last executing test programs: 1.899242534s ago: executing program 0 (id=538): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0xb}, 0x1c) listen(r0, 0x6) io_uring_setup(0x30d3, &(0x7f00000000c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000002440)=[{&(0x7f00000001c0)=""/4120, 0x1018}, {&(0x7f0000001340)=""/134, 0x86}, {&(0x7f0000000000)=""/12, 0xc}, {&(0x7f0000000080)=""/5, 0x5}, {&(0x7f0000002500)=""/108, 0x6c}, {&(0x7f0000001240)=""/50, 0x32}, {&(0x7f0000001280)=""/154, 0x9a}, {&(0x7f00000035c0)=""/4103, 0x1007}, {&(0x7f0000002340)=""/243, 0xf3}], 0x9) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/crypto\x00', 0x0, 0x0) process_vm_readv(0x0, &(0x7f0000000140), 0x100000000000028b, 0x0, 0x12, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2000000038000900000000000000000001000000040000000800008004fc3445"], 0x20}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140), 0x24}}, 0x0) getsockname$packet(r4, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x2c, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000005700)=@newtfilter={0xc8, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xffe0}, {}, {0xc}}, [@filter_kind_options=@f_basic={{0xa}, {0x98, 0x2, [@TCA_BASIC_EMATCHES={0x94, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x78, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x1, 0x0, 0x0, {{0xff, 0x7, 0xc}, {{0x3, 0x1, 0x1}, {0x4}}}}, @TCF_EM_NBYTE={0x1c, 0x0, 0x0, 0x0, {{0x7f, 0x2, 0x80}, {0x0, 0xa, 0x2, "e58ce28b4af7cf0d0f58"}}}, @TCF_EM_CMP={0x18, 0x3, 0x0, 0x0, {{}, {0xa6, 0x8000, 0x9, 0x0, 0x0, 0x1, 0x2}}}, @TCF_EM_U32={0x1c, 0x1, 0x0, 0x0, {{0x9, 0x3, 0x2}, {0x7, 0x3f, 0x7, 0x20}}}, @TCF_EM_IPSET={0x10, 0x6, 0x0, 0x0, {{0x8, 0x8, 0x6}, {0x4, 0x1, 0x4}}}]}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x4d}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x8001}}]}]}}]}, 0xc8}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r6, &(0x7f00000002c0), 0x40000000000009f, 0x1901000000000000) syz_emit_ethernet(0x7c, &(0x7f0000001200)=ANY=[@ANYBLOB="01"], 0x0) r7 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080), 0x2) write$binfmt_aout(r7, &(0x7f0000000240)=ANY=[], 0xc9c8) r8 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r8, &(0x7f0000000140), 0xc) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r9, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r9, 0x0) r10 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r10, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r8, 0x1, 0x35, &(0x7f0000000040), 0x4) 1.505612367s ago: executing program 1 (id=554): r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r2, 0x40045402, &(0x7f0000000040)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f00000083c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f00000000c0)={0x0, 0x8, 0x0, 0x0, 0xf}) read(r2, &(0x7f00000003c0)=""/4096, 0x1000) read(r2, &(0x7f00000002c0)=""/200, 0x39) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) sendmsg$IPCTNL_MSG_EXP_DELETE(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="600000000202010100000000000000000a00000006000740000000004400028006000000000000002c00018014000300fc00001900000000000000000000000014000400fc000086eb7723068be5d3d98408f5adcc5ef4000000000000000000"], 0x60}}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x0, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x8}, 0x10}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r3, 0x0, 0x0, 0x0, &(0x7f00000011c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000000)=0x8000, 0x4) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0x7, 0x17, &(0x7f00000007c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r4}, {}, {}, {0x85, 0x0, 0x0, 0x5}}, {{0x6, 0x0, 0xb}, {0x66}}, [@printk={@lld, {0x3, 0x0, 0x3, 0xa, 0x9}, {0x5, 0x1, 0x5, 0x1, 0x9}, {0x7, 0x0, 0x3}, {}, {}, {0x15}}], {{0x7, 0x1, 0x3, 0x3}, {0x5, 0x0, 0xb, 0x3}, {0x85, 0x0, 0x0, 0x76}}}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001440)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001400)={&(0x7f00000013c0)={0x3c, 0x2, 0x6, 0x801, 0x0, 0x0, {0xa, 0x0, 0x9}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_PROTO={0x5, 0x7, 0xc}]}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_REVISION={0x5}]}, 0x3c}}, 0x800) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r5, &(0x7f0000000080)={0x13, 0x65, 0xffff, 0x1000, 0x6, '9P2000'}, 0x13) fcntl$getown(r5, 0x9) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_open_procfs(0x0, 0x0) 1.198771602s ago: executing program 1 (id=565): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x1, 0x0, 0xeaff, {0x0, 0x0, 0x0, r1, 0xff81}}, 0x20}}, 0x0) 1.120199768s ago: executing program 1 (id=568): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x9004}, 0x4) syz_emit_ethernet(0xfdef, &(0x7f0000001b80)={@multicast, @dev, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x2, 0x0, 0x0, 0x0, @empty=0x2, @multicast2}}}}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000008c0)={{{@in=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000000140)=0xe8) r2 = getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_emit_ethernet(0x7e, &(0x7f0000000040)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd60ecff8000483300fe8000000000000000000000000000bbff020000000000000000000000000001"], 0x0) setresgid(0xee01, 0x0, r4) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000025c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=[@cred={{0x1c, 0x1, 0x2, {r2, r3, r4}}}], 0x20}}], 0x1, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100), 0x20003b, &(0x7f00000009c0)={[{@huge_always}, {@huge_always}, {@uid={'uid', 0x3d, r1}}, {@mode}, {@nr_blocks={'nr_blocks', 0x3d, [0x39, 0x39, 0x74]}}, {@size={'size', 0x3d, [0x6b, 0x33, 0x7d]}}, {@gid={'gid', 0x3d, r4}}, {@huge_advise}, {@huge_within_size}], [{@measure}, {@subj_user={'subj_user', 0x3d, '-'}}, {@fsname={'fsname', 0x3d, 'veth1_virt_wifi\x00'}}]}) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x80000, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r7) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r7) r8 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xe8820004}, 0xc, &(0x7f0000000240)={&(0x7f0000000380)={0xfc, r8, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@pci={{0x8}, {0x11}}, @pci={{0x8}, {0x11}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8}, {0x11}}, @pci={{0x8}, {0x11}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8}, {0x11}}, @pci={{0x8}, {0x11}}]}, 0xfc}}, 0x880) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, &(0x7f0000048000), 0x0) unshare(0x22020600) r9 = socket$inet(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r9, 0x29, 0x40, &(0x7f0000000480)=@mangle={'mangle\x00', 0x44, 0x6, 0x3a8, 0x2b0, 0x98, 0x210, 0x210, 0x210, 0x380, 0x380, 0x380, 0x380, 0x380, 0x6, 0x0, {[{{@ip={@broadcast, @multicast1=0xe0007600, 0x0, 0x0, 'gre0\x00', 'ip6gre0\x00'}, 0x7a00, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'batadv_slave_1\x00', 'veth1_virt_wifi\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @local}}}, {{@ip={@broadcast, @multicast2, 0x0, 0x0, 'vlan1\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@rand_addr, @private, 0x0, 0x0, 'syzkaller0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @empty}}}, {{@ip={@empty, @empty, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @loopback}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x408) r10 = socket$xdp(0x2c, 0x3, 0x0) r11 = fcntl$dupfd(r10, 0x406, r10) getsockopt$inet6_int(r11, 0x29, 0x0, 0x0, 0x0) r12 = syz_init_net_socket$x25(0x9, 0x5, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r11, 0x84, 0x14, &(0x7f00000036c0), &(0x7f0000003940)=0x4) ioctl$SIOCX25GCAUSEDIAG(r12, 0x89e6, &(0x7f0000000000)) 1.119613978s ago: executing program 3 (id=570): mremap(&(0x7f0000d84000/0x2000)=nil, 0x7fffdf4dd000, 0x1002, 0x3, &(0x7f0000b22000/0x1000)=nil) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) getpid() socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4001, 0x0, @loopback}, 0x1c) connect$unix(r2, &(0x7f000057eff8)=@abs={0x810}, 0x6e) 1.040967595s ago: executing program 3 (id=574): r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x6, 0x0, 0xff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000000}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) r4 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1}, 0x20) write$UHID_INPUT(r0, &(0x7f0000002980)={0x8, {"85f080a4933d55266e07e799aa0cc421388242df2a3c6b631b65b1c061edd2aa108c3528fe9b0bb3a53ab1200f5d01a68a4acdec8fee09648222f908c1fedc3000342e6139de28366c13509306d00ebcc67497181ac916db98af9d366b76e427d9ab5bb68095f0fb246df32b8af0783653136f8a04c03690312125c7ded6a24fda8685340c575ead69519e3583f89d467ec232d6a1ffd0463ba4ea3cbae5dae6654b5547b5458f02ac307729e57b09e134f68be44f88d72517b230b066f6315b5fb80206397bbff8cbc2a36e01c2e7b3aadb32bd3dd5288a69a991d9c674717e3abba7167280b2db3b1b8502afa4f3f296c532510c9d2dd79bb5eeb25adb5edddbdd069c09d14d15c2e7e1e2bd6c108fab3591bb22e97d6992236d2273c8bb95536f7118d007965008b125c7daac2814e6bbe1adbfa3572ad0b7ad5c26c8014118d8374ca9f285779dfee7715a403908146a74de61b3853914c89f444c12e7a38bdd46c4ed36eb806ea598f44d1dec9eff9e2476f43802211f0762b66673b45d236b2391ce322e30fb9c69fe0d514dc1f8b6e3979c1205fd5224b07d18a44fec4f6f1a6f65158bb6adcc295bf2dd7dea107f59d7e03c61fe5822292e45968956b931bdc4d6445ff1631e0b98e4b4448774dd4b9cd53a45896fdb3f03702778741ae2b45a25bf9a23fc02fb97a630f132bf9def6c6d4a7baeb62972f1a814f6f2377bcfc78e2e86368c138510a04cedf7175af8c2034fae7413e3ace8c71ab9a0af1ca7042011a6ed028e205648535dabf3b2f85196ae18d36b839e3cd54ae4933ad529888fdac7bb8a70c72bc0fc81ba06506f2d5bc7686e219bbe5283959cbef9950e071cb6d9f341fc624a5110341f26cebd7100599a06e61f66fae120c7fc2b34c6221200eba75bd1277114671a3fa8f058b27fd897b052f4a52afcea814df526181c75c4497210a2b8b74e26601561e78735387cf123654b0295d1d60556956b36d96dd038866c4b4db31ebdcddd6929bbc2850cd4901389e6ea6e86041e0efa1158f334e7afda0e11c2fb0e6df6364cb95659f506d5c7e63fb67c8116577d15e4a4b1fc4c27de2e52586cb1f52be9c3601f5066549de8bdc3ec07d1a84caf1961323ec2487a37b751aeabafcd647ce2dae5d9499c0f969467e6cabad198669ac96bd1488954eff0854ee0c83d7b596d273625bdb16270782321071fda5d980ded78ffa9dc2b56037d7cbf942547f48a5131f1991f6c17ae1ed5120ca6878f98e68e7997a9a2b70be640a70a34adb80de286c6692abb5f092e4e3a15a83217e03d02a4054f34af3a65ff6b36f395b76a0579cffafd5d3bb0e704c935caecf3a7ab756c23fd60c9fe3f4fb2be7504f5bae22b116ff1588dcf02b327d31bf0488dba8af5b33ccf2d7d87f43bbc48fcd4f191ad6af9313ad38b8b29674bfabd6651bc1f6ce5abb4a2f1413194f96b26d7d6edc4e013fba549075c97eef508af5ca7873664b058b7bcf455a8a04b591d29fab6366c844bb75576bac2d52323e747303d00a5736c9812922b0e17bcec9135550736b54cf6407d61e22e62d7bb75f62935b665acf33e75f688c36ef416f1b890d0f0c8ad1df00e02ec45967834d5649c8e7143978622fa3704672970b7993a87e97d3d926a14265647bc8b8c9e6f83e29572608d24b42c2635ef4abbd0af83860e99c90d7471cf6e8ce99507f5ec2bc572212fa9ee3f5a9dfa3815fe55f0bbb119acce062ae37f2ff921707abba139bcddf42bfd174d29b540161b4113c4e1a13f3a628c638ec4d3a884dfbc093e23ec0d0671b46b41dc8b42d950c8615ba5ee87f49b5d0910ffa4871207995001920db05a95199967f097ba7b55bbd22fa56a67173b53a96b543326c56738b6d043195934018696f5ab49347e5148a78f2d1369a71afab8330273d46ecfba4ee05802a5385649851db949dbfb39e290941641c50b1ac20fb3102754a760b097f464ddb0b83f8168badfa71db6621dcf22fb081e3403f3bac5c7e65905aca52885c807f8ddab18bb2f12ef952c50483c0e251968bc70ff0d42a638ca744dea4c7ebb4fea777cf663bb4f1505ed79730c45bc86e488a13f924377a8e2ee6670a02ca52874ae1c42a35d55b9765757047b2cc3742aa51fa3e43fb2c113c92ad213bad252c1a82966dd016f12a7f1c3900c0f1ab455035163f31899bdd30f3ff43ad17d9e45bb7438c1c986712736f24be14f71ab1bfe92a25ec07f086ee8c7971b8077a13e58a8e8bea39c8e06b251909f02cb0080abf020f27ca160eb26c082dda1fa54ea4094dfdbcb2fa7bddccb67a844e8075f4cc08dad35757006d051e183dced336bc0c2502f93ffc87dca622286ba174c24e1f53f27dc2777baafe170348b0e8d3e743b3aa906bc0764bbe7da08ff403efe2212627d672250658bb513b7312517d1f88c61c7ba5f9647cd619281c5b390b48606ee39fb4171103df2e09d7cfd56c06c721f7c24ad8cce383623fc2dcb15ac56438ea331820ae59c8c474e36fc73f7b1b3b86df1b42490815513681aafbf7e871b4b9686efae6c45ecfca60a640a6f071dfd31f9437c3d03086164b48c1ed802986864bfe0d49bdd7709662262368dbc3ecc05eb240ecc41904c76d78ab5c52b66af5a720fdd6a92f52be0676427a56e32e5bc5085b25f90add28a76f2fce6f8f0ef74f4659698549646bd63175a5d9233dbaa32da06b1a9af15102946554ba6136cbc83c6268ee40318f3c9d4718025688b35d2265bf60bf889ff629f7834586ef46eab7a9176337536bb6001e676546b987f36b1fe4b9f6e46a8ce73eb22ebbb9c14d8e2b43ea77ef887e5a26448f4086fa819a25e27725ac10298851c8bc45f2ce4430b07917ade5ea8c9557450643068b0c0fb132a7e99de6ca292246a9937fa7d7e06e59cf59ce5b9f842629049931146af40a8a1256ba373a88d09dc00cdf4453cc6ba78572bf3e1f2352a978cdbad60220cb8ac37d7f614a306492a4b5eee9244b0ca84b6cf2e23013bfb1cb92bf6d126fe550e58c19f84e7a4081437b75b31b2b9fb658dcd8ba077962e0f3359721a148d4fefe5c97941ca9688cb85adf38fd10f5811cdd8e074a21bbfc9541c71465b08d7321281b68ed52bfab789b9c83849c09d52376d419b1e7ba367603236e119cdf4a7b7cf9d81f2229601deace53cea2f14a05f7fa0ca04b39e31c6453e332f4bd0915c0e09e28f4d1125c390c6ff0833a04b6fc37855e65de90333e505b9eb66e00686a3ed499cfb7b8b215dbdc9787b5baa724cfa71ee6745b41e203de8b7794757ac328ec5567540b951b50530c3d4ee34705ea1c66fd6591e88561083e86d48c45ef3b83a3029319d8f3d8e65ce14c1dc3cb92d0a7dbeb609a8d2793928caa079f0fbbb2bc90b9f058cc048f4032041d14c5bca00e99b3027ec3a50c4957199cf016a4594069af8659df0973f20ffb15dbc265ac5b8a2203e90b114a3e9441e357c60ce0b550a7fe66fc34f5702ac8e8992a22e89194c1df69e81a9b7ad3d2634ea8c0388588192fd47d8e803b10044d558617fb2921b69eb4d85c051f86ef63a2f4382b9becd870fb2ecadca6902712b88680792e2f2ec89591cfebb6db3ad31c2a339af10465fcf7988519d382218df52261234f26a6f66ad0d1859de505d0fe819caf2f8d30aa9fd1228ac91d11ca67f1f8d50c8eefa5c441514321507dff6c6ea3cff6f340a1c11e0c40f419e8f60fc94d8828fa47a96cdf7ee4f61e23f40751b25cf9ca1295041a350f83f0e679515d6b4b46e2c9ce8999e07f835abc1663cefcf728df37831f4e17f8c8a4feaf1fbf44c38c9313284404a50ba4cd8abe835b33bfecb02cd6c9d7f435853b4c8d505ab83cf46512739116694765658bae64b3127152d216055aef9b25c70a8a3b302752d7b1e8791c657b9f3fc9001ef299fd1a349491ae6ee9940149160507fc4130fb825d47d97dc2c243209d2403583ac3ef6ddbedcaa76432255487c0a06e59e043e572ab3aec002af6a6b6a2dc9cfaeefa70557886c4d12924a0388f2f1bc8e89e4cfa69705d1ef3c4658f8616278b588011d9dd914beec0b151d65b6524fba3e3f235d58373e021699b07622a51504eade747e0b2f9cf38bc167cabc8cb18c708d1337e25648707e8c0872876514c7a49c0b2aaee5ed9e9ecfcbcc23e032c4deb63e48e7120188056468fad31448e4b42e7d62fbcfc1c2cfb01fcf0db5e8a162bdb9bd820c763f17b96c23f32db9d1c1d74ddbe657b4f9595a9796982a0742153111b15e484d8ffebe47ce0a78a41e470a341616ec2eb6eef813fb415fab50fa965bec6a5977a0ade4fed67f86fc24e11b0e2f5364079f7c7c35b560cac726dbc80f29dbd248f7ecda0286a23ef172a28c96d9bdb1f598eab31c6baf0321312da23920c074b9d2d2e442717f2c21001142a39c2da6b8bd9d06b05a6a8deae1bd1be4108a636ddbebc682d113e715f2f3ee506abc28b1c654b3d2d28e02f73b171ed0deed71dda90ce4a0b728cc75cb576385e7418b545b992b1dd98e2ee53355f464f9250a530324e14d15a507883411ddbd37be21dc929db9b11f11010e4d2a04c7325a5ae6d24d19900ff97a8a89438f8676457a78cff05201528f4358fe67f61288bf042a8f3c2e0f8b4997b8fb74996b80d465489b2d7807a945eba72a945e8cf8625dbad6f6f6e30537b29e558ca8a8b0625f578c766d34f2d28d704715f94df1f6318a308042aa494baa295640679f1eab1e6a8308af8ce6441d5ad8a2f3d477eb5307af0dfae6644493f1434030b8361621340ad3dcefa6d8f090ed3929d89ad9c0ba01a6903033428dd8f98619304b1803187d2a6130bf1e009b5eb0e7e21c75594b3b8470f3106c92a9e55bfeb026091ced127a90a1f1247f3c07e36d3572923e0de3f73518d0369a25fcd4e65d243b7eab91063a7bfd8bc8ac9e39fbbb32b5c9517886287a18eacd8dbfda0100000000000000cba5988280e09e51e72b91a0f360656d8f21cc1eb3248ac345ad51d1a6172b18419277851dab01e028c7e8e2cf34095efd28267852a08fccf61c45b5e46930160daf50282b3069d0c8cc886ab8778a2a2b5fa2557ad7bf7f01f2175523ce758871d334c20a9839f7a89fe2867c06289c8a2f6456ac7e4fbadee53ac41aee68214bc76669853baa4f58255b39ba581414f2e8c4b49303f8936a33bae5cbc96b29a5c724d5b50e1614144c2acd03bd90de891c3d36ce040d57543682ecbfcae66c4153c337c3a5d01896524c8e0c27e9a08919821ca27bbfe3fc9ba24a823aeec8d4ad8ef8a65c585bee4dcf1acaa3da501a8c11a23b2e22920c1ad0129a038b31fe16c2abc80589dbf7c37211afc5d1a6db908bc5fe8a692060069fcbcdcba7c523d3c424aa3b0c6556387e0e51bcde9e5f850abf62d2c2101c3a2786a0cb94932877a09cb6b64aa61da8cab3b423e7adc4c4700418a65e87225710e1691f6d9cb2eb63cce5b605ce0a4a89cf519767e00845397c5e381141a0ed8a89b01064b495ec8d1e2da37433bf1597d919a69610d2ad26bdf6fca8de422bb2cb80d0516206e8194ee51445a3dcb5dee33c0c310b4751e68e58bebda2fb586985a5a5b06456756f44e6dbfef4bb99ca732f00fb9ea35775f7419681bfbe6f43dc7c4650c13b63d93c1d490bf0173f287a4309531f13ecb1a775d0bd881a00", 0x1000}}, 0x1006) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) futex_waitv(&(0x7f0000000100)=[{0x4d0, 0x0, 0x80}], 0x1, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x15) r5 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r5, 0x2201, &(0x7f0000000100)=ANY=[]) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, 0x0, 0x0) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb0100180000000000000028000000020000004f000000098000000000000903000000080009247af6afdff7f4632fd24e85bb00000000000804000000080000000000000a01000000001e00"], &(0x7f0000001980)=""/4096, 0x43, 0x1000, 0x0, 0x4}, 0x20) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x0, 0x6, 0x20, 0x400, r2, 0x100, '\x00', 0x0, r6, 0x0, 0x2, 0x4}, 0x48) fsetxattr$security_selinux(r7, &(0x7f0000000540), 0x0, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000180)=0x1c, 0x800) r8 