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.973226][T10192] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.981989][T10192] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.990752][T10192] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.021796][T10296] loop4: detected capacity change from 0 to 512 [ 145.029593][T10296] EXT4-fs (loop4): invalid inodes per group: 8323104 [ 145.029593][T10296] [ 145.045008][T10296] netdevsim netdevsim4 netdevsim0: set [1, 1] type 2 family 0 port 57938 - 0 [ 145.049299][T10299] loop0: detected capacity change from 0 to 128 [ 145.053855][T10296] netdevsim netdevsim4 netdevsim1: set [1, 1] type 2 family 0 port 57938 - 0 [ 145.068851][T10296] netdevsim netdevsim4 netdevsim2: set [1, 1] type 2 family 0 port 57938 - 0 [ 145.077649][T10296] netdevsim netdevsim4 netdevsim3: set [1, 1] type 2 family 0 port 57938 - 0 [ 145.087692][T10296] netdevsim netdevsim4 netdevsim0: set [1, 2] type 2 family 0 port 41742 - 0 [ 145.096542][T10296] netdevsim netdevsim4 netdevsim1: set [1, 2] type 2 family 0 port 41742 - 0 [ 145.105401][T10296] netdevsim netdevsim4 netdevsim2: set [1, 2] type 2 family 0 port 41742 - 0 [ 145.114305][T10296] netdevsim netdevsim4 netdevsim3: set [1, 2] type 2 family 0 port 41742 - 0 [ 145.123414][T10296] geneve2: entered promiscuous mode [ 145.130639][T10296] netdevsim netdevsim4 netdevsim0: unset [1, 2] type 2 family 0 port 41742 - 0 [ 145.139700][T10296] netdevsim netdevsim4 netdevsim1: unset [1, 2] type 2 family 0 port 41742 - 0 [ 145.148707][T10296] netdevsim netdevsim4 netdevsim2: unset [1, 2] type 2 family 0 port 41742 - 0 [ 145.157686][T10296] netdevsim netdevsim4 netdevsim3: unset [1, 2] type 2 family 0 port 41742 - 0 [ 145.166979][T10296] netdevsim netdevsim4 netdevsim0: unset [1, 1] type 2 family 0 port 57938 - 0 [ 145.176076][T10296] netdevsim netdevsim4 netdevsim1: unset [1, 1] type 2 family 0 port 57938 - 0 [ 145.185055][T10296] netdevsim netdevsim4 netdevsim2: unset [1, 1] type 2 family 0 port 57938 - 0 [ 145.194017][T10296] netdevsim netdevsim4 netdevsim3: unset [1, 1] type 2 family 0 port 57938 - 0 [ 145.210016][T10299] __nla_validate_parse: 7 callbacks suppressed [ 145.210102][T10299] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1798'. [ 145.239500][T10303] loop3: detected capacity change from 0 to 2048 [ 145.261331][T10305] loop0: detected capacity change from 0 to 1024 [ 145.268322][T10305] EXT4-fs: Ignoring removed orlov option [ 145.274037][T10305] EXT4-fs: Ignoring removed nomblk_io_submit option [ 145.280729][T10305] ext4: Unknown parameter 'obj_role' [ 145.333929][T10307] loop4: detected capacity change from 0 to 8192 [ 145.340494][T10307] vfat: Unknown parameter 'syzkaller' [ 145.446326][T10315] loop1: detected capacity change from 0 to 1024 [ 145.452942][T10315] ext4: Unknown parameter 'func' [ 145.465284][T10313] loop3: detected capacity change from 0 to 512 [ 145.473146][T10313] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 145.528356][T10319] openvswitch: netlink: VXLAN extension message has 12 unknown bytes. [ 145.542134][T10313] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 145.551624][T10321] netlink: 48 bytes leftover after parsing attributes in process `syz.2.1832'. [ 145.554474][T10313] System zones: 1-12 [ 145.572816][T10313] EXT4-fs (loop3): 1 truncate cleaned up [ 145.579010][T10313] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 145.618917][T10328] loop2: detected capacity change from 0 to 1024 [ 145.626712][T10327] loop1: detected capacity change from 0 to 128 [ 145.639871][T10312] devtmpfs: Unknown parameter 'posixacl' [ 145.641116][T10328] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 145.692854][ T7917] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 145.751071][T10340] loop3: detected capacity change from 0 to 512 [ 145.760889][T10340] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 145.788940][T10352] loop0: detected capacity change from 0 to 512 [ 145.800806][T10352] EXT4-fs (loop0): blocks per group (95) and clusters per group (32768) inconsistent [ 145.818938][T10341] xt_CT: You must specify a L4 protocol and not use inversions on it [ 145.827472][T10352] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1839'. [ 145.832217][T10340] xt_CT: You must specify a L4 protocol and not use inversions on it [ 145.873695][T10356] loop3: detected capacity change from 0 to 1024 [ 145.880549][T10356] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 145.891100][T10356] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 145.932082][ T7917] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 145.952449][T10364] bridge0: port 3(team0) entered disabled state [ 