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r8, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x882) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r9 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r9, 0x4b3a, 0x1) 1.040646315s ago: executing program 0 (id=575): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = syz_io_uring_setup(0x239, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000380)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, {0x4005}}) io_uring_enter(r1, 0x2def, 0x0, 0x36000000, 0x0, 0x0) 982.44921ms ago: executing program 0 (id=577): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001100a7cc4affeeaf541d002007000000", @ANYRES32, @ANYBLOB="00000000100000001c001a80080002802d00ff00080002"], 0x44}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="3400001111000500000000000000000007000000", @ANYRES32=r2, @ANYBLOB="000000008000000814001a80100004800c000880"], 0x34}}, 0x0) 982.20306ms ago: executing program 0 (id=578): r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='blkio.bfq.io_service_time_recursive\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000780)={0x2, 0x80, 0xe6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x9}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = socket(0x2b, 0x1, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f00000000c0)=0x7) sendmsg$TIPC_NL_KEY_FLUSH(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r3 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r4 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000100)='./bus\x00', &(0x7f00000001c0)={0x185100, 0x44, 0x1}, 0x18) listen(r3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000cc0)="5500000020007fafb72d13b2a4a2719302000000030b43026c26236925000400fe7f0000bd2dca8a9848a3c728f1c46b7b31afdc1338d509000000000100005ae583de0dd7d8319f98af84fda542e718f94b909ade230b8d898815c611c4b722d7d832e4290aece750cafc294d9af544ba6f078fc1c16ed620d8f328dfc8e4c0014fc568159e217d2e1c544b652ede00f0c21d3755361548c381e4b9ab33d167f7399b81551475b587adcdd7272159710b2be2264116abc2200d9a772a9fb2d2c54032d28d9f2e595aace7f0af2b89a03d6122292c3df2a7cc40de6a6020b99c32f5ca8fc1b88b592509b5", 0xeb}, {&(0x7f0000000380)="90dbafae1d456a3cda1748e05cf90e673ccef560a55ca07a4cb37ab4e36eb327b5b0740cc908e073fecf7af5f7698b202c4af870eef1335ccde46ba30d9bc5f6a35779ac66c68d7b8e7b6b900bf12196d9dbdfcd4d93bbbf1ef2e73c56b6638b4f288e9e0f9f780665110ea37d", 0x6d}, {&(0x7f0000000880)="c250743e11282415b607637e00", 0xd}, {&(0x7f0000000b00)="2efb477722a8415228975e410ddff6757d744b3879de915a7fcd5768efde8a2aecb08342f295b26d43469b50da1c5ceac389ff554c80aeaeda4e848db40be20cc13748d89a06954d041595464f25ec23a068e9eb4979498c1ba7256c9786965d3dee798de8dd07ed5baeb325721d1c4420649b566bf1c82b640c8d48e8de7e03bc400d7ef32424bf20ff61df71443abc089f40f7dea4c063da380e2bde3ae99d1fd6b002b99b49b5dd", 0xa9}, {&(0x7f0000001b00)="b24b38160feeb957dfc0427a7127c70ca8b6e6cfbf62cbdd3849a8abaddcde2a2b1829c0d884bfd017480c18bbbbe26d29938e53f18cb890f059631643f00edaa0729abe938e44ac86345af309c56e585816b80a856ae390f0d342847aac0cb772e0fb023bf9d9124415d23262d86eed8db25ebc78fb5619c210ed8ca5c3087ff1011226ae5d1e67b33ea21bd2be2fe68ec6f882ff117afe7538d8a406c099c5d1f5f0457f6db99ee6248a30fd04bc553a6e0d2504548455a83c1cf73b048ef03f273c486d9422039f3b39cac7b220b9dcb197f409e7d2d271b9c223932dc63c58f1ce52acc1fc09ac8cc3ab94440de85c047752ed0751e762ea1ba88c3ed5efa95bd5fc34fa0682d384993e41755b4f0ad8dd0b98f740bcb6d61033ccc6d95a1a9219f0e6464d65a79fbe9d3fdc03b6ce1c86b99b8833dd168184e62f039b3f6637faca21e6ed5eed90d3b0cabda4f249549a506e089a0eb567a858c284ba66c2e337e4547edbd18223301068e64f195237d69e59b4a63fd8d29161adce697adfaf49389757c9a3ad7dd00b7e8cff5e36548d614f3cfc2d062c45072ce062ad8bead4bbd273508b26994e8e9533231736879f1f40c6e4dc472877b3c75c46c93430e38b99508cfd3439969cc4936c7ecec95228f9f1d7159951a97c116203fbd5399b5a7e083c1f5320689c7218bb7a473bfe8f8af49a971041d9c8c12a8a5c0e482817bbd6f29b60ac76364fb1aa6c7640b812ebad87ef60da71f5edf49ace6d261dfe70344dacad7f01753f590fc2399895d630f3c54089cc5ede9ca0bb75fb08d88f59db7f1182d7e45f1f3e2f7a794fd51aa1d2e9a7f93645b15ad49c573e816aa93e27607acef8e1197f8a90631ca8b3f646205c141a2bceddec47117a327cf8af231885bd88e4ea4c1d8f3b930e6d023ac550e8b9fd109413fb8d679fd1d11221f094e9836260204ecc9b39bac343f45925b504405f691ec93aa1ea95f8318ada1919d929f1195ad98b364ad47c93ed5c87f06a4f0e21c53b5fcd125d80e1f0008617588b533b6c7b3a404992c2cebc9b6cf907b1582bc46f5c0bde8c7037817dfd439281bc9b71d7cc7d7fc4ca1b6e2c6c3f2c9bd87da4b13bdea2ea94b28926a70eb0272b99a438a80eae777f041b26e54307bf6670a295a2059568b407eb41982dfc71cd4d78f222a9891779725bc596aac3e1fb9d7f719ef42ed9d54f4c0914a854bd2b93758626b624a6301c8d02a17fe31650de2baee059e4abf53699993d948504b3d8c80db9effddf97b935933756f69b3f0dcb1a50b9cea1ca08382421b2aed54ad1c15ed0a07fb0f46c2180298ba29eea0ab9e2d28701fb9efa2849d801878663907986af8abb3dcdcfd0e38fbf59b1fb827b07a7f5b12983c5cc84b3509417cdde2d44c85f2c48b10d433f3d83445fb79843995c9deed47c968a8f0fbc852e4ba6ba59a2802314140f57c244e120d9a9334e39331347b4f5aea7087df83d60d46e196944a75c70b3e6da82177e234978d516b59bac0984b11a5f9a2f22625adfce0d14ad5e80dda4b297763532c40db2a715391cac059760a18a169c8946248d71d4ce234861a4198e6237b69b98b4979c88627bc08492cd4d1afd37ef2b919552536b08ef1c1e448b0cca8d02d40fd011b764ae7564f8e870488e6fb6677872236dea58803348f19f22d9f60b59a80c90821b326cf8bd315e1660a889057196cc24386d63ea1ea451f06f6a3415a2b1316e66cdc105eeb9c57ef3fc147de295e5cf9897e388bf96860091d59b0a912861f128d12ffefe19c42e33d32606a6bfd7e710349557b11871f0b04513fce598696ff5fa8d161b469eea70db1d0b11f3030dda6f7de7c348e20b2ef8e7484b8299aa79365705dc51a4e761996f0a7685e55151f6e43ecb536db6cb9336d3bb86a33d6a208beaf015252f94bac8b480a9247ee2b79c71d0b3cecef656c8251ea131220fadc532f656a2b4094567c2c34e3cd431712a370397e873ff413eae910237e7f6719d57d1262fcca5f78a74a15c4903d90d378cde6a4336df3933976215f1950bde865908973da936814bc8853c8117a8d2571328d9be61b7df8ba0564fc27b0592520fe0543eeb2d03f039c87b793f2756cba19ca7ef59b54af2afbcef61002051658553c8cfaa214384715462e9bfc2c950dff36a3b4458bf75c5f1b178baba973691f5ac40bbc8b1cd9a607511f01f7fb6cae4eb1682793035ce06946f0bb5d020a76a891467be7f8cff152aafde73d863a0b7ea94e324e4decec10fc87eadeee5b9bb61ddfdc58719651e6240fde0eb439fff006ce77476daa15db4f75db2f5fe50677f5bd64bef9329f98cbb9a67b70a36e6dd3124cc8868b13b9964f170dd7aaee81ef682a221a4998d5f0f4c9454f17bfb83bda502d8bc9727497282208613cfed7ff55ad269805725d3eac0b853402b7297f9755fd21a005f21c5e4926956e9e075f4bc99a60a1d35a8a32d83f5ae70536b61087830d7ff0ada32deee9dbbc3890cf07ec86cb26b21e05c4b58a185ae76f2eaa8a12c9d2c7de4e505f22fc10e1151809bece2c4e65cbed6b1271e825436479db025fdc66f4b92e378bee084a484a9690a7e8eae1764ec6407a29858e03df189a53d5a891d27761cd8afa2d661ba7b18c8b64beb858e98f7d9b3424697d12d528d42d884fefd88d236f86d015fe59deaddc39181eb9561c1d2cd2fdcc198498a8ace3237dfab933734d1bebce6878ac493be3c92df3621eab5e8551b460156d4c216d9f55f1f319d796c203fe19021b3525fca8c3d404bc75439bcf8e483bb4eebb19b8e9ef957f6f96d7e863681154b03bac695dd4e9bf6f655bca15a80c9e9f4fed7549c1f6d8f9a9e214d7f968238060002a4795c53de0cec262a992ecd42d0b8fb0315811376672adffa8e45b49c212aedf52269fffb8ed74942e9e8d0b3387a78821b361e39db437a2d63a97433cbb315368febc5d10bce8982214c73021f54713e6b07c5ec8559081daba80d9baae9c1cbde801136dea10082caccf5c070872c10dd370753b270ead43b4312e81b3e0f72e4740e78f1b5ae37e64afc1f640ef85f8780046d76a2eed6474badb149095b314c0a5b71aa0c355e74d01c6ee9779d0a54efffa097a3cd0ed7a8df539a4a2f3e14c1602e7d65b0c03ee2fc0827c9396ceaf138a8794a380d5f64de9299da44c4882bb4f25db077b46d13b339188c2277d176b28d66d3d06b8978774c8c15a271e2fb2fb924ef909c490354283adebc9acbc2ced5fe92fff517192328153a385229e86bd32fbb6b0b6d253f29fbf444ed54442ee38ef72d33235fdc8d4cdf8595b7c4da4cbcd0f2eb80ce0a7dabfb8a15406a1da4c0a8894c0b2d3cf2cb8b06dd604b63114526dfb6949e92b63dd787ee48c36616290e620e931b4d91ac524c136c9b0db87bd1f33e0b83e1c20e18057fbe77588736d23a52bb90b3069ef3bc10c474e40c100efbce1438d452eea3937959c32633214de39618f0e9e42534632299ede6d853dae964e004fa6c9673ce2e3b9c949626ea660fa6dccddaccb94a25014bb20a75a927f9a5a9ef6861cc1224701b62e8c31c6d5e3cf8d846f8541f02aef2616876bbef166de04d3963660b01901399a926442e712c6ab7a688056afadb178a230fbb8ae478d3670fd9b0c9d64b81df6441ad42a18d837143e4c28a223bf03a24394b9888b4ed49d08b243321b5245374eade1e72820307107daea0047194482990e6d3237bd8700daac78f1b5e73c2cb3b25216dfc493ab4e02accaa5747bef4ee73514cf664cf850b25d5684a8bd5e8fcf5fe56e77fb6ac76244f956a84486355bf545b9e2f92d25b0f31271889606966182ca67621d47f3cb06e72f96afa05d521cfad630eb05a6c51454059a04099493dae25a8f3ec15aba6e6b3a24a14854cd4224d59a2fb32e8c518d2a505b929ad63806e44535a3872bcfd5f2ecc8d0df4f97be12f5966c1be955f73f1ae92f80c44cac6be4c34e78492a41fc3f142160ed6046d542973df6fc27154eb13c0046d47c8ea48576500ea1e75510100733d15b862afb540bd89cf073a5b99ee7da1f809b722002b3ad5e62d95161de4de78637b7a6776d62c41ef39496cc7406a47bc90dbea3c9e018547e219b804c946f187a6308f923c7336a9251821ee862b4dec1ca674acd3f11b6491ba8c2c24d792b9eee07f25f2fd62a8003990ff8728080cdf0c6089db215e5e62ed91737c9aa58f45cfc04509d81257c39eb73560812313372f63c9b19f5dadb965b2db6659bb6a3c7cb9a989b6fb2eb025a42bfad24b588627dedd0da89a25a4d5dc468a12c938a83195a719a648db0535572255ffae5ad88f94d2193d8bf621b8f860d886e6d3f5a9aacbb8b8ca5a53c1e0bc5787680175e5aa4921033f98bae872a09e1e35ad94416e9337bfc7ccfc42e66d64e8375983179fa88e87b5ddef09e94dfa56f45de71f24034d659d3bf12f262ab68d04bc92eda6d12e7db5465934248451637902477454bda3adda3610b96539e42e889ec948bd12047f57f93348541129aa649885a45b62f6a37c3f98b270b17f98c270d86162832c037a114905ab2448b1b9efdf028739f9e8cc25ed7e4b043547d6cbb1b2cc0a80beb93d246ef6fff4547097648426c79836ab828221af3db14f55b1699364395f362c1f7d468f29735e270aade2c60e70e004aa57ccee66a7f378e2654fa8b77c98e2f84a772fc21d5ad4cf2985f3a28273aadd3b621299a171cf23811b519eb8ce64704007642bd0ddd33d24c23f4d4554eb04b18d8e7859c8cc992d0386c1ed703184ca5b71b2fb72dd30d46547f80e4f464b3c62fa97e0f3623827aedd713735e92fe011f2176ccd9bdbc1ff41cf450ded77b8ae1f384455d0c1ca31bdac23a498f8ab62bb66ad2144410179fefecf8d4f5e338ee2428fcaa26d4fa7a5869ccb8aaad4afd0548ff8fc3dea3fd739af6ef2b45ab6cceb8e8f6e49cbca3e253a7f2faf3fa683154b26ce7dfb4045087db767de55455c7c2a41418c3ed931fab8b39b3c3c0e4dd31543094492e8b95636c2de2d580e4517527c6b07160e6ba130ce3e6697e83f6a014d83bdb22595b18f8ef0a69702ac8f44406d0cff8d4ea441df216342ed3d79f25cdc0c9f3bc4db54b3fc1496e5325ffd1c365a65029f4cf6df7990da8ed4188b230074cbc3aa9f67364c37ba217ec6b1a9ccb5c0683760369a46670435c3d21dc6c658e1d27a962a028f3cf1c1cd4a9fd5cf10c06c4963d284a6a7602b4fbe567a03650238c5f56beb71943b92cf1f4fe47bc758a0218c86856b3f671ddcdd9984278a8d74abf2ec39077bd9fbd986e294b48e2a911105b665b54ce87e3a1e4f0891b5be1f88e2d314b54068a5df6743d3c598c6b9524988d4b09a27a95785278edac631993b279d35f334efadc0cd6cd7b3e1a5f56ce559b1d3283304338dc90b6b4b099d476489fcf42be4e2ed75b2d81834707e30156f48cc14148e01a0e4b4d8d2912654e6dbed62a384f22befc9480d45a00475241181d27a5a250fa5bd2526e43c2b100f2cfa89d05cc8f47b0c030665c4737a2738492f96afe9e39b218679f63bb30bbad4e07781c916ce6444ede94874337132648e73d04355ed9e287313f3d2ffba8eb7be895835eea4a8862313316889fab3669d6f3cefac44ca912c15502c9f9830dbccd1a8a161b4bcd0fbbc4f386be5e228d669e88dcc1246547d6f768e6c605613a4dc6dfa08b67e7420c95ce77cccab87", 0x1000}], 0x5}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4080000000000006110700000000000a6000000000000009500000000100000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0xffffffffffffffb2}, 0x48) r6 = socket$pppl2tp(0x18, 0x1, 0x1) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r8 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) setsockopt$inet6_IPV6_RTHDR(r7, 0x29, 0x18, &(0x7f0000000000)=ANY=[@ANYBLOB="0000002706e55a00"], 0x8) ioctl$SIOCSIFMTU(r6, 0x8948, &(0x7f0000000580)={'bond0\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000980)=ANY=[@ANYRES64=r9, @ANYRESDEC=r8, @ANYRESDEC, @ANYRES32=r4, @ANYBLOB="e7d2c7571df687b439a1f32ede756a3b8cd7e32b09baf3605a3443e81843cc272f19bc2d537b369e5c14ed9211b8abfd0f9e8832d1f3a3a885b88165af0b6813d0be4af6a69207ecd1b0b819ead8ec1e088deeeb6593f4577b244c4b79a01fa77af29eddd968352024df8507c621db85e6a7b29d1e51843733ef22df2b927d3819aed8b70ee3e5fcfdb3b093d0deefaab5aa928b84c7569d2f56"], 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x0) r10 = getuid() syz_mount_image$ext4(&(0x7f00000008c0)='ext4\x00', &(0x7f0000000180)='./bus\x00', 0x800080, &(0x7f0000000ac0)={[], [{@mask={'mask', 0x3d, 'MAY_READ'}}, {@hash}, {@euid_gt={'euid>', r10}}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}]}, 0x3, 0x452, &(0x7f0000000400)="$eJzs28+PE1UcAPDvTLeLCLgr4g9+qKto3PhjlwVUDh7UaOIBExM96HGzuxCksIZdEyBEwRg8GWPi3Xj0X/CkF2M8mXjVuyEhhgvgqWbaGbYtbWFLu0X7+SSz+97Mm7737cxr38zrBDCyprI/ScTWiPgjIibq2eYCU/V/166cW7h+5dxCEtXqu38ntXJXr5xbKIoW+23JM9NpRPp5Ervb1Lty5uzx+Upl6VSen1098dHsypmzLxw7MX906ejSyf2HDh08MPfyS/tf7EucWZuu7vpkec/Otz74+u3DX2brxov4W+Lok6luG5+uVvtc3XBta0gnY0NsCOtSiojscJVr/X8iSrF28Cbizc+G2jhgoKrVanVL583nq8D/WBLNeV0eRkXxRZ9d/xZL6yDg1cENP4bu8mv1C6As7mv5Ut8yFmleptxyfdtPUxHx/vl/vs2WGMx9CACAJj9m45/n243/0nioodx9+dzQZETcHxHbI+KBiNgREQ9G1Mo+HBGPrLP+1kmSm8c/6aWeArtN2fjvlXxuq3n8V4z+YrKU57bV4i8nR45Vlvbl78l0lDdl+bkudfz0xu9fddrWOP7Llqz+YiyYt+PS2KbmfRbnV+fvJOZGly9E7BprF39yYyYgiYidEbGrxzqOPfv9nk7bbh1/F32YZ6p+F/FM/fifj5b4C0n3+cnZe6KytG+2OCtu9utvF9/pVP8dxd8H2fG/t+35fyP+yaRxvnZl/XVc/POLjtc0vZ7/48l7tfR4vu70/OrqqbmI8eRwvdGN6/ev7Vvki/JZ/NN72/f/7bH2TuyOiOwkfjQiHouIx/O2PxERT0bE3i7x//L6Ux/2Hv9gZfEvruv4ryXGo3VN+0Tp+M8/NFU6eVP817sf/4O11HS+5nY+/26nXb2dzQAAAPDfk0bE1kjSmRvpNJ2Zqf9efkdEWlleWX3uyPLHJxfrzwhMRjkt7nRNNNwPncsv6+v5CxFR/2lBsf1Aft/4m9LmWn5mYbmyOOzgYcRt6dD/M3+Vht06YOA8rwWjS/+H0aX/w+jS/2F0ten/m4fRDmDjtfv+/3QI7QA2Xkv/N+0HI8T1P4wu/R9Gl/4PI2llc9z6IfmuieKVety9W2LsdP2l+//KG5CI8l3RjIElIr0rmiExoMQQP5QAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD66N8AAAD//8fe3d4=") accept4$x25(r3, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 947.792563ms ago: executing program 3 (id=579): perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x90, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0xb) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000a40)="89000000120081ae08060cdc030ec0007f03e3f70000000000e2ffca1b1f0000000004c00e72f750375ed08a56331dbf9ed7815e381ad6e747033a0093b837dc6cc01e32efaec8c7a6ec08120c000200040000000600000000000000e3988285dcdf12f21308f868fece01955fed0009d78f0a947ee2b49e33538afa8af92347514f0b56a20ff27fff", 0x89}], 0x1}, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x200000005c832, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180100002100000000000000000000108500000075000000a50000002300000095"], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x61}, 0x90) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg(r3, 0x0, 0x0) r4 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001300)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfdcd}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r5) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000001c0)='mmap_lock_acquire_returned\x00', r2}, 0x10) r6 = getpid() process_vm_readv(r6, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 853.73943ms ago: executing program 3 (id=580): r0 = socket(0x2b, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400adfd8a987e40da2e6a262b", 0x11}], 0x1) r4 = socket$tipc(0x1e, 0x2, 0x0) io_setup(0x9, &(0x7f0000000000)=0x0) connect$tipc(r4, &(0x7f0000001680)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x2, 0x2}}, 0x10) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCPKT(r6, 0x5420, &(0x7f0000000100)=0xcf5) ioctl$TCSETS(r6, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, "0062ba7d82000000000000000000f7ffffff00"}) r7 = syz_open_pts(r6, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000200)=0x2) r8 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r6, &(0x7f0000000000)) ioctl$TIOCSETD(r7, 0x5437, 0x0) io_submit(r5, 0x1, &(0x7f0000001500)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r4, 0x0}]) close(r3) socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x20040001) write$binfmt_misc(r2, &(0x7f0000000280)=ANY=[], 0xff36) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) socket$tipc(0x1e, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) preadv2(r1, &(0x7f0000000180)=[{&(0x7f0000000040)=""/35, 0x23}, {&(0x7f0000000500)=""/140, 0x8c}, {&(0x7f00000005c0)=""/223, 0xdf}], 0x3, 0x2, 0x5, 0x10) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095000000000000002d55710c64e30cd8655910b3eb2d1451a6bf4b04dc0af703f4c87963ba8fd1c024815f140290fb3f659193ae297fdcd50b6dc8d41dff00000000000000e272e53a081168e74d7189f0e655f66e08f0e108968d80ea3cac636a830bea16f1e27d5761f66d6e252599ca89adacf4e13a2013988c4222d7cf1ff84820012fd6f16b20de6f1ea6691dcee8e86fa2109aa7898fe15f2c973463c482db5da9926d158ee55592221796e273ccf22a8ce8dd3674739087015098b80e9842e82aa484b0247773b358f02338ba5950707984fb201d"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r9}, 0x10) r10 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_SECURITY(r10, 0x0, 0x1, &(0x7f00000001c0), &(0x7f00000002c0)=0x4) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x3, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 653.853897ms ago: executing program 3 (id=584): bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000100)='\vem\xda\x99R@m\xfc\xfe\x9b#*\xff', 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x135, &(0x7f0000000000)=[{}]}, 0x10) (fail_nth: 2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 485.71521ms ago: executing program 3 (id=587): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000240)='+\x8b\x8a\xa9\x16\x11\x91J\xbc+ \x18\x17\xc2:}\xa3\x9bO\xdd\xdf\xdf\x92\xd5\xed\xb4\x17\xe5\xd6\x9a\xb2\xd8\x9ba\xde\xb2.F\xc0\x99}|\xaf\xd3\x1d\x84[*_\x9f\x9d\xb0rYP\x1b\x9f \xe0\x9cgq\x103\x89\x11\x87Rv\x169\xdf\xe3>B\x04\x00\x00\x00W\xd3\xec\xfb\xdf?\xa2\x90+\xa4!\xb2\xf2\xff\x90\a\xc3\x12\xc4;\xffh\xf1x=\xb9c\xce\x03h\xdap\x88U\x1788\x82\xd7\xfd\x83\x00Sx\x91%\x99_\xfe\xd4c\x83\x86\x0f\xa4a-\xaf\x9e\xd9\xef\xe0)]\x00F\xfa\x03\xbc4\xc4\x9a\v\x03\x8b\xa4\xf3\x8f\xf4\"\'\xd3\a9\x14H}j&~\xe9\x16\x83o\xbd\xab\xcd[\xbd\xcb\x04\xfc\xe7\xe3\x9e?\x12\xf0\xf4\x83M3\xd88\x92?@\v\xe6\xd1\xd2\xe4\xde\xdaUeJ\x9fR\xd1`\xfa\xc8\v\xed\xfd\x0e\xc8\x89W\x847\x88\x82\x94\x14\xe33\xb7H\xc8b\xd6@3F#\xb7\x04C\x8dm\t\x16a\x0fI\xf4\xfe\xf8\x06j\x19Pz&\xb8\x0f\x98`W\xdb\xc6\"81A\xa4\x8bT\xf1\xcb\xab\xa3\t\xef\xdf&\x0e\xad\x03\x123.\xc2V\xaa\xd5\xf8\xde\x8aV\xa4p{\xcez\xa2\x92\xdb8*wLO\f\x97X\x05\x9a\xc2\xe8\x85\x9d\xcb\xc8\xf0\xc4\x01\x03\xe3?\x9f1\xf4\xfb\xa5y`KB\xdf\xae#\x94C\a\x04\xea\xccG\xf2\b\x8f\xf7\xb1\xe96\x90\xf5P\xa4\'\xce\xe3\xa24\x196\xc5Q\xa1K\x95\xd6\xfal\xe9\xd1\\\r&\xb2c\xb3\x8d\xa7\xb7\xa8\x03S\xbd\xdd\b{\xae\f\x10\xc2\xbb\xd0\xdd*\xa3\xb4\fJ\x00X\xab`N; LF\xa5D\xee\xdf\x7f\x80p\xf6o\x1c\xbdXR\xf2\xa0\x81a\xa1\xe1B\x93Xn\xaf\xfc\x05?\xab\xac\x91x\xa8#\xe1\xbeQ\xd1^\x9b\xb9)\xd3\n\xf7(3!\x18\b\xc0\xaampRl\xfdQ\x03\x8c\xd5\xe4\\\xed\x9a\xd1?\xd21\xc8\x90\x1dl|\xd1\x14\xbc3\xe0\x1e\x0e\xe6\x88Y\x99K\x93\x1c@_P\x8c\xc7\x9eZ\xb74KT:\x8a\xdbJ#w\x18\x14\x00\x93\x86\xa5wo\xf6M\xe7D\xf4*\xe3X\x1d\x19\x83\xa7w\xc7+7\x89s\xed\x8a\xd7O\xdd\rhh`\xc0\xa8$\x06pu\xa0\xd0L\x0ez@I\xb8\x83\xb2f\x93j\a0I\xc8l\xe5\x9b\x06\xb5\xac`d\xa3\xcf/\x14\x10\xab\xab\t\xec\xc1c\fA\xaf\x14\xef\xbap@*7\x86\xdf\',\x03Y\xb1$\xf0\xb5}\xf0\x82%)9`\x8f\x04\x85m\x80\xd2\xcf@\x06}\xea\xe7w`\xa5\x11\x9f\x9b\x9e\x8f\xb7cb\x1a\xe1\xcf\x87\x1c\\\xf5\xc21\xf7\x82C*\xd5;\x00\x00\x00\x00\x03\xba\xe3\xdc\x92\'\x8e\xd5\x7fG\xfd.\x91\x89T\x99t\xd4d,\xd5\x92O\xf1\xafT!Y\x8e\\\xac\xf7\x11R\x05p\x1a\"\r\xe9\xe5\x8b&\x0f\x8c\xfb\xef\xf8\xd5\x18\xde\xeb\xe5\x19\xdd\xebQ8\xc5iS+\x06D\x16\xfe\xf5.\xe5\v\x89\xb0\"\xa3M\xe9\x81\x11P\xdb\xc4\xc2y\x14\x04\x06\xf6\f\xb0\xecz\x8d`\xb5\x9b\xb43\xcc1\xa7\x9e\xa8\xb5\'\xc6MAe\x0f\xd1\xfcG\xc2/\xe8\xe9t\xcaQ\xf1\fI\x1chM\xc1\x92\xe3\xc3\x01M\xc8/\xefJ\xcb\xd0]\f\xff\xf5\x92\xce\x97Z\xea\xe8\x99\xfa\x96\xce\xa7\x02\xad\xa2\xce\x955\xeaNg\x02\xcd\xfd\x1a}.\xd3\"x\x89/8H\xc2\x93B\na)\x86\xa9U\xa0\xb7\x18\xfb\xe9\xd1\x97', 0x0) write$binfmt_misc(r1, &(0x7f0000000740)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xfffb) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) socket$netlink(0x10, 0x3, 0x0) socket$unix(0x1, 0x1, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x300}, 0x0, &(0x7f0000000040)={0x3ff}, 0x0, 0x0) 437.416144ms ago: executing program 4 (id=588): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0), r1) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01000000000000090000020000000c000100ff"], 0x20}}, 0x0) 432.745525ms ago: executing program 2 (id=590): r0 = socket$kcm(0x11, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000000), 0x4) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000000080)=0x0) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f0000001340)=@nfc={0x27, r1, 0xffffffffffffffff, 0x4}, 0x80, &(0x7f0000000640)=[{&(0x7f00000013c0)="62031400d755af1765101213367baa44914eb230087f5c582d26116642c4", 0x1e}], 0x1}, 0x0) (async) r2 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000d40)={0x77359400}) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 64) fcntl$setsig(r3, 0xa, 0x13) (async, rerun: 64) fcntl$setlease(r3, 0x400, 0x0) (async) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)) (async) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) (async) truncate(&(0x7f0000000140)='./file0\x00', 0x0) (async) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000040)=0xe) 432.662525ms ago: executing program 4 (id=591): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100f0ff00000000000008"], 0x38}}, 0x0) 426.535475ms ago: executing program 4 (id=592): socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$usbfs(&(0x7f0000000000), 0x8, 0x100) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) (async) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r2}, 0x10) r3 = socket(0x10, 0x3, 0x0) connect$netlink(r3, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) (async) getrusage(0x0, &(0x7f0000000180)) sendmsg$nl_route(r3, &(0x7f0000000380)={&(0x7f00000001c0), 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB="340000001200010000000000ff1033e307000000", @ANYRES32=0x0, @ANYBLOB='\x00'], 0x34}}, 0x0) (async) socket$netlink(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={0xffffffffffffffff, 0x0, &(0x7f00000004c0)=""/200}, 0x20) (async) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x7, 0x2, 0x4, 0x5}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r4, 0xffffffffffffffff}, &(0x7f0000000b00), &(0x7f0000000300)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='ext4_ext_rm_idx\x00', r6}, 0x10) (async) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x4030582a, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) (async) write$UHID_CREATE2(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB='*'], 0x118) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000500)={0x3, 0xc0, "b56ce4182f09a77ba700bd6306d8a44deab2594d2a4091d0d1b49b1326b6df0047da184fe1d2d4c39aebd46e4430822a2947da8e1b61321f09d79ca645f34be9b8460d7a9734ff0405dc87d8fda6d9fb62927a68487cdbc184ff9fe1be5956b8f285c6865ba990803f202bb503d1ae73b80bd944482d4b67d204a7bf7f3c7a3cb63d3a2263b4056f8629f42cac6e51a406dcb4f0259e5eaab74afa87efc3e3c0cb42c8c4e84be8391942eb6d3294e573825fd2c4fd6aa768aac18538f04d119c"}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x10, r0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x10, &(0x7f0000000600)=ANY=[@ANYBLOB="18000000770000000000000000000100181100008671b81016219dce71c8e05c7f00e8ea7377b5f366930ce876", @ANYRES32=0x1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf09000000000000550901000000000095000000000000008520000003000000bf91000000000000b7020000010000008500000084000000b7000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x38df, 0x14, &(0x7f0000000240)=""/20, 0x1e00, 0x70, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x3, 0x1}, 0x8, 0x10, &(0x7f00000002c0)={0x0, 0x7, 0x9, 0x4}, 0x10, 0x0, 0x0, 0x9, 0x0, &(0x7f0000000300)=[{0x3, 0x2, 0xa, 0xb}, {0x0, 0x2, 0x9, 0x1}, {0x1, 0x2, 0x5, 0x5}, {0x4, 0x3, 0xb, 0x9}, {0x3, 0x3, 0x94a, 0x8}, {0x2, 0x5, 0xa, 0x5}, {0x3, 0x3, 0x0, 0x5}, {0x1, 0x1, 0xb, 0xb}, {0x1, 0x1, 0x5, 0xa}], 0x10, 0x6}, 0x90) (async) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 376.573229ms ago: executing program 4 (id=593): r0 = socket$kcm(0x10, 0x400000002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="0007000042009103"], 0xfe33) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)=""/4076, 0xfec}, {&(0x7f0000001480)=""/4113, 0x1011}, {&(0x7f0000000040)=""/177, 0xb1}, {&(0x7f0000001140)=""/22, 0x16}], 0x4}, 0x6000000) 376.133199ms ago: executing program 4 (id=594): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@sack_perm, @window, @window={0x3, 0xffff, 0x7}, @sack_perm, @sack_perm, @sack_perm, @sack_perm, @sack_perm, @sack_perm, @sack_perm], 0xa) mount(&(0x7f0000000080)=@sr0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='minix\x00', 0x2000000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={0x1, &(0x7f0000000140)="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", &(0x7f0000000240)=@tcp6=r0, 0x2}, 0x20) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000000300)={0xffffffffffffffff, 0x1, 0x3, 0x3, 0x9}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000380)=0x0) sendmsg$AUDIT_SET(r2, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x3c, 0x3e9, 0x200, 0x70bd27, 0x25dfdbfb, {0x2, 0x0, 0x0, r3, 0x3, 0xa04b, 0x788cf18c, 0x6, 0x0, 0xffffffff, 0x4}, ["", "", "", "", ""]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000480)={'pim6reg\x00', {0x2, 0x0, @private}}) sendmsg$inet(r2, &(0x7f0000001580)={&(0x7f00000004c0)={0x2, 0x4e21, @multicast2}, 0x10, &(0x7f0000001500)=[{&(0x7f0000000500)="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", 0x1000}], 0x1, &(0x7f0000001540)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private=0xa010102, @broadcast}}}], 0x20}, 0x80) preadv(r2, &(0x7f0000002740)=[{&(0x7f00000015c0)=""/25, 0x19}, {&(0x7f0000001600)=""/110, 0x6e}, {&(0x7f0000001680)=""/187, 0xbb}, {&(0x7f0000001740)=""/4096, 0x1000}], 0x4, 0xcfa, 0x4) write$cgroup_pid(r2, &(0x7f0000002780)=r3, 0x12) r4 = socket$inet(0x2, 0x6, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f00000027c0)={0x7, 0xffffffff, 0xbf7f, 0x2, 0xfff}) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x7, 0x0, 0x0, 0x0) setsockopt(r2, 0x4, 0x2, &(0x7f0000002800)="f388e950ed87a44a6eef3b9a069d4e421c30cd6c4f72eaa02bd6c57d48f12e1a5ca4fc4797b61dc077fae0c04bdd1696be5acefde44ac31604b736562cbe5e6bcc1ce0fb65f63cc6afa86855451a3d02cc2a6af79e4656a298e39e990326188cafbebd083b0a04c8d35a78f33c567f90deaf765f72b7faf0ebd0c5c6ac3e31b8069af5668bfb", 0x86) r5 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) getsockopt$netlink(r5, 0x10e, 0x3, &(0x7f00000028c0)=""/4096, &(0x7f00000038c0)=0x1000) openat$cgroup_procs(r2, &(0x7f0000003900)='cgroup.threads\x00', 0x2, 0x0) r6 = accept$inet6(r2, &(0x7f0000003940)={0xa, 0x0, 0x0, @private2}, &(0x7f0000003980)=0x1c) sendto$inet6(r6, &(0x7f00000039c0)="db9250ee762c6893e7d97cadc082e0e800b031ac2d82056cbfcd56083ba8dbc2b78dc4b660c4c92a843a628aac4c42050f", 0x31, 0x20004880, 0x0, 0x0) read$msr(r2, &(0x7f0000003a00)=""/108, 0x6c) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f0000003a80), 0x280, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r7, 0x8905, &(0x7f0000003ac0)) syz_genetlink_get_family_id$l2tp(&(0x7f0000003b00), r2) r8 = socket$netlink(0x10, 0x3, 0x9) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000003c00)={'ip6_vti0\x00', &(0x7f0000003b80)={'ip6_vti0\x00', 0x0, 0x2f, 0x0, 0x36, 0x2, 0x20, @private2, @local, 0x40, 0x7, 0x6, 0x2}}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r7, 0xc018937b, &(0x7f0000003c40)={{0x1, 0x1, 0x18, r5, {0xee00}}, './file0\x00'}) sendmsg$nl_xfrm(r8, &(0x7f0000003e40)={&(0x7f0000003b40), 0xc, &(0x7f0000003e00)={&(0x7f0000003cc0)=@migrate={0x118, 0x21, 0x200, 0x70bd2c, 0x25dfdbfe, {{@in6=@private2, @in=@private=0xa010100, 0x4e24, 0x0, 0x4e21, 0x0, 0x2, 0x80, 0x10, 0x89, r9, r10}, 0x6e6bbe, 0x2}, [@lifetime_val={0x24, 0x9, {0x7, 0x2, 0x4, 0x9}}, @coaddr={0x14, 0xe, @in=@multicast2}, @offload={0xc, 0x1c, {0x0, 0x1}}, @tmpl={0x84, 0x5, [{{@in6=@private1, 0x4d4, 0xff}, 0x2, @in=@multicast2, 0x0, 0x0, 0x3, 0x3, 0xb7, 0x90000000, 0xf}, {{@in=@remote, 0x4d3, 0x6c}, 0x2, @in=@empty, 0x34ff, 0x2, 0x3, 0x0, 0x4, 0xd7, 0x4}]}]}, 0x118}, 0x1, 0x0, 0x0, 0x24000000}, 0x4) 360.737811ms ago: executing program 2 (id=595): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x17d4}}, 0x0) 352.919741ms ago: executing program 4 (id=596): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x6) r0 = perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000100), 0x75, 0x1a1281) ioctl$USBDEVFS_FREE_STREAMS(r1, 0x802c550a, 0x0) ioctl$AUTOFS_IOC_FAIL(r1, 0x4008550c, 0x7ffffffffffffffd) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_int(r2, 0x1, 0xc, &(0x7f0000000340)=0x4, 0x4) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r3) mkdir(0x0, 0x0) r4 = getpid() perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0xc22e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x6}, 0x12060, 0x1ff}, r4, 0x0, r0, 0x0) socket$tipc(0x1e, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x2, 0x0, 0x0, 0x800}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000200), 0x0) dup(0xffffffffffffffff) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x2000008, &(0x7f00000003c0), 0x0, 0x534, &(0x7f0000000cc0)="$eJzs3d9rZFcdAPDvnc3sZnezTao+aKG12kq26M4kjW2DD7WC6FNBrO9rTCYhZJIJmUm7CUWzf4EgooJP+uKL4B8gyIIvPopQ0GeFiiK6VdAH7ZU7c2cTJ3eS6TrJ7E4+H7h7zzn3x/ec2Zwzc+ce7gRwYT0bEa9FxPtpmr4QEdN5eSlf4qCzZPu9d//t5WxJIk3f+GsSSV7WPVeSr6/nh01GxFe/HPGN5Hjc5t7+xlK9XtvJ89XW5na1ubd/a31zaa22VttaWJh/efGVxZcW54bSzhsR8eoX//i9b//kS6/+4jNv/eH2n29+M6vWVL79aDs+oImTNnaaXr4y2XPAzkMGexRl7Sl3M1cHO+buGdYHAID+ss/4H4qIT0bECzEdl07+OAsAAAA8htLPT8W/k4i02OU+5QAAAMBjpNSeA5uUKvlcgKkolSqVzhzej8S1Ur3RbH16tbG7tdKZKzsT5dLqer02l88VnolykuXn2+nD/Is9+YWIeDIivjt9tZ2vLDfqK6P+8gMAAAAuiOs91///mO5c/wMAAABjZmbUFQAAAADOnOt/AAAAGH+u/wEAAGCsfeX117Ml7f7+9cqbe7sbjTdvrdSaG5XN3eXKcmNnu7LWaKy1n9m3edr56o3G9mdja/dOtVVrtqrNvf3bm43drdbt9Zg8lwYBAAAAxzz58Xu/SyLi4HNX20vm8qgrBZyLiQepJF8X9P7fP9FZv3tOlQLOxaUB9nn3SnG5zwnweJvoLejT14HxUx51BYCRS07Z3nfyzq/z9SeGWx8AAGD4Zj9WfP//9PsCB6VzqB5whnRiuLh63ufT6RP3NlrAOGnf/x90Io/uD2OlPNAMQGCc/d/3/0+Vpt3UsTmHAADAuZhqL0mpkn+9NxWlUqUScaP9swDlZHW9XpuLiCci4rfT5StZfr59ZHLqNQMAAAAAAAAAAAAAAAAAAAAAAAAA0JGmSaQAAADAWIso/Sn5ZedZ/rPTz0/1fj9wOflX+yeBL0fEWz984/t3llqtnfms/G8Pyls/yMtfHMU3GAAAAECv7nV6e/3PUdcGAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgHHz3v23l7vLALtfHVbcv3whImaK4k/EZLY6iChHxLW/JzFx5LgkIi4NIf7B3Yj4aFH8JKvWg5BF8YfxIpwSP2Y6r0Jh/OtDiA8X2b1s/HmtqP+V4tn2urj/TUT8T/5h9R//upEn2+NcUf+/MWCMp975WbVv/LsRT00Ujz/d+Emf+M8NGP/rX9vf77ct/VHEbPf9pz3iHY1wmKq2Nrerzb39W+ubS2u1tdrWwsL8y4uvLL60OFddXa/X8n8LY3zn6Z+/f1L7rxW+/yV5bfq3//mC8xW9J/3nnTv3P9zNHByPf/O5gvi/+nG+x/H4pTzOp/J0tn22mz7opI965qe/eeak9q8ctr/8Qf7/b/Y7aa9jHeXpQf90AIAz0Nzb31iq12s7Y5vIrtIfgWpIPIKJbw31hGmaplmfKth0LyIGOU8SQ25pqbg+h4m+I8CoRyYAAGDYDj/0j7omAAAAAAAAAAAAAAAAAAAAcHGdx1PWemMePgI5GcYjtAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAhuK/AQAA//8eZNR5") syz_mount_image$vfat(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x10000, 0xffffffffffffffff, 0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000080)={0x1, 0x6}, 0x4) socket$l2tp6(0xa, 0x2, 0x73) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x24}}, 0x0) 296.336966ms ago: executing program 2 (id=597): r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e21, 0xfffffffb, @mcast2, 0x4}, {0xa, 0x4e24, 0x6, @private2, 0x2}, 0x0, {[0x200, 0x1, 0x397, 0x6, 0x8001, 0xffffffff, 0x1000, 0x27c30626]}}, 0x5c) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01000000000000000002030000005800018044000400200001000a0000000000000000000000000000000000e1ffffffff0000000000200002000a00000000000000fe8000000000000000000000000000bb000000000d0001007564703a"], 0x6c}}, 0x0) 294.984606ms ago: executing program 2 (id=598): r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000200)='./file1\x00', 0x8451, &(0x7f0000000140)={[{@barrier}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x20000}}], [{@audit}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@uid_lt={'uid<', r1}}]}, 0xfc, 0x561, &(0x7f00000008c0)="$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") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r2) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="b80000001d0001"], 0xb8}}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x1, 0x0, 0x1}}, 0xb8}}, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=@updpolicy={0xc4, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, [@mark={0xc, 0x15, {0x35075b}}]}, 0xc4}}, 0x0) pwritev2(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000600)='@', 0x1}], 0x1, 0x0, 0x0, 0x35) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x5, 0x5, 0x9fd, 0x84, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x7}, 0x48) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x100002, 0x0) write$binfmt_elf64(r2, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [], "", ['\x00']}, 0x140) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r7, &(0x7f0000000200), 0x22000) write$binfmt_elf64(r6, &(0x7f00000002c0)=ANY=[], 0x6f5) 293.100606ms ago: executing program 1 (id=599): mkdir(0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000020000000000000000000000850000000f000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='ext4_writepages\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x0, &(0x7f0000001ec0), 0x1, 0x475, &(0x7f0000000940)="$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") 268.003408ms ago: executing program 2 (id=600): r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@enum]}, {0x0, [0x0]}}, 0x0, 0x27}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x6, 0x8, &(0x7f0000000200)=@raw=[@generic={0x0, 0x0, 0x6, 0x7, 0x17}, @ldst={0x0, 0x0, 0x0, 0x0, 0x7, 0x1}, @ldst={0x2, 0x1, 0x2}, @cb_func={0x18, 0x6}, @func, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffbff}], &(0x7f0000000300)='syzkaller\x00', 0x8, 0x13, &(0x7f0000000340)=""/19, 0x41000, 0x0, '\x00', 0x0, 0x25, r0, 0x8, &(0x7f0000000380)={0xa, 0x1}, 0x8, 0x10, &(0x7f00000003c0)={0x4, 0xe, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000400)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x1, 0xffffffffffffffff]}, 0x90) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x1400000, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x3, 0x1}, 0x48) 237.171091ms ago: executing program 2 (id=601): sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) (async) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) (async) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x1, &(0x7f0000002340)=[0x0]) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x17) (async) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x17) r1 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r1, &(0x7f0000000080)={0x2, 