145.958923][T10364] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.966080][T10364] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.973339][T10364] bridge0: entered promiscuous mode [ 146.122983][T10372] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1843'. [ 146.185340][T10374] FAULT_INJECTION: forcing a failure. [ 146.185340][T10374] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 146.198454][T10374] CPU: 0 UID: 0 PID: 10374 Comm: syz.3.1844 Not tainted 6.10.0-syzkaller-12708-g2f8c4f506285 #0 [ 146.208861][T10374] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 146.218895][T10374] Call Trace: [ 146.222151][T10374] [ 146.225058][T10374] dump_stack_lvl+0xf2/0x150 [ 146.229694][T10374] dump_stack+0x15/0x20 [ 146.233858][T10374] should_fail_ex+0x229/0x230 [ 146.238606][T10374] should_fail+0xb/0x10 [ 146.242796][T10374] should_fail_usercopy+0x1a/0x20 [ 146.247814][T10374] _copy_to_user+0x1e/0xa0 [ 146.252222][T10374] copy_siginfo_to_user+0x24/0x90 [ 146.257255][T10374] x64_setup_rt_frame+0x29a/0x570 [ 146.262279][T10374] arch_do_signal_or_restart+0x287/0x4b0 [ 146.267900][T10374] syscall_exit_to_user_mode+0x59/0x130 [ 146.273442][T10374] do_syscall_64+0xd6/0x1c0 [ 146.277938][T10374] ? clear_bhb_loop+0x55/0xb0 [ 146.282627][T10374] ? clear_bhb_loop+0x55/0xb0 [ 146.287291][T10374] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 146.293252][T10374] RIP: 0033:0x7f620e187297 [ 146.297654][T10374] Code: ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 <0f> 05 48 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 [ 146.317248][T10374] RSP: 002b:00007f620ce07048 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 146.325651][T10374] RAX: 00000000000000ca RBX: 00007f620e315f80 RCX: 00007f620e187299 [ 146.333607][T10374] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000000 [ 146.341570][T10374] RBP: 00007f620ce070a0 R08: 0000000000000000 R09: 0000000000000000 [ 146.349573][T10374] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 146.357527][T10374] R13: 000000000000000b R14: 00007f620e315f80 R15: 00007fff411aeba8 [ 146.365487][T10374] [ 146.421358][T10378] dccp_invalid_packet: P.type (CLOSEREQ) not Data || [Data]Ack, while P.X == 0 [ 146.481997][T10385] loop3: detected capacity change from 0 to 1024 [ 146.568880][T10396] loop1: detected capacity change from 0 to 1024 [ 146.569256][T10403] loop4: detected capacity change from 0 to 512 [ 146.585078][T10403] EXT4-fs (loop4): invalid inodes per group: 8323104 [ 146.585078][T10403] [ 146.601186][T10403] netdevsim netdevsim4 netdevsim0: set [1, 1] type 2 family 0 port 54072 - 0 [ 146.610061][T10403] netdevsim netdevsim4 netdevsim1: set [1, 1] type 2 family 0 port 54072 - 0 [ 146.618865][T10403] netdevsim netdevsim4 netdevsim2: set [1, 1] type 2 family 0 port 54072 - 0 [ 146.627706][T10403] netdevsim netdevsim4 netdevsim3: set [1, 1] type 2 family 0 port 54072 - 0 [ 146.638061][T10403] netdevsim netdevsim4 netdevsim0: set [1, 2] type 2 family 0 port 48525 - 0 [ 146.647074][T10403] netdevsim netdevsim4 netdevsim1: set [1, 2] type 2 family 0 port 48525 - 0 [ 146.655919][T10403] netdevsim netdevsim4 netdevsim2: set [1, 2] type 2 family 0 port 48525 - 0 [ 146.664737][T10403] netdevsim netdevsim4 netdevsim3: set [1, 2] type 2 family 0 port 48525 - 0 [ 146.673652][T10403] geneve2: entered promiscuous mode [ 146.681344][T10403] netdevsim netdevsim4 netdevsim0: unset [1, 2] type 2 family 0 port 48525 - 0 [ 146.690354][T10403] netdevsim netdevsim4 netdevsim1: unset [1, 2] type 2 family 0 port 48525 - 0 [ 146.699346][T10403] netdevsim netdevsim4 netdevsim2: unset [1, 2] type 2 family 0 port 48525 - 0 [ 146.708353][T10403] netdevsim netdevsim4 netdevsim3: unset [1, 2] type 2 family 0 port 48525 - 0 [ 146.717679][T10403] netdevsim netdevsim4 netdevsim0: unset [1, 1] type 2 family 0 port 54072 - 0 [ 146.726711][T10403] netdevsim netdevsim4 netdevsim1: unset [1, 1] type 2 family 0 port 54072 - 0 [ 146.735752][T10403] netdevsim netdevsim4 netdevsim2: unset [1, 1] type 2 family 0 port 54072 - 0 [ 146.744734][T10403] netdevsim netdevsim4 netdevsim3: unset [1, 1] type 2 family 0 port 54072 - 0 [ 146.768253][T10407] tipc: Enabling of bearer rejected, failed to enable media [ 146.792516][ T29] kauditd_printk_skb: 301 callbacks suppressed [ 146.792529][ T29] audit: type=1326 audit(1722053555.244:1956): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10416 comm="syz.1.1855" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6e57347299 code=0x0 [ 146.828364][T10419] vlan1: entered promiscuous mode [ 146.853494][T10419] vlan1 (unregistering): left promiscuous mode [ 146.867980][T10421] loop4: detected capacity change from 0 to 2048 [ 146.885213][T10421] EXT4-fs error (device loop4): __ext4_new_inode:1070: comm syz.4.1857: reserved inode found cleared - inode=1 [ 146.898445][ T29] audit: type=1400 audit(1722053555.354:1957): avc: denied { mounton } for pid=10420 comm="syz.4.1857" path="/95/file1/file1" dev="loop4" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 146.898464][T10421] 9pnet_fd: Insufficient options for proto=fd [ 146.928781][T10429] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1855'. [ 146.937744][T10429] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1855'. [ 146.946978][ T29] audit: type=1400 audit(1722053555.394:1958): avc: denied { ioctl } for pid=10416 comm="syz.1.1855" path="socket:[35358]" dev="sockfs" ino=35358 ioctlcmd=0x662a scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 146.971914][ T29] audit: type=1400 audit(1722053555.394:1959): avc: denied { ioctl } for pid=10416 comm="syz.1.1855" path="socket:[35359]" dev="sockfs" ino=35359 ioctlcmd=0x8934 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 147.098874][ T29] audit: type=1400 audit(1722053555.554:1960): avc: denied { remove_name } for pid=8825 comm="syz-executor" name="lost+found" dev="loop4" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 147.099282][ T8825] EXT4-fs error (device loop4) in ext4_free_inode:362: Corrupt filesystem [ 147.122237][ T29] audit: type=1400 audit(1722053555.554:1961): avc: denied { rmdir } for pid=8825 comm="syz-executor" name="lost+found" dev="loop4" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 147.133415][ T8825] EXT4-fs error (device loop4) in ext4_free_inode:362: Corrupt filesystem [ 147.153504][ T29] audit: type=1400 audit(1722053555.594:1962): avc: denied { unlink } for pid=8825 comm="syz-executor" name="file0" dev="loop4" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 147.164135][ T8825] EXT4-fs error (device loop4) in ext4_free_inode:362: Corrupt filesystem [ 147.192969][ T29] audit: type=1400 audit(1722053555.614:1963): avc: denied { unlink } for pid=8825 comm="syz-executor" name="file1" dev="loop4" ino=14 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 147.193279][ T8825] EXT4-fs error (device loop4) in ext4_free_inode:362: Corrupt filesystem [ 147.224629][ T8825] EXT4-fs error (device loop4) in ext4_free_inode:362: Corrupt filesystem [ 147.233784][ T8825] EXT4-fs error (device loop4) in ext4_free_inode:362: Corrupt filesystem [ 147.526003][ T29] audit: type=1400 audit(1722053555.974:1964): avc: denied { block_suspend } for pid=10439 comm="syz.2.1864" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 147.548218][ T29] audit: type=1400 audit(1722053555.984:1965): avc: denied { mounton } for pid=10441 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 147.574019][ T3885] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.641863][ T3885] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.652408][ C0] eth0: bad gso: type: 1, size: 1408 [ 147.660127][ C0] eth0: bad gso: type: 1, size: 1408 [ 147.698480][ T3885] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.718696][T10441] chnl_net:caif_netlink_parms(): no params data found [ 147.729730][ T3885] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.764066][T10441] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.771157][T10441] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.778440][T10441] bridge_slave_0: entered allmulticast mode [ 147.785050][T10441] bridge_slave_0: entered promiscuous mode [ 147.791860][T10441] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.798925][T10441] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.806123][T10441] bridge_slave_1: entered allmulticast mode [ 147.812375][T10441] bridge_slave_1: entered promiscuous mode [ 147.829783][T10441] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 147.840193][T10441] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 147.860925][T10441] team0: Port device team_slave_0 added [ 147.867627][T10441] team0: Port device team_slave_1 added [ 147.885298][T10463] loop2: detected capacity change from 0 to 512 [ 147.892285][T10463] EXT4-fs (loop2): invalid inodes per group: 8323104 [ 147.892285][T10463] [ 147.892333][ T3885] bridge_slave_1: left allmulticast mode [ 147.906842][ T3885] bridge_slave_1: left promiscuous mode [ 147.912430][ T3885] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.920114][ T3885] bridge_slave_0: left allmulticast mode [ 147.925919][ T3885] bridge_slave_0: left promiscuous mode [ 147.931595][ T3885] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.025565][ T3885] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 148.035975][ T3885] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 148.046682][ T3885] bond0 (unregistering): Released all slaves [ 148.060449][T10463] netdevsim netdevsim2 netdevsim0: set [1, 1] type 2 family 0 port 46506 - 0 [ 148.069388][T10463] netdevsim netdevsim2 netdevsim1: set [1, 1] type 2 family 0 port 46506 - 0 [ 148.078252][T10463] netdevsim netdevsim2 netdevsim2: set [1, 1] type 2 family 0 port 46506 - 0 [ 148.087154][T10463] netdevsim netdevsim2 netdevsim3: set [1, 1] type 2 family 0 port 46506 - 0 [ 148.096285][T10463] netdevsim netdevsim2 netdevsim0: set [1, 2] type 2 family 0 port 55963 - 0 [ 148.105147][T10463] netdevsim netdevsim2 netdevsim1: set [1, 2] type 2 family 0 port 55963 - 0 [ 148.113956][T10463] netdevsim netdevsim2 netdevsim2: set [1, 2] type 2 family 0 port 55963 - 0 [ 148.122744][T10463] netdevsim netdevsim2 netdevsim3: set [1, 2] type 2 family 0 port 55963 - 0 [ 148.133264][T10463] geneve2: entered promiscuous mode [ 148.140516][T10463] netdevsim netdevsim2 netdevsim0: unset [1, 2] type 2 family 0 port 55963 - 0 [ 148.149679][T10463] netdevsim netdevsim2 netdevsim1: unset [1, 2] type 2 family 0 port 55963 - 0 [ 148.158654][T10463] netdevsim netdevsim2 netdevsim2: unset [1, 2] type 2 family 0 port 55963 - 0 [ 148.167668][T10463] netdevsim netdevsim2 netdevsim3: unset [1, 2] type 2 family 0 port 55963 - 0 [ 148.178119][T10463] netdevsim netdevsim2 netdevsim0: unset [1, 1] type 2 family 0 port 46506 - 0 [ 148.187115][T10463] netdevsim netdevsim2 netdevsim1: unset [1, 1] type 2 family 0 port 46506 - 0 [ 148.196149][T10463] netdevsim netdevsim2 netdevsim2: unset [1, 1] type 2 family 0 port 46506 - 0 [ 148.205138][T10463] netdevsim netdevsim2 netdevsim3: unset [1, 1] type 2 family 0 port 46506 - 0 [ 148.226704][T10441] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 148.233720][T10441] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.259842][T10441] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 148.272191][ T3885] hsr_slave_0: left promiscuous mode [ 148.278199][ T3885] hsr_slave_1: left promiscuous mode [ 148.286571][ T3885] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 148.294075][ T3885] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 148.302714][ T3885] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 148.310165][ T3885] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 148.311138][T10471] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 148.330156][ T3885] veth1_macvtap: left promiscuous mode [ 148.335759][ T3885] veth0_macvtap: left promiscuous mode [ 148.335804][ T3885] veth1_vlan: left promiscuous mode [ 148.346495][ T3885] veth0_vlan: left promiscuous mode [ 148.427430][ T3885] team0 (unregistering): Port device team_slave_1 removed [ 148.438238][ T3885] team0 (unregistering): Port device team_slave_0 removed [ 148.472659][T10441] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 148.479621][T10441] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.505556][T10441] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 148.544377][T10441] hsr_slave_0: entered promiscuous mode [ 148.552176][T10441] hsr_slave_1: entered promiscuous mode [ 148.562347][T10441] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 148.567275][T10489] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1874'. [ 148.580196][T10441] Cannot create hsr debugfs directory [ 148.613924][T10496] loop1: detected capacity change from 0 to 128 [ 148.620882][T10497] loop3: detected capacity change from 0 to 2048 [ 148.672827][T10498] futex_wake_op: syz.2.1875 tries to shift op by 36; fix this program [ 148.702655][T10498] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1875'. [ 148.743121][T10512] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 148.797600][T10514] loop1: detected capacity change from 0 to 512 [ 148.804750][T10514] EXT4-fs (loop1): can't mount with journal_checksum, fs mounted w/o journal [ 148.955480][T10441] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 148.964271][T10441] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 148.972753][T10441] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 148.981149][T10441] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 149.014284][T10441] 8021q: adding VLAN 0 to HW filter on device bond0 [ 149.027079][T10441] 8021q: adding VLAN 0 to HW filter on device team0 [ 149.036203][ T985] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.043264][ T985] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.054112][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.061237][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.119118][T10441] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 149.217714][T10441] veth0_vlan: entered promiscuous mode [ 149.225883][T10441] veth1_vlan: entered promiscuous mode [ 149.239684][T10441] veth0_macvtap: entered promiscuous mode [ 149.248814][T10441] veth1_macvtap: entered promiscuous mode [ 149.258805][T10441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 