0xce20, @private=0xa010101}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1b, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0}, 0x90) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[], 0x158}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendto$inet(r1, &(0x7f0000000300)="99", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) socket$netlink(0x10, 0x3, 0x4) (async) r3 = socket$netlink(0x10, 0x3, 0x4) recvmmsg(r3, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) (async) recvmmsg(r3, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r4 = socket$can_j1939(0x1d, 0x2, 0x7) socket$nl_route(0x10, 0x3, 0x0) (async) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r4, &(0x7f00000013c0)={0x1d, r6, 0x0, {}, 0xff}, 0x18) (async) bind$can_j1939(r4, &(0x7f00000013c0)={0x1d, r6, 0x0, {}, 0xff}, 0x18) sendmsg$can_j1939(r4, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={0x0}}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$bt_BT_SECURITY(r7, 0x10e, 0xb, 0x0, 0x20000002) (async) getsockopt$bt_BT_SECURITY(r7, 0x10e, 0xb, 0x0, 0x20000002) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'rose0\x00'}) socket$can_raw(0x1d, 0x3, 0x1) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) inotify_init1(0x0) (async) r9 = inotify_init1(0x0) fremovexattr(r9, &(0x7f0000000200)=ANY=[@ANYBLOB='o']) (async) fremovexattr(r9, &(0x7f0000000200)=ANY=[@ANYBLOB='o']) 111.063801ms ago: executing program 1 (id=602): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x12, &(0x7f0000000080)=ANY=[@ANYBLOB="18010000000000ebffffff000000008510000000000000186f045644", @ANYRES32, @ANYBLOB="0000000000000000000000000000000018000000000000000000000000000000950000000000000018010000646c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a0000000000008500000006"], 0x0}, 0x90) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="000307"], 0x20) r1 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r3) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0xa008, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3d}}}, 0x1c) 110.457191ms ago: executing program 0 (id=603): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r0, 0x0, 0x1, 0xfffffffffffffffe, &(0x7f0000000040)) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/fscreate\x00') getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000300)={0x0, 0x9, 0x1, 0x2, 0x7, 0x100, 0x0, 0x0, {0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0xfffffffd, 0x4}}, &(0x7f0000000000)=0xb0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000240)) writev(r1, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000080)="8e", 0x1}, {&(0x7f0000000680)="51b10621a4f6a680131b40f304", 0xd}], 0x3) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x19, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="180000000200000000"], 0x0}, 0x90) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x5, 0x0, 0x0, 0x0, 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) socket$rds(0x15, 0x5, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x19f, &(0x7f0000000180), 0x1, 0x514, &(0x7f0000000f80)="$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") 238.87µs ago: executing program 1 (id=604): syz_emit_ethernet(0x6a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff08004500005c0000000000019078ac1e0001ac1414aa05000000000088000000000000ac1414bb940400008625000000000010f79eb4cf48b5a5788fc15a45b5b1000f749018c9a54b61394327f1153500"/106], 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$pppl2tp(r1, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x1, 0x0, 0x8, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x32) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="02e6d5d265de8e5eec6943"], 0x8) r3 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000180)={'vxcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f00000001c0)={0x1d, r4}, 0x18) sendmsg$can_j1939(r3, &(0x7f0000000380)={&(0x7f0000000200), 0x18, &(0x7f0000000340)={&(0x7f00000002c0)="10", 0x1}}, 0xfeffff) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x1}], 0x1) listen(r0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000100)={0xa, 0x6e1e, 0x8, @empty}, 0x1c) listen(r5, 0x0) r6 = socket(0x23, 0x5, 0x0) setsockopt$sock_int(r6, 0x1, 0x2e, &(0x7f0000000040)=0x3, 0x4) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000100)={0x8}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/cgroups\x00', 0x0, 0x0) close_range(r8, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x4072, &(0x7f0000000080)={0x0, 0x0, 0x10100, 0x0, 0x0, 0x0, r8}, &(0x7f00000003c0)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r9, r10, &(0x7f0000000180)=@IORING_OP_TEE={0x21, 0x43, 0x0, @fd, 0x0, 0x0, 0x7, 0x0, 0x1}) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x332, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x1) getsockopt$nfc_llcp(r11, 0x6, 0xd, 0x0, 0x2000e881) mremap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x14000, 0x3, &(0x7f0000fec000/0x14000)=nil) 0s ago: executing program 0 (id=605): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@RTM_NEWMDB={0x11, 0x55, 0x1}, 0x140}}, 0x0) kernel console output (not intermixed with test programs): context=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 31.080952][ T29] audit: type=1400 audit(1720059973.711:121): avc: denied { prog_run } for pid=3221 comm="syz.4.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 31.084249][ T3091] veth1_vlan: entered promiscuous mode [ 31.126762][ T3091] veth0_macvtap: entered promiscuous mode [ 31.134589][ T29] audit: type=1400 audit(1720059973.791:122): avc: denied { create } for pid=3224 comm="syz.4.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 31.150981][ T3227] netlink: 36 bytes leftover after parsing attributes in process `syz.3.4'. [ 31.155885][ T29] audit: type=1400 audit(1720059973.791:123): avc: denied { create } for pid=3224 comm="syz.4.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 31.174965][ T3082] veth0_macvtap: entered promiscuous mode [ 31.183611][ T29] audit: type=1400 audit(1720059973.791:124): avc: denied { connect } for pid=3224 comm="syz.4.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 31.192999][ T3082] veth1_macvtap: entered promiscuous mode [ 31.208614][ T29] audit: type=1400 audit(1720059973.791:125): avc: denied { write } for pid=3226 comm="syz.3.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 31.219501][ T3228] ======================================================= [ 31.219501][ T3228] WARNING: The mand mount option has been deprecated and [ 31.219501][ T3228] and is ignored by this kernel. Remove the mand [ 31.219501][ T3228] option from the mount to silence this warning. [ 31.219501][ T3228] ======================================================= [ 31.272192][ T29] audit: type=1400 audit(1720059973.861:126): avc: denied { create } for pid=3224 comm="syz.4.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 31.278732][ T3227] ieee802154 phy0 wpan0: encryption failed: -22 [ 31.291465][ T29] audit: type=1400 audit(1720059973.861:127): avc: denied { create } for pid=3224 comm="syz.4.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 31.329220][ T3091] veth1_macvtap: entered promiscuous mode [ 31.349762][ T3082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.361024][ T3082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.371002][ T3082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.381623][ T3082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.391493][ T3082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.401959][ T3082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.413837][ T3082] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.422693][ T3082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.433246][ T3082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.443373][ T3082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.454059][ T3082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.464217][ T3082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.474718][ T3082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.485445][ T3082] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.495674][ T3082] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.504950][ T3082] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.513843][ T3082] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.522818][ T3082] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.537411][ T3091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.548201][ T3091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.558303][ T3091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.568771][ T3091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.578696][ T3091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.589217][ T3091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.599392][ T3091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.609929][ T3091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.620985][ T3091] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.631327][ T3091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.641894][ T3091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.652119][ T3091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.663125][ T3091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.673096][ T3091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.683680][ T3091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.693603][ T3091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.704050][ T3091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.715155][ T3091] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.730853][ T3091] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.739646][ T3091] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.748392][ T3091] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.757201][ T3091] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.766241][ T3250] loop0: detected capacity change from 0 to 512 [ 31.789099][ T3250] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 31.802981][ T3250] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 31.815488][ T3250] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 31.824423][ T3250] System zones: 1-12 [ 31.834742][ T3250] EXT4-fs warning (device loop0): ext4_expand_extra_isize_ea:2856: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 31.852190][ T3250] EXT4-fs (loop0): 1 truncate cleaned up [ 31.867670][ T3250] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 31.971045][ T3260] macvtap1: entered promiscuous mode [ 31.976556][ T3260] vlan1: entered promiscuous mode [ 31.992108][ T3263] loop1: detected capacity change from 0 to 512 [ 32.009878][ T3267] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 32.024125][ T3268] 9pnet_fd: Insufficient options for proto=fd [ 32.032596][ T3260] vlan1: left promiscuous mode [ 32.040156][ T3263] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 32.074862][ T3263] EXT4-fs (loop1): warning: checktime reached, running e2fsck is recommended [ 32.093679][ T3267] syz.4.14 (3267) used greatest stack depth: 11344 bytes left [ 32.098573][ T3263] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a84ec02c, mo2=0002] [ 32.119610][ T3260] syz.2.3 (3260) used greatest stack depth: 11160 bytes left [ 32.146034][ T3263] System zones: 0-2, 18-18, 34-34 [ 32.169987][ T3263] EXT4-fs warning (device loop1): ext4_update_dynamic_rev:1137: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 32.188022][ T3263] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.12: bg 0: block 408: padding at end of block bitmap is not set [ 32.208078][ T3271] netlink: 16 bytes leftover after parsing attributes in process `syz.2.15'. [ 32.217176][ T3271] netlink: 12 bytes leftover after parsing attributes in process `syz.2.15'. [ 32.218347][ T3263] EXT4-fs (loop1): Remounting filesystem read-only [ 32.247210][ T3263] EXT4-fs (loop1): 1 truncate cleaned up [ 32.257687][ T3263] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.261275][ T3271] netdevsim netdevsim2 netdevsim0: set [1, 1] type 2 family 0 port 33287 - 0 [ 32.279200][ T3271] netdevsim netdevsim2 netdevsim1: set [1, 1] type 2 family 0 port 33287 - 0 [ 32.280837][ T3263] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 32.287983][ T3271] netdevsim netdevsim2 netdevsim2: set [1, 1] type 2 family 0 port 33287 - 0 [ 32.303555][ T3271] netdevsim netdevsim2 netdevsim3: set [1, 1] type 2 family 0 port 33287 - 0 [ 32.314336][ T3263] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.314538][ T3271] geneve2: entered allmulticast mode [ 32.355006][ T3271] syz.2.15 (3271) used greatest stack depth: 11024 bytes left [ 32.402957][ T3084] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.495413][ T3296] mmap: syz.1.12 (3296) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 32.591466][ T3307] netlink: 'syz.0.24': attribute type 10 has an invalid length. [ 32.619924][ T3307] team0: Failed to send options change via netlink (err -105) [ 32.627500][ T3307] team0: Port device netdevsim1 added [ 32.647442][ T3310] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3 sclass=netlink_route_socket pid=3310 comm=syz.0.24 [ 32.717570][ T3306] loop2: detected capacity change from 0 to 8192 [ 32.725262][ T3261] syz.3.11 (3261) used greatest stack depth: 10048 bytes left [ 32.809474][ T3263] loop1: detected capacity change from 0 to 8192 [ 32.920872][ T3336] loop2: detected capacity change from 0 to 512 [ 32.947338][ T3336] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 33.001017][ T3336] EXT4-fs (loop2): 1 orphan inode deleted [ 33.006826][ T3336] EXT4-fs (loop2): 1 truncate cleaned up [ 33.016669][ T3336] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.064121][ T3091] EXT4-fs error (device loop2): __ext4_iget:4906: inode #11: block 458766: comm syz-executor: invalid block [ 33.078496][ T3091] EXT4-fs (loop2): Remounting filesystem read-only [ 33.082386][ T3352] loop3: detected capacity change from 0 to 256 [ 33.172850][ T3364] loop4: detected capacity change from 0 to 1024 [ 33.245716][ T3364] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.422018][ T3385] loop1: detected capacity change from 0 to 1024 [ 33.448209][ T3087] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.457851][ T3385] EXT4-fs (loop1): corrupt root inode, run e2fsck [ 33.493207][ T3385] EXT4-fs (loop1): mount failed [ 33.553131][ T3393] cgroup: fork rejected by pids controller in /syz4 [ 33.586580][ T3384] loop1: detected capacity change from 0 to 512 [ 33.595128][ T3396] syz.3.53: attempt to access beyond end of device [ 33.595128][ T3396] loop7: rw=0, sector=0, nr_sectors = 1 limit=0 [ 33.621530][ T3396] FAT-fs (loop7): unable to read boot sector [ 33.668526][ T3073] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 33.733138][ T3407] syz.1.56: attempt to access beyond end of device [ 33.733138][ T3407] loop3: rw=0, sector=0, nr_sectors = 1 limit=0 [ 33.765504][ T3407] FAT-fs (loop3): unable to read boot sector [ 33.942142][ T3416] loop3: detected capacity change from 0 to 512 [ 33.998440][ T3073] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 34.147677][ T3420] FAULT_INJECTION: forcing a failure. [ 34.147677][ T3420] name failslab, interval 1, probability 0, space 0, times 0 [ 34.160478][ T3420] CPU: 1 PID: 3420 Comm: syz.0.61 Not tainted 6.10.0-rc6-syzkaller-00067-g8a9c6c40432e #0 [ 34.170482][ T3420] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 34.180750][ T3420] Call Trace: [ 34.184042][ T3420] [ 34.187043][ T3420] dump_stack_lvl+0xf2/0x150 [ 34.191708][ T3420] dump_stack+0x15/0x20 [ 34.195989][ T3420] should_fail_ex+0x229/0x230 [ 34.201256][ T3420] ? sctp_add_bind_addr+0x6f/0x1e0 [ 34.206435][ T3420] __should_failslab+0x92/0xa0 [ 34.211343][ T3420] should_failslab+0x9/0x20 [ 34.216044][ T3420] kmalloc_trace_noprof+0x4b/0x2a0 [ 34.221199][ T3420] sctp_add_bind_addr+0x6f/0x1e0 [ 34.226184][ T3420] sctp_copy_local_addr_list+0x19b/0x220 [ 34.231889][ T3420] sctp_copy_one_addr+0x83/0x410 [ 34.236864][ T3420] sctp_bind_addr_copy+0x81/0x2b0 [ 34.241986][ T3420] sctp_assoc_set_bind_addr_from_ep+0xc0/0xd0 [ 34.248272][ T3420] sctp_connect_new_asoc+0x1d0/0x3b0 [ 34.253832][ T3420] __sctp_connect+0x41d/0x7a0 [ 34.258574][ T3420] sctp_setsockopt_connectx+0xc5/0x120 [ 34.264590][ T3420] sctp_setsockopt+0x71c/0xea0 [ 34.269462][ T3420] sock_common_setsockopt+0x64/0x80 [ 34.274711][ T3420] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 34.281428][ T3420] __sys_setsockopt+0x1d8/0x250 [ 34.286580][ T3420] __x64_sys_setsockopt+0x66/0x80 [ 34.291916][ T3420] x64_sys_call+0x1183/0x2d70 [ 34.296742][ T3420] do_syscall_64+0xc9/0x1c0 [ 34.301503][ T3420] ? clear_bhb_loop+0x55/0xb0 [ 34.306263][ T3420] ? clear_bhb_loop+0x55/0xb0 [ 34.310981][ T3420] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 34.317062][ T3420] RIP: 0033:0x7f518701dbd9 [ 34.321506][ T3420] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 34.341331][ T3420] RSP: 002b:00007f518629f048 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 34.349844][ T3420] RAX: ffffffffffffffda RBX: 00007f51871abf60 RCX: 00007f518701dbd9 [ 34.357880][ T3420] RDX: 000000000000006e RSI: 0000000000000084 RDI: 0000000000000003 [ 34.365966][ T3420] RBP: 00007f518629f0a0 R08: 0000000000000010 R09: 0000000000000000 [ 34.374230][ T3420] R10: 0000000020000100 R11: 0000000000000246 R12: 0000000000000002 [ 34.382353][ T3420] R13: 000000000000000b R14: 00007f51871abf60 R15: 00007ffe81bc7178 [ 34.390450][ T3420] [ 34.434580][ T3423] loop0: detected capacity change from 0 to 128 [ 34.442149][ T3423] FAT-fs (loop0): Unrecognized mount option "" or missing value [ 34.492751][ T3423] loop0: detected capacity change from 0 to 512 [ 34.509856][ T3423] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 34.589404][ T3426] loop0: detected capacity change from 0 to 128 [ 34.637452][ T3415] Zero length message leads to an empty skb [ 34.716517][ T3429] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=34 sclass=netlink_tcpdiag_socket pid=3429 comm=syz.0.64 [ 34.747040][ T3429] netlink: 4 bytes leftover after parsing attributes in process `syz.0.64'. [ 34.799293][ T3432] 9pnet_virtio: no channels available for device ./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa [ 34.804898][ T3429] bond0: (slave bond_slave_1): Releasing backup interface [ 35.040694][ T3356] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.069480][ T3436] netlink: 36 bytes leftover after parsing attributes in process `syz.1.66'. [ 35.105934][ T3436] loop1: detected capacity change from 0 to 512 [ 35.117997][ T3436] EXT4-fs error (device loop1): ext4_validate_block_bitmap:432: comm syz.1.66: bg 0: block 5: invalid block bitmap [ 35.131950][ T3436] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 35.142446][ T3436] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #11: comm syz.1.66: invalid indirect mapped block 3 (level 2) [ 35.157535][ T3436] EXT4-fs (loop1): 1 orphan inode deleted [ 35.163376][ T3436] EXT4-fs (loop1): 1 truncate cleaned up [ 35.176451][ T3436] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.204225][ T3082] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.250763][ T1464] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.261355][ T1464] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 1] type 2 family 0 port 33287 - 0 [ 35.282118][ T3457] netlink: 'syz.1.70': attribute type 1 has an invalid length. [ 35.341230][ T3441] chnl_net:caif_netlink_parms(): no params data found [ 35.396116][ T3441] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.403261][ T3441] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.410699][ T3441] bridge_slave_0: entered allmulticast mode [ 35.417269][ T3441] bridge_slave_0: entered promiscuous mode [ 35.424540][ T3441] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.432703][ T3441] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.443609][ T3441] bridge_slave_1: entered allmulticast mode [ 35.452147][ T3441] bridge_slave_1: entered promiscuous mode [ 35.472332][ T3474] netlink: 20 bytes leftover after parsing attributes in process `syz.1.73'. [ 35.501438][ T3441] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.514297][ T3441] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.536229][ T3441] team0: Port device team_slave_0 added [ 35.543469][ T3441] team0: Port device team_slave_1 added [ 35.566707][ T3441] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 35.573799][ T3441] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.600489][ T3441] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 35.614384][ T3441] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 35.622013][ T3441] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.647993][ T3441] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 35.673617][ T3482] loop3: detected capacity change from 0 to 2048 [ 35.698453][ T3441] hsr_slave_0: entered promiscuous mode [ 35.704885][ T3441] hsr_slave_1: entered promiscuous mode [ 35.711454][ T3441] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 35.721537][ T3441] Cannot create hsr debugfs directory [ 35.727848][ T3482] Alternate GPT is invalid, using primary GPT. [ 35.734305][ T3482] loop3: p1 p2 p3 [ 35.760261][ T2785] Alternate GPT is invalid, using primary GPT. [ 35.766615][ T2785] loop3: p1 p2 p3 [ 35.878592][ T3081] __loop_clr_fd: partition scan of loop3 failed (rc=-16) [ 35.878905][ T3073] I/O error, dev loop3, sector 108 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 35.886059][ T3301] I/O error, dev loop3, sector 58 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 35.896861][ T3073] I/O error, dev loop3, sector 108 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 35.906313][ T3300] I/O error, dev loop3, sector 1008 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 35.916236][ T3073] Buffer I/O error on dev loop3p1, logical block 8, async page read [ 35.937849][ T3301] I/O error, dev loop3, sector 58 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 35.937883][ T3301] Buffer I/O error on dev loop3p2, logical block 8, async page read [ 35.938000][ T3301] I/O error, dev loop3, sector 59 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 35.938024][ T3301] Buffer I/O error on dev loop3p2, logical block 9, async page read [ 35.968818][ T3073] I/O error, dev loop3, sector 109 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 35.974677][ T3300] I/O error, dev loop3, sector 1008 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 35.980070][ T3073] Buffer I/O error on dev loop3p1, logical block 9, async page read [ 36.012806][ T3300] Buffer I/O error on dev loop3p3, logical block 8, async page read [ 36.017431][ T3073] Buffer I/O error on dev loop3p1, logical block 10, async page read [ 36.023191][ T3301] Buffer I/O error on dev loop3p2, logical block 10, async page read [ 36.030247][ T29] kauditd_printk_skb: 147 callbacks suppressed [ 36.030263][ T29] audit: type=1400 audit(1720059978.681:275): avc: denied { read } for pid=3493 comm="syz.3.80" laddr=::ffff:172.20.20.25 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 36.037126][ T3301] Buffer I/O error on dev loop3p2, logical block 11, async page read [ 36.063872][ T3073] Buffer I/O error on dev loop3p1, logical block 11, async page read [ 36.066872][ T3300] Buffer I/O error on dev loop3p3, logical block 9, async page read [ 36.101978][ T1464] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.103122][ T3300] udevd[3300]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 36.112322][ T1464] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 1] type 2 family 0 port 33287 - 0 [ 36.123833][ T3073] udevd[3073]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 36.136605][ T3301] udevd[3301]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 36.155427][ T3496] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 36.163490][ T3496] IPv6: NLM_F_CREATE should be set when creating new route [ 36.166469][ T3301] udevd[3301]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 36.173602][ T3300] udevd[3300]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 36.184125][ T3073] udevd[3073]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 36.206636][ T3301] udevd[3301]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 36.207067][ T3300] udevd[3300]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 36.217825][ T3073] udevd[3073]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 36.244119][ T1464] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.254633][ T1464] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 1] type 2 family 0 port 33287 - 0 [ 36.277953][ T3500] netlink: 60 bytes leftover after parsing attributes in process `syz.3.82'. [ 36.332803][ T1464] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.343391][ T1464] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 1] type 2 family 0 port 33287 - 0 [ 36.348522][ T3504] loop1: detected capacity change from 0 to 128 [ 36.363383][ T3504] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 36.461657][ T1464] bridge_slave_1: left allmulticast mode [ 36.467918][ T1464] bridge_slave_1: left promiscuous mode [ 36.474220][ T1464] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.487767][ T1464] bridge_slave_0: left allmulticast mode [ 36.494568][ T1464] bridge_slave_0: left promiscuous mode [ 36.502552][ T1464] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.700470][ T1464] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 36.723067][ T1464] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 36.748072][ T1464] bond0 (unregistering): Released all slaves [ 36.816592][ T29] audit: type=1400 audit(1720059979.461:276): avc: denied { search } for pid=2823 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 36.838455][ T3511] tipc: Started in network mode [ 36.843578][ T3511] tipc: Node identity fe8000000000000000000000000000aa, cluster identity 4711 [ 36.886834][ T3511] tipc: Enabled bearer , priority 10 [ 36.901825][ T29] audit: type=1400 audit(1720059979.511:277): avc: denied { read } for pid=2823 comm="dhcpcd" name="n27" dev="tmpfs" ino=869 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 36.923533][ T29] audit: type=1400 audit(1720059979.511:278): avc: denied { open } for pid=2823 comm="dhcpcd" path="/run/udev/data/n27" dev="tmpfs" ino=869 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 36.946705][ T29] audit: type=1400 audit(1720059979.511:279): avc: denied { getattr } for pid=2823 comm="dhcpcd" path="/run/udev/data/n27" dev="tmpfs" ino=869 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 36.990961][ T1464] hsr_slave_0: left promiscuous mode [ 37.020362][ T1464] hsr_slave_1: left promiscuous mode [ 37.043523][ T1464] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 37.051225][ T1464] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 37.069316][ T3520] loop1: detected capacity change from 0 to 2048 [ 37.087692][ T1464] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 37.092879][ T29] audit: type=1400 audit(1720059979.741:280): avc: denied { read } for pid=3530 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=343 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 37.095199][ T1464] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 37.118103][ T29] audit: type=1400 audit(1720059979.741:281): avc: denied { open } for pid=3530 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=343 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 37.118215][ T29] audit: type=1400 audit(1720059979.741:282): avc: denied { getattr } for pid=3530 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=343 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 37.185084][ T3520] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.197659][ T1464] veth1_macvtap: left promiscuous mode [ 37.203517][ T1464] veth0_macvtap: left promiscuous mode [ 37.209108][ T1464] veth1_vlan: left promiscuous mode [ 37.210361][ T3520] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.88: bg 0: block 234: padding at end of block bitmap is not set [ 37.214444][ T1464] veth0_vlan: left promiscuous mode [ 37.230852][ T29] audit: type=1400 audit(1720059979.861:283): avc: denied { read write } for pid=3519 comm="syz.1.88" name="file2" dev="loop1" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 37.256165][ T29] audit: type=1400 audit(1720059979.861:284): avc: denied { open } for pid=3519 comm="syz.1.88" path="/16/file0/file2" dev="loop1" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 37.289071][ T3545] syz.1.88 uses obsolete (PF_INET,SOCK_PACKET) [ 37.303950][ T3520] EXT4-fs (loop1): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 16 with error 117 [ 37.316545][ T3520] EXT4-fs (loop1): This should not happen!! Data will be lost [ 37.316545][ T3520] [ 37.452932][ T1464] team0 (unregistering): Port device team_slave_1 removed [ 37.465374][ T1464] team0 (unregistering): Port device team_slave_0 removed [ 37.527852][ T3520] syz.1.88 (3520) used greatest stack depth: 9560 bytes left [ 37.535478][ T3549] bond1: entered promiscuous mode [ 37.540674][ T3549] bond1: entered allmulticast mode [ 37.571232][ T3082] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.580451][ T3549] 8021q: adding VLAN 0 to HW filter on device bond1 [ 37.596785][ T3549] bond1 (unregistering): Released all slaves [ 37.694346][ T3441] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 37.722708][ T3441] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 37.741251][ T3570] FAULT_INJECTION: forcing a failure. [ 37.741251][ T3570] name failslab, interval 1, probability 0, space 0, times 0 [ 37.753957][ T3570] CPU: 0 PID: 3570 Comm: syz.3.95 Not tainted 6.10.0-rc6-syzkaller-00067-g8a9c6c40432e #0 [ 37.758463][ T3441] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 37.763929][ T3570] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 37.780728][ T3570] Call Trace: [ 37.784029][ T3570] [ 37.786993][ T3570] dump_stack_lvl+0xf2/0x150 [ 37.791660][ T3570] dump_stack+0x15/0x20 [ 37.795966][ T3570] should_fail_ex+0x229/0x230 [ 37.800691][ T3570] ? genl_family_rcv_msg_attrs_parse+0x75/0x1a0 [ 37.806986][ T3570] __should_failslab+0x92/0xa0 [ 37.811813][ T3570] should_failslab+0x9/0x20 [ 37.817075][ T3570] __kmalloc_noprof+0xa5/0x370 [ 37.821890][ T3570] genl_family_rcv_msg_attrs_parse+0x75/0x1a0 [ 37.828246][ T3570] ? __rcu_read_unlock+0x34/0x70 [ 37.833238][ T3570] genl_start+0xe7/0x390 [ 37.837531][ T3570] __netlink_dump_start+0x32a/0x510 [ 37.842875][ T3570] genl_rcv_msg+0x4e5/0x6c0 [ 37.847519][ T3570] ? mod_objcg_state+0x39b/0x4e0 [ 37.852528][ T3570] ? __pfx_ieee802154_llsec_dump_seclevels+0x10/0x10 [ 37.859264][ T3570] ? __pfx_genl_start+0x10/0x10 [ 37.864210][ T3570] ? __pfx_genl_dumpit+0x10/0x10 [ 37.869164][ T3570] ? __pfx_genl_done+0x10/0x10 [ 37.873955][ T3570] netlink_rcv_skb+0x12c/0x230 [ 37.878745][ T3570] ? __pfx_genl_rcv_msg+0x10/0x10 [ 37.883798][ T3570] genl_rcv+0x28/0x40 [ 37.887800][ T3570] netlink_unicast+0x58d/0x660 [ 37.892663][ T3570] netlink_sendmsg+0x5ca/0x6e0 [ 37.897525][ T3570] ? __pfx_netlink_sendmsg+0x10/0x10 [ 37.903007][ T3570] __sock_sendmsg+0x140/0x180 [ 37.907787][ T3570] ____sys_sendmsg+0x312/0x410 [ 37.908395][ T3151] tipc: Node number set to 4269801642 [ 37.912649][ T3570] __sys_sendmsg+0x1e9/0x280 [ 37.923291][ T3570] __x64_sys_sendmsg+0x46/0x50 [ 37.928183][ T3570] x64_sys_call+0xb25/0x2d70 [ 37.932989][ T3570] do_syscall_64+0xc9/0x1c0 [ 37.937606][ T3570] ? clear_bhb_loop+0x55/0xb0 [ 37.942376][ T3570] ? clear_bhb_loop+0x55/0xb0 [ 37.947068][ T3570] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 37.952999][ T3570] RIP: 0033:0x7ff2a435ebd9 [ 37.957431][ T3570] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 37.977242][ T3570] RSP: 002b:00007ff2a35e0048 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 37.985896][ T3570] RAX: ffffffffffffffda RBX: 00007ff2a44ecf60 RCX: 00007ff2a435ebd9 [ 37.994741][ T3570] RDX: 0000000000000000 RSI: 00000000200009c0 RDI: 0000000000000004 [ 38.004178][ T3570] RBP: 00007ff2a35e00a0 R08: 0000000000000000 R09: 0000000000000000 [ 38.012855][ T3570] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 38.020833][ T3570] R13: 000000000000000b R14: 00007ff2a44ecf60 R15: 00007ffc04cf0f48 [ 38.028915][ T3570] [ 38.053724][ T3441] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 38.063711][ T3584] capability: warning: `syz.0.96' uses 32-bit capabilities (legacy support in use) [ 38.083088][ T3507] chnl_net:caif_netlink_parms(): no params data found [ 38.235801][ T3607] loop0: detected capacity change from 0 to 2048 [ 38.259104][ T3605] netlink: 'syz.3.104': attribute type 2 has an invalid length. [ 38.267164][ T3507] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.274419][ T3507] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.277424][ T3607] EXT4-fs: Ignoring removed orlov option [ 38.283188][ T3507] bridge_slave_0: entered allmulticast mode [ 38.295792][ T3507] bridge_slave_0: entered promiscuous mode [ 38.314156][ T3441] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.321530][ T3507] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.329535][ T3507] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.337797][ T3507] bridge_slave_1: entered allmulticast mode [ 38.351261][ T3507] bridge_slave_1: entered promiscuous mode [ 38.353965][ T3607] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.393354][ T1464] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.417495][ T3441] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.445145][ T3507] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 38.465237][ T3612] bond1: entered promiscuous mode [ 38.470574][ T3612] bond1: entered allmulticast mode [ 38.478930][ T3612] 8021q: adding VLAN 0 to HW filter on device bond1 [ 38.510616][ T3612] bond1 (unregistering): Released all slaves [ 38.546405][ T1464] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.578391][ T3507] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 38.610042][ T3157] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.617857][ T3157] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.641546][ T3157] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.648674][ T3157] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.706840][ T28] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 38.727765][ T28] EXT4-fs (loop0): Remounting filesystem read-only [ 38.735882][ T1464] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.762108][ T3441] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 38.772517][ T3441] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 38.809762][ T3507] team0: Port device team_slave_0 added [ 38.836816][ T1464] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.849641][ T3084] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.870056][ T3507] team0: Port device team_slave_1 added [ 38.905004][ T3626] netlink: 20 bytes leftover after parsing attributes in process `syz.3.110'. [ 38.924622][ T3628] sctp: [Deprecated]: syz.0.108 (pid 3628) Use of struct sctp_assoc_value in delayed_ack socket option. [ 38.924622][ T3628] Use struct sctp_sack_info instead [ 39.050605][ T3507] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 39.057704][ T3507] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.083867][ T3507] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 39.107891][ T3507] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 39.114990][ T3507] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.141049][ T3507] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 39.164112][ T3441] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.217154][ T3642] netlink: 'syz.3.113': attribute type 1 has an invalid length. [ 39.224980][ T3642] netlink: 32 bytes leftover after parsing attributes in process `syz.3.113'. [ 39.256056][ T3644] loop1: detected capacity change from 0 to 2048 [ 39.267995][ T3646] netlink: 8 bytes leftover after parsing attributes in process `syz.3.115'. [ 39.289237][ T3507] hsr_slave_0: entered promiscuous mode [ 39.295861][ T3644] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.310144][ T3507] hsr_slave_1: entered promiscuous mode [ 39.324746][ T3507] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 39.338004][ T3507] Cannot create hsr debugfs directory [ 39.355890][ T1464] bridge_slave_1: left allmulticast mode [ 39.361664][ T1464] bridge_slave_1: left promiscuous mode [ 39.367467][ T1464] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.380955][ T1464] bridge_slave_0: left allmulticast mode [ 39.386662][ T1464] bridge_slave_0: left promiscuous mode [ 39.392486][ T1464] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.491253][ T1464] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 39.513080][ T1464] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 39.525558][ T1464] bond0 (unregistering): Released all slaves [ 39.535049][ T3657] loop3: detected capacity change from 0 to 512 [ 39.544682][ T3644] netlink: 8 bytes leftover after parsing attributes in process `syz.1.114'. [ 39.554848][ T3657] EXT4-fs: Ignoring removed mblk_io_submit option [ 39.563212][ T3657] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 39.575022][ T3657] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 214 vs 220 free clusters [ 39.593981][ T3657] EXT4-fs (loop3): 1 truncate cleaned up [ 39.601590][ T3657] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.652788][ T3082] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.674277][ T1464] hsr_slave_0: left promiscuous mode [ 39.699639][ T1464] hsr_slave_1: left promiscuous mode [ 39.714540][ T3081] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.744336][ T1464] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 39.752146][ T1464] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 39.766758][ T1464] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 39.774414][ T1464] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 39.784811][ T1464] veth1_macvtap: left promiscuous mode [ 39.790497][ T1464] veth0_macvtap: left promiscuous mode [ 39.796115][ T1464] veth1_vlan: left promiscuous mode [ 39.801488][ T1464] veth0_vlan: left promiscuous mode [ 39.964277][ T1464] team0 (unregistering): Port device team_slave_1 removed [ 39.977872][ T1464] team0 (unregistering): Port device team_slave_0 removed [ 40.070998][ T3684] netlink: 8 bytes leftover after parsing attributes in process `syz.3.121'. [ 40.083912][ T3690] netlink: 4 bytes leftover after parsing attributes in process `syz.1.122'. [ 40.102689][ T3690] 8021q: adding VLAN 0 to HW filter on device team1 [ 40.111136][ T3694] netlink: 8 bytes leftover after parsing attributes in process `syz.1.122'. [ 40.134597][ T3441] veth0_vlan: entered promiscuous mode [ 40.162923][ T3441] veth1_vlan: entered promiscuous mode [ 40.251782][ T3441] veth0_macvtap: entered promiscuous mode [ 40.260212][ T3441] veth1_macvtap: entered promiscuous mode [ 40.283005][ T3441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.293715][ T3441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.303645][ T3441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.314410][ T3441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.324406][ T3441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.325942][ T3708] Illegal XDP return value 4294967282 on prog (id 27) dev N/A, expect packet loss! [ 40.334883][ T3441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.371719][ T3441] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.386020][ T3441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 40.397058][ T3441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.407136][ T3441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 40.417712][ T3441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.427608][ T3441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 40.438205][ T3441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.452186][ T3441] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.478935][ T3441] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.487763][ T3441] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.496676][ T3441] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.505633][ T3441] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.512839][ T3653] syz.0.117 (3653) used greatest stack depth: 8368 bytes left [ 40.654348][ T3729] team_slave_0: entered promiscuous mode [ 40.660422][ T3729] team_slave_1: entered promiscuous mode [ 40.712829][ T3742] loop0: detected capacity change from 0 to 512 [ 40.733589][ T3729] team_slave_0: left promiscuous mode [ 40.739114][ T3729] team_slave_1: left promiscuous mode [ 40.745289][ T3507] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 40.758139][ T3742] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 40.775723][ T3507] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 40.795601][ T3507] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 40.803649][ T3742] ext4 filesystem being mounted at /34/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.828834][ T3507] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 40.845169][ T3758] loop3: detected capacity change from 0 to 512 [ 40.858685][ T3742] EXT4-fs (loop0): shut down requested (0) [ 40.870205][ T3742] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop0 ino=12 [ 40.922019][ T3084] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 40.924698][ T3507] 8021q: adding VLAN 0 to HW filter on device bond0 [ 40.946525][ T3764] syzkaller0: entered promiscuous mode [ 40.957611][ T3764] syzkaller0 (unregistering): left promiscuous mode [ 40.992572][ T3775] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 41.021662][ T3507] 8021q: adding VLAN 0 to HW filter on device team0 [ 41.042522][ T2749] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.049704][ T2749] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.075360][ T3507] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 41.086594][ T3507] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 41.110029][ T3785] loop0: detected capacity change from 0 to 512 [ 41.115917][ T3158] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.118154][ T29] kauditd_printk_skb: 305 callbacks suppressed [ 41.118171][ T29] audit: type=1400 audit(1720059983.761:590): avc: denied { write } for pid=3789 comm="syz.3.138" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 41.123401][ T3158] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.129738][ T29] audit: type=1400 audit(1720059983.761:591): avc: denied { create } for pid=3789 comm="syz.3.138" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 41.170758][ T3795] loop3: detected capacity change from 0 to 512 [ 41.175431][ T29] audit: type=1400 audit(1720059983.761:592): avc: denied { listen } for pid=3789 comm="syz.3.138" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 41.186015][ T3792] netlink: 'syz.3.138': attribute type 4 has an invalid length. [ 41.211300][ T3792] netlink: 17 bytes leftover after parsing attributes in process `syz.3.138'. [ 41.236659][ T3785] EXT4-fs (loop0): unsupported inode size: 264 [ 41.243078][ T3785] EXT4-fs (loop0): blocksize: 1024 [ 41.256031][ T3795] ext4: Unknown parameter 'mask' [ 41.330017][ T29] audit: type=1400 audit(1720059983.981:593): avc: denied { accept } for pid=3789 comm="syz.3.138" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 41.409657][ T29] audit: type=1400 audit(1720059984.021:594): avc: denied { create } for pid=3814 comm="syz.1.142" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 41.430246][ T29] audit: type=1400 audit(1720059984.021:595): avc: denied { setopt } for pid=3814 comm="syz.1.142" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 41.445564][ T3507] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 41.449905][ T29] audit: type=1400 audit(1720059984.031:596): avc: denied { map } for pid=3814 comm="syz.1.142" path="socket:[5903]" dev="sockfs" ino=5903 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 41.480622][ T29] audit: type=1400 audit(1720059984.031:597): avc: denied { read } for pid=3814 comm="syz.1.142" path="socket:[5903]" dev="sockfs" ino=5903 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 41.543380][ T3824] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 41.656427][ T3836] syz_tun: entered promiscuous mode [ 41.664378][ T29] audit: type=1400 audit(1720059984.301:598): avc: denied { read } for pid=3838 comm="syz.1.146" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 41.685602][ T3836] syz_tun: left promiscuous mode [ 41.693718][ T3839] netlink: 8 bytes leftover after parsing attributes in process `syz.1.146'. [ 41.747201][ T3845] netlink: 'syz.1.147': attribute type 21 has an invalid length. [ 41.755055][ T3845] netlink: 128 bytes leftover after parsing attributes in process `syz.1.147'. [ 41.803627][ T3848] loop0: detected capacity change from 0 to 2048 [ 41.817127][ T3507] veth0_vlan: entered promiscuous mode [ 41.834557][ T3507] veth1_vlan: entered promiscuous mode [ 41.869588][ T3507] veth0_macvtap: entered promiscuous mode [ 41.877896][ T3507] veth1_macvtap: entered promiscuous mode [ 41.884651][ T3848] loop0: p2 < > [ 41.895181][ T2785] loop0: p2 < > [ 41.909982][ T3507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 41.921448][ T3507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.933684][ T3507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 41.948522][ T3507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.958802][ T3507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 41.969754][ T3507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.979876][ T3507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 41.990537][ T3507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.013687][ T3507] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 42.023759][ T3507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 42.034439][ T3507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.036728][ T3073] udevd[3073]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 42.044371][ T3507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 42.044407][ T3507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.074786][ T3507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 42.085343][ T3507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.095308][ T3507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 42.105850][ T3507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.106686][ T3073] udevd[3073]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 42.118672][ T3507] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 42.137996][ T3854] loop1: detected capacity change from 0 to 512 [ 42.174935][ T3507] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.184049][ T3507] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.192798][ T3507] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.201741][ T3507] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.222970][ T3854] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 42.246411][ T3854] ext4 filesystem being mounted at /34/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 42.257288][ T3864] FAULT_INJECTION: forcing a failure. [ 42.257288][ T3864] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 42.270988][ T3864] CPU: 0 PID: 3864 Comm: syz.3.153 Not tainted 6.10.0-rc6-syzkaller-00067-g8a9c6c40432e #0 [ 42.282602][ T3864] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 42.292804][ T3864] Call Trace: [ 42.296159][ T3864] [ 42.299128][ T3864] dump_stack_lvl+0xf2/0x150 [ 42.303817][ T3864] dump_stack+0x15/0x20 [ 42.308099][ T3864] should_fail_ex+0x229/0x230 [ 42.312877][ T3864] should_fail+0xb/0x10 [ 42.317067][ T3864] should_fail_usercopy+0x1a/0x20 [ 42.322162][ T3864] copy_page_from_iter_atomic+0x22a/0xda0 [ 42.328009][ T3864] ? shmem_write_begin+0xa0/0x1c0 [ 42.333091][ T3864] ? shmem_write_begin+0x10c/0x1c0 [ 42.338324][ T3864] generic_perform_write+0x21a/0x410 [ 42.343667][ T3864] ? __pfx_shmem_write_end+0x10/0x10 [ 42.349066][ T3864] shmem_file_write_iter+0xc8/0xf0 [ 42.354194][ T3864] vfs_write+0x78f/0x900 [ 42.358453][ T3864] ? __pfx_shmem_file_write_iter+0x10/0x10 [ 42.364279][ T3864] ksys_write+0xeb/0x1b0 [ 42.368537][ T3864] __x64_sys_write+0x42/0x50 [ 42.373260][ T3864] x64_sys_call+0x27ef/0x2d70 [ 42.378021][ T3864] do_syscall_64+0xc9/0x1c0 [ 42.382601][ T3864] ? clear_bhb_loop+0x55/0xb0 [ 42.387379][ T3864] ? clear_bhb_loop+0x55/0xb0 [ 42.392094][ T3864] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 42.399008][ T3864] RIP: 0033:0x7ff2a435d75f [ 42.404780][ T3864] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 29 8c 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 7c 8c 02 00 48 [ 42.425228][ T3864] RSP: 002b:00007ff2a35dfe00 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 42.433683][ T3864] RAX: ffffffffffffffda RBX: 00000000000dc800 RCX: 00007ff2a435d75f [ 42.441677][ T3864] RDX: 00000000000dc800 RSI: 00007ff29b1c0000 RDI: 0000000000000006 [ 42.449771][ T3864] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000a23 [ 42.458084][ T3864] R10: 0000000020001582 R11: 0000000000000293 R12: 0000000000000006 [ 42.466216][ T3864] R13: 00007ff2a35dff00 R14: 00007ff2a35dfec0 R15: 00007ff29b1c0000 [ 42.474408][ T3864] [ 42.486003][ T3082] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 42.500944][ T3864] loop3: detected capacity change from 0 to 1764 [ 42.533447][ T29] audit: type=1400 audit(1720059985.181:599): avc: denied { mount } for pid=3861 comm="syz.3.153" name="/" dev="loop3" ino=1920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 42.543019][ T3874] loop0: detected capacity change from 0 to 512 [ 42.601390][ T3874] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.620413][ T3874] ext4 filesystem being mounted at /42/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 42.626155][ T3883] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=123 sclass=netlink_route_socket pid=3883 comm=syz.1.156 [ 42.675122][ T3084] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.724847][ T3897] netlink: 'syz.3.163': attribute type 4 has an invalid length. [ 42.732790][ T3897] netlink: 17 bytes leftover after parsing attributes in process `syz.3.163'. [ 42.760452][ T3897] loop3: detected capacity change from 0 to 512 [ 42.762095][ T3901] netlink: 84 bytes leftover after parsing attributes in process `syz.2.158'. [ 42.767553][ T3897] ext4: Unknown parameter 'mask' [ 42.844991][ T3903] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 42.902945][ T3914] dccp_v6_rcv: dropped packet with invalid checksum [ 42.905719][ T3916] x_tables: duplicate underflow at hook 1 [ 43.074506][ T3925] netlink: 4 bytes leftover after parsing attributes in process `syz.2.171'. [ 43.084029][ T3925] netlink: 12 bytes leftover after parsing attributes in process `syz.2.171'. [ 43.145741][ T3929] Cannot find add_set index 0 as target [ 43.179048][ T3935] netlink: 348 bytes leftover after parsing attributes in process `syz.1.175'. [ 43.289789][ T3956] loop0: detected capacity change from 0 to 512 [ 43.299001][ T3956] EXT4-fs error (device loop0): mb_free_blocks:1948: group 0, inode 11: block 64:freeing already freed block (bit 63); block bitmap corrupt. [ 43.314303][ T3956] EXT4-fs (loop0): Remounting filesystem read-only [ 43.321654][ T3956] EXT4-fs (loop0): 1 truncate cleaned up [ 43.327249][ T3949] netlink: 'syz.1.182': attribute type 25 has an invalid length. [ 43.328069][ T3956] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.335334][ T3949] netlink: 'syz.1.182': attribute type 44 has an invalid length. [ 43.347479][ T3956] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 43.362774][ T3956] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.439127][ T3964] netlink: 348 bytes leftover after parsing attributes in process `syz.1.187'. [ 43.454905][ T3956] ref_ctr_offset mismatch. inode: 0x133 offset: 0x0 ref_ctr_offset(old): 0x4 ref_ctr_offset(new): 0x0 [ 43.479272][ T3968] netlink: 16 bytes leftover after parsing attributes in process `syz.4.188'. [ 43.494330][ T3967] loop1: detected capacity change from 0 to 512 [ 43.508706][ T3967] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 