149.269266][T10441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.279147][T10441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 149.289573][T10441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.299373][T10441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 149.309838][T10441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.319644][T10441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 149.330097][T10441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.340040][T10441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 149.350535][T10441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.360397][T10441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 149.370826][T10441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.381617][T10441] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 149.390127][T10441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 149.400651][T10441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.410713][T10441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 149.421315][T10441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.431190][T10441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 149.441723][T10441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.451526][T10441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 149.461940][T10441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.471753][T10441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 149.482167][T10441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.491980][T10441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 149.502393][T10441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.513108][T10441] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 149.528770][T10441] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.537522][T10441] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.546312][T10441] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.555157][T10441] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.588861][T10533] 9pnet_fd: p9_fd_create_tcp (10533): problem connecting socket to 127.0.0.1 [ 149.621414][T10536] loop4: detected capacity change from 0 to 1024 [ 149.621859][T10538] dccp_invalid_packet: P.type (CLOSEREQ) not Data || [Data]Ack, while P.X == 0 [ 149.802432][ T35] IPVS: starting estimator thread 0... [ 149.811573][T10554] loop3: detected capacity change from 0 to 256 [ 149.893560][T10552] IPVS: using max 5136 ests per chain, 256800 per kthread [ 150.125377][T10562] loop3: detected capacity change from 0 to 128 [ 150.134034][T10562] netlink: 44 bytes leftover after parsing attributes in process `syz.3.1891'. [ 150.166359][T10573] dccp_invalid_packet: P.type (CLOSEREQ) not Data || [Data]Ack, while P.X == 0 [ 150.182422][T10577] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 150.211236][T10582] loop1: detected capacity change from 0 to 512 [ 150.255531][T10588] loop1: detected capacity change from 0 to 128 [ 150.269328][T10588] loop1: detected capacity change from 0 to 1764 [ 150.275984][T10588] grow_buffers: requested out-of-range block 18446744072509557520 for device loop1 [ 150.285578][T10588] isofs_fill_super: bread failed, dev=loop1, iso_blknum=1547486600, block=-1199994096 [ 150.313160][T10591] loop1: detected capacity change from 0 to 512 [ 150.319996][T10591] EXT4-fs (loop1): invalid inodes per group: 8323104 [ 150.319996][T10591] [ 150.331928][T10591] netdevsim netdevsim1 netdevsim0: set [1, 1] type 2 family 0 port 56232 - 0 [ 150.340739][T10591] netdevsim netdevsim1 netdevsim1: set [1, 1] type 2 family 0 port 56232 - 0 [ 150.349502][T10591] netdevsim netdevsim1 netdevsim2: set [1, 1] type 2 family 0 port 56232 - 0 [ 150.358269][T10591] netdevsim netdevsim1 netdevsim3: set [1, 1] type 2 family 0 port 56232 - 0 [ 150.367423][T10591] netdevsim netdevsim1 netdevsim0: set [1, 2] type 2 family 0 port 44940 - 0 [ 150.376297][T10591] netdevsim netdevsim1 netdevsim1: set [1, 2] type 2 family 0 port 44940 - 0 [ 150.385115][T10591] netdevsim netdevsim1 netdevsim2: set [1, 2] type 2 family 0 port 44940 - 0 [ 150.393880][T10591] netdevsim netdevsim1 netdevsim3: set [1, 2] type 2 family 0 port 44940 - 0 [ 150.402983][T10591] geneve2: entered promiscuous mode [ 150.409989][T10591] netdevsim netdevsim1 netdevsim0: unset [1, 2] type 2 family 0 port 44940 - 0 [ 150.418952][T10591] netdevsim netdevsim1 netdevsim1: unset [1, 2] type 2 family 0 port 44940 - 0 [ 150.427980][T10591] netdevsim netdevsim1 netdevsim2: unset [1, 2] type 2 family 0 port 44940 - 0 [ 150.436966][T10591] netdevsim netdevsim1 netdevsim3: unset [1, 2] type 2 family 0 port 44940 - 0 [ 150.447593][T10591] netdevsim netdevsim1 netdevsim0: unset [1, 1] type 2 family 0 port 56232 - 0 [ 150.456620][T10591] netdevsim netdevsim1 netdevsim1: unset [1, 1] type 2 family 0 port 56232 - 0 [ 150.465603][T10591] netdevsim netdevsim1 netdevsim2: unset [1, 1] type 2 family 0 port 56232 - 0 [ 150.474579][T10591] netdevsim netdevsim1 netdevsim3: unset [1, 1] type 2 family 0 port 56232 - 0 [ 150.581347][T10600] loop1: detected capacity change from 0 to 128 [ 150.629935][T10606] @: renamed from vlan0 (while UP) [ 150.743549][T10619] 9pnet_fd: Insufficient options for proto=fd [ 150.762853][T10621] loop2: detected capacity change from 0 to 1024 [ 151.057765][T10628] loop3: detected capacity change from 0 to 1024 [ 151.079415][T10628] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 151.131114][T10631] 9pnet_fd: Insufficient options for proto=fd [ 151.230656][T10640] loop0: detected capacity change from 0 to 512 [ 151.237578][T10640] EXT4-fs (loop0): invalid inodes per group: 8323104 [ 151.237578][T10640] [ 151.251681][T10640] netdevsim netdevsim0 netdevsim0: set [1, 1] type 2 family 0 port 44754 - 0 [ 151.260620][T10640] netdevsim netdevsim0 netdevsim1: set [1, 1] type 2 family 0 port 44754 - 0 [ 151.269434][T10640] netdevsim netdevsim0 netdevsim2: set [1, 1] type 2 family 0 port 44754 - 0 [ 151.278319][T10640] netdevsim netdevsim0 netdevsim3: set [1, 1] type 2 family 0 port 44754 - 0 [ 151.287248][T10640] netdevsim netdevsim0 netdevsim0: set [1, 2] type 2 family 0 port 51847 - 0 [ 151.296182][T10640] netdevsim netdevsim0 netdevsim1: set [1, 2] type 2 family 0 port 51847 - 0 [ 151.305093][T10640] netdevsim netdevsim0 netdevsim2: set [1, 2] type 2 family 0 port 51847 - 0 [ 151.313869][T10640] netdevsim netdevsim0 netdevsim3: set [1, 2] type 2 family 0 port 51847 - 0 [ 151.322732][T10640] geneve2: entered promiscuous mode [ 151.330588][T10640] netdevsim netdevsim0 netdevsim0: unset [1, 2] type 2 family 0 port 51847 - 0 [ 151.339591][T10640] netdevsim netdevsim0 netdevsim1: unset [1, 2] type 2 family 0 port 51847 - 0 [ 151.348544][T10640] netdevsim netdevsim0 netdevsim2: unset [1, 2] type 2 family 0 port 51847 - 0 [ 151.357531][T10640] netdevsim netdevsim0 netdevsim3: unset [1, 2] type 2 family 0 port 51847 - 0 [ 151.366886][T10640] netdevsim netdevsim0 netdevsim0: unset [1, 1] type 2 family 0 port 44754 - 0 [ 151.376094][T10640] netdevsim netdevsim0 netdevsim1: unset [1, 1] type 2 family 0 port 44754 - 0 [ 151.385086][T10640] netdevsim netdevsim0 netdevsim2: unset [1, 1] type 2 family 0 port 44754 - 0 [ 151.394131][T10640] netdevsim netdevsim0 netdevsim3: unset [1, 1] type 2 family 0 port 44754 - 0 [ 151.512735][T10645] loop0: detected capacity change from 0 to 1024 [ 151.522248][T10645] EXT4-fs: Ignoring removed nobh option [ 151.529382][T10651] netlink: 32 bytes leftover after parsing attributes in process `syz.4.1918'. [ 151.556084][T10655] loop4: detected capacity change from 0 to 512 [ 151.576540][T10655] ext4 filesystem being mounted at /9/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 151.690413][T10663] FAULT_INJECTION: forcing a failure. [ 151.690413][T10663] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 151.703530][T10663] CPU: 0 UID: 0 PID: 10663 Comm: syz.2.1921 Not tainted 6.10.0-syzkaller-12708-g2f8c4f506285 #0 [ 151.713945][T10663] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 151.723987][T10663] Call Trace: [ 151.727321][T10663] [ 151.730296][T10663] dump_stack_lvl+0xf2/0x150 [ 151.734889][T10663] dump_stack+0x15/0x20 [ 151.739070][T10663] should_fail_ex+0x229/0x230 [ 151.743749][T10663] should_fail+0xb/0x10 [ 151.747958][T10663] should_fail_usercopy+0x1a/0x20 [ 151.753042][T10663] copy_fpstate_to_sigframe+0x575/0x720 [ 151.758618][T10663] ? copy_fpstate_to_sigframe+0xde/0x720 [ 151.764326][T10663] ? dequeue_signal+0x29f/0x430 [ 151.769227][T10663] ? fpu__alloc_mathframe+0x95/0xd0 [ 151.774414][T10663] get_sigframe+0x295/0x350 [ 151.778911][T10663] x64_setup_rt_frame+0xa7/0x570 [ 151.783939][T10663] arch_do_signal_or_restart+0x287/0x4b0 [ 151.789582][T10663] syscall_exit_to_user_mode+0x59/0x130 [ 151.795141][T10663] do_syscall_64+0xd6/0x1c0 [ 151.799698][T10663] ? clear_bhb_loop+0x55/0xb0 [ 151.804377][T10663] ? clear_bhb_loop+0x55/0xb0 [ 151.809112][T10663] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 151.815003][T10663] RIP: 0033:0x7f3d6f297297 [ 151.819433][T10663] Code: ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 <0f> 05 48 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 [ 151.839095][T10663] RSP: 002b:00007f3d6df17048 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 151.847496][T10663] RAX: 00000000000000ca RBX: 00007f3d6f425f80 RCX: 00007f3d6f297299 [ 151.855459][T10663] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000000 [ 151.863424][T10663] RBP: 00007f3d6df170a0 R08: 0000000000000000 R09: 0000000000000000 [ 151.871446][T10663] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 151.879469][T10663] R13: 000000000000000b R14: 00007f3d6f425f80 R15: 00007ffdbcce5638 [ 151.887437][T10663] [ 152.085290][T10688] loop3: detected capacity change from 0 to 128 [ 152.094383][ T29] kauditd_printk_skb: 321 callbacks suppressed [ 152.094396][ T29] audit: type=1400 audit(1722053560.554:2287): avc: denied { write } for pid=10687 comm="syz.3.1926" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 152.120870][ T29] audit: type=1400 audit(1722053560.554:2288): avc: denied { nlmsg_write } for pid=10687 comm="syz.3.1926" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 152.170767][ T29] audit: type=1400 audit(1722053560.624:2289): avc: denied { create } for pid=10689 comm="syz.3.1927" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 152.191542][ T29] audit: type=1400 audit(1722053560.624:2290): avc: denied { write } for pid=10689 comm="syz.3.1927" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 152.212004][ T29] audit: type=1400 audit(1722053560.624:2291): avc: denied { nlmsg_read } for pid=10689 comm="syz.3.1927" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 152.268116][ T29] audit: type=1400 audit(1722053560.724:2292): avc: denied { cpu } for pid=10697 comm="syz.3.1929" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 152.298039][T10698] netlink: 32 bytes leftover after parsing attributes in process `syz.3.1929'. [ 152.308464][T10698] netlink: 'syz.3.1929': attribute type 32 has an invalid length. [ 152.316364][T10698] netlink: 664 bytes leftover after parsing attributes in process `syz.3.1929'. [ 152.327013][T10698] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 152.334870][ T29] audit: type=1400 audit(1722053560.784:2293): avc: denied { write } for pid=10697 comm="syz.3.1929" name="001" dev="devtmpfs" ino=141 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 152.383184][ T29] audit: type=1400 audit(1722053560.834:2294): avc: denied { connect } for pid=10699 comm="syz.0.1930" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 152.427786][ T29] audit: type=1400 audit(1722053560.884:2295): avc: denied { create } for pid=10704 comm="syz.4.1932" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 152.447804][ T29] audit: type=1400 audit(1722053560.884:2296): avc: denied { mounton } for pid=10704 comm="syz.4.1932" path="/proc/26/task" dev="proc" ino=37130 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 152.538062][T10720] FAULT_INJECTION: forcing a failure. [ 152.538062][T10720] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 152.551145][T10720] CPU: 1 UID: 0 PID: 10720 Comm: syz.1.1934 Not tainted 6.10.0-syzkaller-12708-g2f8c4f506285 #0 [ 152.561645][T10720] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 152.571699][T10720] Call Trace: [ 152.575005][T10720] [ 152.577921][T10720] dump_stack_lvl+0xf2/0x150 [ 152.582548][T10720] dump_stack+0x15/0x20 [ 152.586759][T10720] should_fail_ex+0x229/0x230 [ 152.591427][T10720] should_fail+0xb/0x10 [ 152.595574][T10720] should_fail_usercopy+0x1a/0x20 [ 152.600634][T10720] _copy_to_user+0x1e/0xa0 [ 152.605086][T10720] copy_siginfo_to_user+0x24/0x90 [ 152.610236][T10720] x64_setup_rt_frame+0x29a/0x570 [ 152.615249][T10720] arch_do_signal_or_restart+0x287/0x4b0 [ 152.620890][T10720] syscall_exit_to_user_mode+0x59/0x130 [ 152.626428][T10720] do_syscall_64+0xd6/0x1c0 [ 152.630992][T10720] ? clear_bhb_loop+0x55/0xb0 [ 152.635657][T10720] ? clear_bhb_loop+0x55/0xb0 [ 152.640444][T10720] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 152.646388][T10720] RIP: 0033:0x7f6e57347297 [ 152.650784][T10720] Code: ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 <0f> 05 48 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 [ 152.670396][T10720] RSP: 002b:00007f6e55fc7048 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 152.678794][T10720] RAX: 00000000000000ca RBX: 00007f6e574d5f80 RCX: 00007f6e57347299 [ 152.686748][T10720] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000000 [ 152.694705][T10720] RBP: 00007f6e55fc70a0 R08: 0000000000000000 R09: 0000000000000000 [ 152.702667][T10720] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 152.710621][T10720] R13: 000000000000000b R14: 00007f6e574d5f80 R15: 00007ffe8a235f78 [ 152.718580][T10720] [ 152.770350][T10735] loop3: detected capacity change from 0 to 128 [ 152.808657][T10742] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=10742 comm=syz.2.1941 [ 152.831060][T10747] loop0: detected capacity change from 0 to 2048 [ 152.993687][T10766] netlink: 277 bytes leftover after parsing attributes in process `syz.4.1939'. [ 153.003751][T10769] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(117778236112650) <= P.seqno(0) <= S.SWH(117778236112724)) and (P.ackno exists