43.522860][ T3967] EXT4-fs (loop1): 1 orphan inode deleted [ 43.529736][ T3967] EXT4-fs (loop1): 1 truncate cleaned up [ 43.539064][ T3967] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.572621][ T3082] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.600254][ T3973] loop0: detected capacity change from 0 to 128 [ 43.630193][ T3977] netlink: 8 bytes leftover after parsing attributes in process `syz.3.193'. [ 43.650783][ T3073] blk_print_req_error: 19 callbacks suppressed [ 43.650800][ T3073] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 43.669257][ T3973] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 43.681377][ T3980] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=123 sclass=netlink_route_socket pid=3980 comm=syz.1.194 [ 43.716414][ T3973] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 43.725376][ T3973] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 43.734160][ T3973] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 43.743079][ T3973] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 43.753775][ T3973] vxlan0: entered promiscuous mode [ 43.759120][ T3973] vxlan0: entered allmulticast mode [ 43.768780][ T3973] netdevsim netdevsim0 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 43.778246][ T3973] netdevsim netdevsim0 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 43.787279][ T3973] netdevsim netdevsim0 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 43.797280][ T3973] netdevsim netdevsim0 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 43.871881][ T4000] loop2: detected capacity change from 0 to 512 [ 43.892431][ T4000] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 43.910590][ T4006] loop0: detected capacity change from 0 to 128 [ 43.914840][ T4000] ext4 filesystem being mounted at /12/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.961651][ T4023] netlink: 'syz.4.203': attribute type 2 has an invalid length. [ 43.971869][ T4002] process 'syz.4.203' launched './file1' with NULL argv: empty string added [ 43.986901][ T3441] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 44.109227][ T4045] dccp_invalid_packet: P.Data Offset(172) too large [ 44.111805][ T4037] loop1: detected capacity change from 0 to 512 [ 44.133593][ T4037] EXT4-fs: Ignoring removed bh option [ 44.142890][ T4037] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 44.163632][ T4052] bond_slave_0: entered promiscuous mode [ 44.169700][ T4052] bond_slave_1: entered promiscuous mode [ 44.176782][ T4052] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 44.191937][ T4052] team0: Device macvlan2 is up. Set it down before adding it as a team port [ 44.207765][ T4052] bond_slave_0: left promiscuous mode [ 44.213254][ T4052] bond_slave_1: left promiscuous mode [ 44.271098][ T4058] loop1: detected capacity change from 0 to 512 [ 44.300820][ T4058] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.322784][ T4063] loop2: detected capacity change from 0 to 512 [ 44.348388][ T4058] ext4 filesystem being mounted at /54/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 44.368957][ T4058] FAULT_INJECTION: forcing a failure. [ 44.368957][ T4058] name failslab, interval 1, probability 0, space 0, times 0 [ 44.382597][ T4058] CPU: 0 PID: 4058 Comm: syz.1.216 Not tainted 6.10.0-rc6-syzkaller-00067-g8a9c6c40432e #0 [ 44.392836][ T4058] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 44.403641][ T4058] Call Trace: [ 44.407159][ T4058] [ 44.410232][ T4058] dump_stack_lvl+0xf2/0x150 [ 44.415061][ T4058] dump_stack+0x15/0x20 [ 44.419419][ T4058] should_fail_ex+0x229/0x230 [ 44.424922][ T4058] ? kvmalloc_node_noprof+0x72/0x170 [ 44.430571][ T4058] __should_failslab+0x92/0xa0 [ 44.435595][ T4058] should_failslab+0x9/0x20 [ 44.440166][ T4058] __kmalloc_node_noprof+0xa8/0x380 [ 44.445427][ T4058] kvmalloc_node_noprof+0x72/0x170 [ 44.450814][ T4058] __se_sys_add_key+0x1c9/0x320 [ 44.456061][ T4058] ? fput+0x13b/0x180 [ 44.460370][ T4058] __x64_sys_add_key+0x67/0x80 [ 44.465450][ T4058] x64_sys_call+0x267d/0x2d70 [ 44.470203][ T4058] do_syscall_64+0xc9/0x1c0 [ 44.475433][ T4058] ? clear_bhb_loop+0x55/0xb0 [ 44.480338][ T4058] ? clear_bhb_loop+0x55/0xb0 [ 44.485771][ T4058] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 44.491783][ T4058] RIP: 0033:0x7f2a9dd0abd9 [ 44.496219][ T4058] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 44.496507][ T4063] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 44.516977][ T4058] RSP: 002b:00007f2a9cf8c048 EFLAGS: 00000246 ORIG_RAX: 00000000000000f8 [ 44.517006][ T4058] RAX: ffffffffffffffda RBX: 00007f2a9de98f60 RCX: 00007f2a9dd0abd9 [ 44.517033][ T4058] RDX: 0000000020000100 RSI: 0000000000000000 RDI: 0000000020000280 [ 44.517048][ T4058] RBP: 00007f2a9cf8c0a0 R08: ffffffffffffffff R09: 0000000000000000 [ 44.517061][ T4058] R10: 0000000000000018 R11: 0000000000000246 R12: 0000000000000001 [ 44.517073][ T4058] R13: 000000000000000b R14: 00007f2a9de98f60 R15: 00007ffc0dc818d8 [ 44.517102][ T4058] [ 44.589641][ T4063] ext4 filesystem being mounted at /17/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 44.602300][ T3082] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.640602][ T3441] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 44.796695][ T4085] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=57360 sclass=netlink_route_socket pid=4085 comm=syz.2.225 [ 44.875858][ T4092] loop4: detected capacity change from 0 to 2048 [ 44.898775][ T4096] loop0: detected capacity change from 0 to 512 [ 44.930829][ T4092] loop4: p2 < > [ 44.952007][ T4096] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 44.973264][ T4096] ext4 filesystem being mounted at /62/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 44.986582][ T4106] netlink: 'syz.2.233': attribute type 2 has an invalid length. [ 45.003473][ T4092] loop4: detected capacity change from 0 to 1024 [ 45.024424][ T3084] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 45.085484][ T3073] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 45.262926][ T4123] netlink: 'syz.0.238': attribute type 5 has an invalid length. [ 45.387950][ T4133] loop4: detected capacity change from 0 to 512 [ 45.412957][ T4133] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 45.426958][ T4133] ext4 filesystem being mounted at /15/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.445675][ T3507] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 45.460815][ T4136] FAULT_INJECTION: forcing a failure. [ 45.460815][ T4136] name failslab, interval 1, probability 0, space 0, times 0 [ 45.473783][ T4136] CPU: 1 PID: 4136 Comm: syz.0.243 Not tainted 6.10.0-rc6-syzkaller-00067-g8a9c6c40432e #0 [ 45.484504][ T4136] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 45.495032][ T4136] Call Trace: [ 45.498450][ T4136] [ 45.501433][ T4136] dump_stack_lvl+0xf2/0x150 [ 45.506115][ T4136] dump_stack+0x15/0x20 [ 45.510341][ T4136] should_fail_ex+0x229/0x230 [ 45.515259][ T4136] ? init_rescuer+0x97/0x290 [ 45.520025][ T4136] __should_failslab+0x92/0xa0 [ 45.524946][ T4136] should_failslab+0x9/0x20 [ 45.529490][ T4136] kmalloc_node_trace_noprof+0x50/0x2b0 [ 45.535241][ T4136] init_rescuer+0x97/0x290 [ 45.539787][ T4136] ? workqueue_softirq_dead+0x2d0/0x450 [ 45.545479][ T4136] alloc_workqueue+0x10ef/0x12c0 [ 45.550612][ T4136] nci_register_device+0x229/0x580 [ 45.555856][ T4136] virtual_ncidev_open+0xdc/0x140 [ 45.561007][ T4136] ? __pfx_virtual_ncidev_open+0x10/0x10 [ 45.567373][ T4136] misc_open+0x207/0x240 [ 45.571719][ T4136] chrdev_open+0x323/0x3a0 [ 45.576163][ T4136] ? __pfx_chrdev_open+0x10/0x10 [ 45.581210][ T4136] do_dentry_open+0x647/0xa60 [ 45.586024][ T4136] vfs_open+0x3b/0x1f0 [ 45.590191][ T4136] path_openat+0x1ad9/0x1fa0 [ 45.594803][ T4136] ? _parse_integer+0x27/0x30 [ 45.599654][ T4136] ? kstrtoull+0x110/0x140 [ 45.604088][ T4136] do_filp_open+0xf7/0x200 [ 45.608631][ T4136] do_sys_openat2+0xab/0x120 [ 45.613233][ T4136] __x64_sys_openat+0xf3/0x120 [ 45.618032][ T4136] x64_sys_call+0x1057/0x2d70 [ 45.622967][ T4136] do_syscall_64+0xc9/0x1c0 [ 45.627521][ T4136] ? clear_bhb_loop+0x55/0xb0 [ 45.632252][ T4136] ? clear_bhb_loop+0x55/0xb0 [ 45.637050][ T4136] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 45.642965][ T4136] RIP: 0033:0x7f518701dbd9 [ 45.647383][ T4136] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 45.667002][ T4136] RSP: 002b:00007f5186265048 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 45.675425][ T4136] RAX: ffffffffffffffda RBX: 00007f51871ac038 RCX: 00007f518701dbd9 [ 45.683414][ T4136] RDX: 0000000000000002 RSI: 0000000020000180 RDI: ffffffffffffff9c [ 45.691395][ T4136] RBP: 00007f51862650a0 R08: 0000000000000000 R09: 0000000000000000 [ 45.699374][ T4136] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 45.707481][ T4136] R13: 000000000000006e R14: 00007f51871ac038 R15: 00007ffe81bc7178 [ 45.715628][ T4136] [ 45.718829][ T4136] workqueue: Failed to allocate a rescuer for wq "nfc2_nci_rx_wq" [ 45.783975][ T4144] loop3: detected capacity change from 0 to 256 [ 45.795224][ T4146] loop1: detected capacity change from 0 to 1024 [ 45.805879][ T4147] loop4: detected capacity change from 0 to 256 [ 45.816343][ T4144] FAULT_INJECTION: forcing a failure. [ 45.816343][ T4144] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 45.830137][ T4144] CPU: 0 PID: 4144 Comm: syz.3.249 Not tainted 6.10.0-rc6-syzkaller-00067-g8a9c6c40432e #0 [ 45.840354][ T4144] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 45.850680][ T4144] Call Trace: [ 45.854251][ T4144] [ 45.857223][ T4144] dump_stack_lvl+0xf2/0x150 [ 45.862644][ T4144] dump_stack+0x15/0x20 [ 45.867555][ T4144] should_fail_ex+0x229/0x230 [ 45.872936][ T4144] should_fail+0xb/0x10 [ 45.877255][ T4144] should_fail_usercopy+0x1a/0x20 [ 45.882781][ T4144] strncpy_from_user+0x25/0x270 [ 45.888009][ T4144] setxattr+0x7c/0x230 [ 45.892153][ T4144] __se_sys_fsetxattr+0x118/0x180 [ 45.897513][ T4144] __x64_sys_fsetxattr+0x67/0x80 [ 45.901079][ T4149] loop2: detected capacity change from 0 to 512 [ 45.902730][ T4144] x64_sys_call+0x26a5/0x2d70 [ 45.911762][ T4149] EXT4-fs (loop2): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 45.914499][ T4144] do_syscall_64+0xc9/0x1c0 [ 45.931469][ T4144] ? clear_bhb_loop+0x55/0xb0 [ 45.936660][ T4144] ? clear_bhb_loop+0x55/0xb0 [ 45.943703][ T4144] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 45.949977][ T4144] RIP: 0033:0x7ff2a435ebd9 [ 45.955780][ T4144] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 45.976177][ T4144] RSP: 002b:00007ff2a35e0048 EFLAGS: 00000246 ORIG_RAX: 00000000000000be [ 45.985126][ T4144] RAX: ffffffffffffffda RBX: 00007ff2a44ecf60 RCX: 00007ff2a435ebd9 [ 45.993732][ T4144] RDX: 0000000020001cc0 RSI: 00000000200002c0 RDI: 0000000000000003 [ 46.001727][ T4144] RBP: 00007ff2a35e00a0 R08: 0000000000000002 R09: 0000000000000000 [ 46.009831][ T4144] R10: 000000000000005c R11: 0000000000000246 R12: 0000000000000001 [ 46.018062][ T4144] R13: 000000000000000b R14: 00007ff2a44ecf60 R15: 00007ffc04cf0f48 [ 46.026383][ T4144] [ 46.039845][ T4149] EXT4-fs warning (device loop2): ext4_enable_quotas:7078: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 46.055264][ T3301] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 46.075943][ T4156] sg_write: data in/out 54/154 bytes for SCSI command 0x0-- guessing data in; [ 46.075943][ T4156] program syz.4.251 not setting count and/or reply_len properly [ 46.104800][ T3441] EXT4-fs (loop2): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 46.200343][ T4171] loop1: detected capacity change from 0 to 512 [ 46.266526][ T4171] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 46.280456][ T4171] ext4 filesystem being mounted at /62/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 46.304629][ T3082] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 46.346211][ T4195] loop2: detected capacity change from 0 to 512 [ 46.357928][ T4194] loop0: detected capacity change from 0 to 1024 [ 46.378318][ T4195] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 46.390641][ T4194] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.405644][ T29] kauditd_printk_skb: 46 callbacks suppressed [ 46.405659][ T29] audit: type=1400 audit(1720059989.061:645): avc: denied { getopt } for pid=4197 comm="syz.1.264" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 46.435307][ T29] audit: type=1400 audit(1720059989.061:646): avc: denied { connect } for pid=4197 comm="syz.1.264" lport=60 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 46.464193][ T29] audit: type=1400 audit(1720059989.111:647): avc: denied { nlmsg_read } for pid=4203 comm="syz.1.267" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 46.496487][ T4195] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.498050][ T29] audit: type=1400 audit(1720059989.111:648): avc: denied { create } for pid=4193 comm="syz.0.266" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 46.520259][ T4195] ext4 filesystem being mounted at /27/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 46.530754][ T29] audit: type=1400 audit(1720059989.111:649): avc: denied { ioctl } for pid=4193 comm="syz.0.266" path="socket:[7075]" dev="sockfs" ino=7075 ioctlcmd=0x4944 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 46.595382][ T3084] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.642432][ T3441] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.675989][ T4213] netlink: 'syz.1.272': attribute type 2 has an invalid length. [ 46.711978][ T4217] tipc: Started in network mode [ 46.717259][ T4217] tipc: Node identity , cluster identity 4711 [ 46.725454][ T4217] tipc: Failed to obtain node identity [ 46.732761][ T4217] tipc: Enabling of bearer rejected, failed to enable media [ 46.745475][ T29] audit: type=1326 audit(1720059989.401:650): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4216 comm="syz.0.270" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f518701dbd9 code=0x7ffc0000 [ 46.768988][ T29] audit: type=1326 audit(1720059989.401:651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4216 comm="syz.0.270" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f518701dbd9 code=0x7ffc0000 [ 46.811123][ T29] audit: type=1326 audit(1720059989.401:652): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4216 comm="syz.0.270" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7f518701dbd9 code=0x7ffc0000 [ 46.835236][ T29] audit: type=1326 audit(1720059989.401:653): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4216 comm="syz.0.270" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f518701dbd9 code=0x7ffc0000 [ 46.858837][ T29] audit: type=1326 audit(1720059989.401:654): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4216 comm="syz.0.270" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f518701dbd9 code=0x7ffc0000 [ 46.861022][ T4227] bridge1: entered promiscuous mode [ 46.889508][ T4227] bridge1: entered allmulticast mode [ 46.952552][ T4233] loop4: detected capacity change from 0 to 128 [ 46.957657][ T4234] __nla_validate_parse: 8 callbacks suppressed [ 46.957679][ T4234] netlink: 40 bytes leftover after parsing attributes in process `syz.0.276'. [ 46.968601][ T4221] unsupported nla_type 10272 [ 46.983131][ T4234] qrtr: Invalid version 64 [ 47.036903][ T4238] netlink: 20 bytes leftover after parsing attributes in process `syz.2.281'. [ 47.119123][ T4246] A link change request failed with some changes committed already. Interface bridge0 may have been left with an inconsistent configuration, please check. [ 47.143469][ T4246] bond1: entered allmulticast mode [ 47.805166][ T4268] IPVS: Error connecting to the multicast addr [ 47.872882][ T4265] tipc: Can't bind to reserved service type 0 [ 47.928483][ T4273] loop3: detected capacity change from 0 to 2048 [ 47.942864][ T4273] EXT4-fs: Ignoring removed orlov option [ 47.960862][ T4273] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.204344][ T4280] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 48.221819][ T4280] EXT4-fs (loop3): Remounting filesystem read-only [ 48.225362][ T4284] loop4: detected capacity change from 0 to 512 [ 48.240858][ T4284] EXT4-fs (loop4): can't read group descriptor 0 [ 48.312096][ T3081] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.327944][ T4286] ip_vti0: entered promiscuous mode [ 48.333853][ T4286] vlan2: entered promiscuous mode [ 48.340267][ T4286] ip_vti0: left promiscuous mode [ 48.405100][ T4288] loop3: detected capacity change from 0 to 8192 [ 48.510616][ T4298] netlink: 40 bytes leftover after parsing attributes in process `syz.3.300'. [ 48.521902][ T4298] qrtr: Invalid version 64 [ 48.600510][ T4305] loop4: detected capacity change from 0 to 128 [ 48.648940][ T4305] 9pnet_fd: Insufficient options for proto=fd [ 48.772757][ T4310] loop2: detected capacity change from 0 to 512 [ 48.788404][ T4310] EXT4-fs: Ignoring removed mblk_io_submit option [ 48.798786][ T4310] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 48.818936][ T4310] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 214 vs 220 free clusters [ 48.837993][ T4310] EXT4-fs (loop2): 1 truncate cleaned up [ 48.853107][ T4310] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.934129][ T4318] loop4: detected capacity change from 0 to 512 [ 48.942379][ T4318] EXT4-fs (loop4): invalid first ino: 8 [ 48.963374][ T4320] loop0: detected capacity change from 0 to 2048 [ 