or LAWL(23806776777225) <= P.ackno(23806776777227) <= S.AWH(23806776777227), sending SYNC... [ 153.007491][T10744] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 153.034556][T10744] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 153.628625][T10773] loop1: detected capacity change from 0 to 1024 [ 153.637847][T10777] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1949'. [ 153.695090][T10779] FAULT_INJECTION: forcing a failure. [ 153.695090][T10779] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 153.708190][T10779] CPU: 1 UID: 0 PID: 10779 Comm: syz.0.1950 Not tainted 6.10.0-syzkaller-12708-g2f8c4f506285 #0 [ 153.718681][T10779] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 153.728857][T10779] Call Trace: [ 153.732119][T10779] [ 153.735059][T10779] dump_stack_lvl+0xf2/0x150 [ 153.739693][T10779] dump_stack+0x15/0x20 [ 153.743904][T10779] should_fail_ex+0x229/0x230 [ 153.748573][T10779] should_fail+0xb/0x10 [ 153.752769][T10779] should_fail_usercopy+0x1a/0x20 [ 153.757785][T10779] _copy_from_user+0x1e/0xd0 [ 153.762366][T10779] restore_sigcontext+0x64/0x220 [ 153.767374][T10779] __do_sys_rt_sigreturn+0xc5/0x150 [ 153.772617][T10779] x64_sys_call+0x2b44/0x2e00 [ 153.777313][T10779] do_syscall_64+0xc9/0x1c0 [ 153.781806][T10779] ? clear_bhb_loop+0x55/0xb0 [ 153.786476][T10779] ? clear_bhb_loop+0x55/0xb0 [ 153.791174][T10779] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 153.797056][T10779] RIP: 0033:0x7f2d20d32cb9 [ 153.801456][T10779] Code: 64 c7 00 16 00 00 00 b8 ff ff ff ff c3 0f 1f 40 00 90 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 c7 c0 0f 00 00 00 0f 05 <0f> 1f 80 00 00 00 00 48 81 ec 48 01 00 00 49 89 d0 64 48 8b 04 25 [ 153.821121][T10779] RSP: 002b:00007f2d1fa16ac0 EFLAGS: 00000202 ORIG_RAX: 000000000000000f [ 153.829517][T10779] RAX: ffffffffffffffda RBX: 00007f2d20f25f80 RCX: 00007f2d20d32cb9 [ 153.837473][T10779] RDX: 00007f2d1fa16ac0 RSI: 00007f2d1fa16bf0 RDI: 0000000000000021 [ 153.845522][T10779] RBP: 00007f2d1fa170a0 R08: 0000000000000000 R09: 0000000000000000 [ 153.853477][T10779] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000002 [ 153.861430][T10779] R13: 000000000000000b R14: 00007f2d20f25f80 R15: 00007ffd24cc20d8 [ 153.869446][T10779] [ 153.911197][T10790] loop0: detected capacity change from 0 to 2048 [ 153.934881][T10792] syzkaller0: entered promiscuous mode [ 153.940350][T10792] syzkaller0: entered allmulticast mode [ 153.971644][T10802] loop0: detected capacity change from 0 to 128 [ 153.979082][T10802] vfat: Unknown parameter 'GPL' [ 154.137848][ T7917] ================================================================== [ 154.145946][ T7917] BUG: KCSAN: data-race in generic_fillattr / inode_add_bytes [ 154.153414][ T7917] [ 154.155730][ T7917] read-write to 0xffff888114b826d0 of 8 bytes by task 10809 on cpu 0: [ 154.163878][ T7917] inode_add_bytes+0x45/0xd0 [ 154.168493][ T7917] __dquot_alloc_space+0x181/0x8a0 [ 154.173612][ T7917] shmem_inode_acct_blocks+0x124/0x230 [ 154.179072][ T7917] shmem_get_folio_gfp+0x5e2/0xd80 [ 154.184188][ T7917] shmem_write_begin+0xa0/0x1c0 [ 154.189039][ T7917] generic_perform_write+0x1b4/0x580 [ 154.194332][ T7917] shmem_file_write_iter+0xc8/0xf0 [ 154.199466][ T7917] __kernel_write_iter+0x24f/0x4e0 [ 154.204590][ T7917] dump_user_range+0x3a7/0x550 [ 154.209362][ T7917] elf_core_dump+0x1aeb/0x1c30 [ 154.214134][ T7917] do_coredump+0xfa7/0x1810 [ 154.218638][ T7917] get_signal+0xdc1/0x1080 [ 154.223062][ T7917] arch_do_signal_or_restart+0x95/0x4b0 [ 154.228633][ T7917] irqentry_exit_to_user_mode+0x9a/0x130 [ 154.234271][ T7917] irqentry_exit+0x12/0x50 [ 154.238684][ T7917] asm_exc_page_fault+0x26/0x30 [ 154.243530][ T7917] [ 154.245849][ T7917] read to 0xffff888114b826d0 of 8 bytes by task 7917 on cpu 1: [ 154.253387][ T7917] generic_fillattr+0x22d/0x2f0 [ 154.258241][ T7917] shmem_getattr+0x17b/0x200 [ 154.262830][ T7917] vfs_getattr+0x19b/0x1e0 [ 154.267255][ T7917] vfs_statx+0x134/0x2f0 [ 154.271498][ T7917] vfs_fstatat+0xec/0x110 [ 154.276088][ T7917] __se_sys_newfstatat+0x58/0x260 [ 154.281120][ T7917] __x64_sys_newfstatat+0x55/0x70 [ 154.286142][ T7917] x64_sys_call+0x2d6a/0x2e00 [ 154.290817][ T7917] do_syscall_64+0xc9/0x1c0 [ 154.295332][ T7917] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 154.301228][ T7917] [ 154.303536][ T7917] value changed: 0x0000000000000f48 -> 0x0000000000000f50 [ 154.310634][ T7917] [ 154.312947][ T7917] Reported by Kernel Concurrency Sanitizer on: [ 154.319105][ T7917] CPU: 1 UID: 0 PID: 7917 Comm: syz-executor Not tainted 6.10.0-syzkaller-12708-g2f8c4f506285 #0 [ 154.329598][ T7917] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 154.339646][ T7917] ==================================================================