48.989855][ T3441] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.010491][ T4320] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.059348][ T4320] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 8 with max blocks 4 with error 28 [ 49.071931][ T4320] EXT4-fs (loop0): This should not happen!! Data will be lost [ 49.071931][ T4320] [ 49.081893][ T4320] EXT4-fs (loop0): Total free blocks count 0 [ 49.087901][ T4320] EXT4-fs (loop0): Free/Dirty block details [ 49.093935][ T4320] EXT4-fs (loop0): free_blocks=0 [ 49.100220][ T4320] EXT4-fs (loop0): dirty_blocks=0 [ 49.105849][ T4320] EXT4-fs (loop0): Block reservation details [ 49.112371][ T4320] EXT4-fs (loop0): i_reserved_data_blocks=0 [ 49.270763][ T4320] loop0: detected capacity change from 2048 to 2046 [ 49.501397][ T4337] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(8) [ 49.509913][ T4337] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 49.519206][ T4337] vhci_hcd vhci_hcd.0: Device attached [ 49.532999][ T4320] netlink: 8 bytes leftover after parsing attributes in process `syz.0.308'. [ 49.665961][ T4342] loop3: detected capacity change from 0 to 512 [ 49.673373][ T4342] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 49.695024][ T4342] EXT4-fs (loop3): can't mount with data=, fs mounted w/o journal [ 49.781705][ T4348] netlink: 'syz.3.315': attribute type 13 has an invalid length. [ 49.868340][ T3160] usb 6-1: SetAddress Request (2) to port 0 [ 49.874969][ T3160] usb 6-1: new SuperSpeed USB device number 2 using vhci_hcd [ 49.883813][ T3084] EXT4-fs error (device loop0): ext4_readdir:260: inode #2: block 16: comm syz-executor: path /77/file1: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=2048 fake=0 [ 49.926903][ T4339] vhci_hcd: connection closed [ 49.935387][ T28] vhci_hcd: stop threads [ 49.946298][ T28] vhci_hcd: release socket [ 49.951050][ T28] vhci_hcd: disconnect device [ 49.959833][ T3084] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.054794][ T4363] netlink: 40 bytes leftover after parsing attributes in process `syz.3.322'. [ 50.064874][ T4363] qrtr: Invalid version 64 [ 50.125468][ T4359] loop4: detected capacity change from 0 to 512 [ 50.132137][ T4359] EXT4-fs: Ignoring removed mblk_io_submit option [ 50.140108][ T4359] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 50.152968][ T4359] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 214 vs 220 free clusters [ 50.168522][ T4359] EXT4-fs (loop4): 1 truncate cleaned up [ 50.174585][ T4359] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.252203][ T3507] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.275037][ T50] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.322209][ T50] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.373004][ T50] team0: Port device netdevsim1 removed [ 50.380833][ T50] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.443895][ T50] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.458003][ T4368] chnl_net:caif_netlink_parms(): no params data found [ 50.491089][ T4383] loop2: detected capacity change from 0 to 1024 [ 50.514810][ T4383] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.528205][ T4368] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.535353][ T4368] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.543263][ T4368] bridge_slave_0: entered allmulticast mode [ 50.549900][ T4368] bridge_slave_0: entered promiscuous mode [ 50.550615][ T3441] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.560565][ T4368] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.572378][ T4368] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.579962][ T4368] bridge_slave_1: entered allmulticast mode [ 50.587451][ T4368] bridge_slave_1: entered promiscuous mode [ 50.629705][ T4392] ebt_among: dst integrity fail: 101 [ 50.669099][ T4368] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 50.688609][ T4368] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 50.694900][ C0] hrtimer: interrupt took 30944 ns [ 50.714452][ T4394] loop2: detected capacity change from 0 to 2048 [ 50.728154][ T4394] EXT4-fs: Ignoring removed mblk_io_submit option [ 50.766720][ T50] bridge_slave_1: left allmulticast mode [ 50.772845][ T50] bridge_slave_1: left promiscuous mode [ 50.778752][ T50] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.786030][ T4394] EXT4-fs (loop2): can't mount with journal_checksum, fs mounted w/o journal [ 50.834265][ T50] bridge_slave_0: left allmulticast mode [ 50.840173][ T50] bridge_slave_0: left promiscuous mode [ 50.845841][ T50] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.151482][ T4420] loop4: detected capacity change from 0 to 128 [ 51.159934][ T4420] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 51.173106][ T4413] loop1: detected capacity change from 0 to 512 [ 51.205413][ T4398] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 51.216606][ T50] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 51.235661][ T50] bond0 (unregistering): Released all slaves [ 51.249827][ T4368] team0: Port device team_slave_0 added [ 51.265659][ T4418] netlink: 4 bytes leftover after parsing attributes in process `syz.2.334'. [ 51.285448][ T4433] loop4: detected capacity change from 0 to 512 [ 51.289868][ T4423] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 51.299021][ T4423] IPv6: NLM_F_CREATE should be set when creating new route [ 51.311065][ T4429] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 51.312997][ T4433] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2234: inode #15: comm syz.4.336: corrupted in-inode xattr: invalid ea_ino [ 51.318456][ T4429] IPv6: NLM_F_CREATE should be set when creating new route [ 51.325149][ T4368] team0: Port device team_slave_1 added [ 51.336490][ T4433] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz.4.336: couldn't read orphan inode 15 (err -117) [ 51.357808][ T4433] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.411938][ T50] hsr_slave_0: left promiscuous mode [ 51.419210][ T3507] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.432440][ T50] hsr_slave_1: left promiscuous mode [ 51.432459][ T4432] openvswitch: netlink: ct_state flags 00001eac unsupported [ 51.446385][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 51.449067][ T29] kauditd_printk_skb: 52 callbacks suppressed [ 51.449084][ T29] audit: type=1400 audit(1720059994.101:707): avc: denied { ioctl } for pid=4431 comm="syz.1.338" path="socket:[8532]" dev="sockfs" ino=8532 ioctlcmd=0x89e3 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 51.453994][ T50] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 51.494048][ T29] audit: type=1400 audit(1720059994.141:708): avc: denied { getopt } for pid=4431 comm="syz.1.338" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 51.494181][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 51.514981][ T4432] netlink: 'syz.1.338': attribute type 1 has an invalid length. [ 51.522639][ T50] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 51.551010][ T50] veth1_macvtap: left promiscuous mode [ 51.556821][ T50] veth0_macvtap: left promiscuous mode [ 51.562944][ T50] veth1_vlan: left promiscuous mode [ 51.568263][ T50] veth0_vlan: left promiscuous mode [ 51.660486][ T50] team0 (unregistering): Port device team_slave_1 removed [ 51.664112][ T4443] qrtr: Invalid version 64 [ 51.673985][ T50] team0 (unregistering): Port device team_slave_0 removed [ 51.717219][ T4442] netlink: 40 bytes leftover after parsing attributes in process `syz.4.340'. [ 51.726605][ T4368] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 51.733658][ T4368] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 51.759940][ T4368] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 51.786388][ T4368] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 51.793428][ T4368] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 51.797048][ T4445] loop1: detected capacity change from 0 to 512 [ 51.820339][ T4368] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 51.857106][ T4445] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 51.858269][ T4368] hsr_slave_0: entered promiscuous mode [ 51.878254][ T4445] EXT4-fs (loop1): 1 truncate cleaned up [ 51.884272][ T4368] hsr_slave_1: entered promiscuous mode [ 51.891375][ T4368] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 51.899656][ T4368] Cannot create hsr debugfs directory [ 51.911319][ T4452] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 51.917505][ T4445] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.947441][ T4455] loop3: detected capacity change from 0 to 512 [ 51.953094][ T4455] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 51.953189][ T4455] EXT4-fs (loop3): orphan cleanup on readonly fs [ 51.953398][ T4455] Quota error (device loop3): v2_read_file_info: Block with free entry 1 out of range (1, 6). [ 51.953500][ T4455] EXT4-fs warning (device loop3): ext4_enable_quotas:7078: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 51.953596][ T4455] EXT4-fs (loop3): Cannot turn on quotas: error -117 [ 51.954173][ T4455] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.343: bg 0: block 40: padding at end of block bitmap is not set [ 51.956187][ T4455] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 51.956613][ T4455] EXT4-fs (loop3): 1 truncate cleaned up [ 51.957149][ T4455] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 51.991973][ T3082] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.062451][ T4466] openvswitch: netlink: IP tunnel attribute has 8 unknown bytes. [ 52.253210][ T4455] EXT4-fs error (device loop3): ext4_xattr_block_get:596: inode #16: comm syz.3.343: corrupted xattr block 31: invalid header [ 52.269650][ T4455] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=16 [ 52.281230][ T4455] EXT4-fs error (device loop3): ext4_xattr_block_get:596: inode #16: comm syz.3.343: corrupted xattr block 31: invalid header [ 52.308893][ T4455] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=16 [ 52.318073][ T4455] EXT4-fs error (device loop3): ext4_xattr_block_get:596: inode #16: comm syz.3.343: corrupted xattr block 31: invalid header [ 52.351407][ T4455] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=16 [ 52.402116][ T29] audit: type=1400 audit(1720059995.051:709): avc: denied { setopt } for pid=4480 comm="syz.1.348" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 52.408510][ T4485] netlink: 24 bytes leftover after parsing attributes in process `syz.2.346'. [ 52.492617][ T4482] program syz.1.348 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 52.565961][ T29] audit: type=1400 audit(1720059995.211:710): avc: denied { getopt } for pid=4498 comm="syz.1.353" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 52.607956][ T29] audit: type=1400 audit(1720059995.211:711): avc: denied { append } for pid=4498 comm="syz.1.353" name="loop6" dev="devtmpfs" ino=106 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 52.809613][ T4368] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 52.816787][ T29] audit: type=1400 audit(1720059995.451:712): avc: denied { mounton } for pid=4495 comm="syz.4.352" path="/44/file0" dev="tmpfs" ino=259 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 52.853006][ T4368] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 52.870040][ T4537] netlink: 40 bytes leftover after parsing attributes in process `syz.1.358'. [ 52.882149][ T4368] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 52.902926][ T4537] qrtr: Invalid version 64 [ 52.911082][ T4368] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 52.991865][ T4368] 8021q: adding VLAN 0 to HW filter on device bond0 [ 53.015555][ T4368] 8021q: adding VLAN 0 to HW filter on device team0 [ 53.036085][ T2749] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.043478][ T2749] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.068477][ T2749] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.076863][ T2749] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.128456][ T4368] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 53.274413][ T4368] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 53.505298][ T3081] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.557552][ T4567] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(8) [ 53.564189][ T4567] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 53.572074][ T4567] vhci_hcd vhci_hcd.0: Device attached [ 53.814559][ T29] audit: type=1400 audit(1720059996.461:713): avc: denied { nlmsg_write } for pid=4585 comm="syz.3.364" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 53.817260][ T4368] veth0_vlan: entered promiscuous mode [ 53.849772][ T4368] veth1_vlan: entered promiscuous mode [ 53.901030][ T4572] vhci_hcd: connection reset by peer [ 53.910397][ T4368] veth0_macvtap: entered promiscuous mode [ 53.919592][ T50] vhci_hcd: stop threads [ 53.924465][ T50] vhci_hcd: release socket [ 53.929936][ T50] vhci_hcd: disconnect device [ 53.939865][ T4368] veth1_macvtap: entered promiscuous mode [ 53.997500][ T4368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 54.010966][ T4368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.021289][ T4368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 54.031883][ T4368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.041930][ T4368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 54.052575][ T4368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.063232][ T4368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 54.073794][ T4368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.133949][ T4368] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 54.171702][ T4368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 54.182258][ T4368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.192125][ T4368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 54.202678][ T4368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.212646][ T4368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 54.223128][ T4368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.233620][ T4368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 54.244750][ T4368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.257868][ T4368] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 54.268729][ T4368] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.279094][ T4368] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.288661][ T4368] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.297801][ T4368] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.317720][ T29] audit: type=1400 audit(1720059996.961:714): avc: denied { write } for pid=4631 comm="syz.3.371" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 54.376284][ T4638] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=4627 sclass=netlink_route_socket pid=4638 comm=syz.3.373 [ 54.445711][ T29] audit: type=1400 audit(1720059997.091:715): avc: denied { append } for pid=4639 comm="syz.4.372" name="001" dev="devtmpfs" ino=122 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 54.539605][ T4654] netlink: 'syz.4.376': attribute type 3 has an invalid length. [ 54.548389][ T4654] netlink: 'syz.4.376': attribute type 3 has an invalid length. [ 54.623013][ T4659] netlink: 40 bytes leftover after parsing attributes in process `syz.3.375'. [ 54.635364][ T4659] qrtr: Invalid version 64 [ 54.691697][ T4666] loop4: detected capacity change from 0 to 128 [ 54.968401][ T3160] usb 6-1: device descriptor read/8, error -110 [ 54.986264][ T4682] FAULT_INJECTION: forcing a failure. [ 54.986264][ T4682] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 54.999600][ T4682] CPU: 0 PID: 4682 Comm: syz.1.388 Not tainted 6.10.0-rc6-syzkaller-00067-g8a9c6c40432e #0 [ 55.009629][ T4682] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 55.019718][ T4682] Call Trace: [ 55.023057][ T4682] [ 55.026019][ T4682] dump_stack_lvl+0xf2/0x150 [ 55.030720][ T4682] dump_stack+0x15/0x20 [ 55.035083][ T4682] should_fail_ex+0x229/0x230 [ 55.039800][ T4682] should_fail+0xb/0x10 [ 55.044063][ T4682] should_fail_usercopy+0x1a/0x20 [ 55.049268][ T4682] _copy_from_user+0x1e/0xd0 [ 55.054023][ T4682] copy_msghdr_from_user+0x54/0x2a0 [ 55.059350][ T4682] __sys_sendmsg+0x17d/0x280 [ 55.064148][ T4682] __x64_sys_sendmsg+0x46/0x50 [ 55.069047][ T4682] x64_sys_call+0xb25/0x2d70 [ 55.073891][ T4682] do_syscall_64+0xc9/0x1c0 [ 55.078583][ T4682] ? clear_bhb_loop+0x55/0xb0 [ 55.083450][ T4682] ? clear_bhb_loop+0x55/0xb0 [ 55.088229][ T4682] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 55.094234][ T4682] RIP: 0033:0x7f2a9dd0abd9 [ 55.098658][ T4682] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 55.109712][ T3160] usb 6-1: new SuperSpeed USB device number 2 using vhci_hcd [ 55.118721][ T4682] RSP: 002b:00007f2a9cf8c048 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 55.118749][ T4682] RAX: ffffffffffffffda RBX: 00007f2a9de98f60 RCX: 00007f2a9dd0abd9 [ 55.118783][ T4682] RDX: 0000000000000000 RSI: 0000000020000300 RDI: 0000000000000003 [ 55.118799][ T4682] RBP: 00007f2a9cf8c0a0 R08: 0000000000000000 R09: 0000000000000000 [ 55.160099][ T3160] usb 6-1: enqueue for inactive port 0 [ 55.160100][ T4682] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 55.160119][ T4682] R13: 000000000000000b R14: 00007f2a9de98f60 R15: 00007ffc0dc818d8 [ 55.160140][ T4682] [ 55.178420][ T4685] loop4: detected capacity change from 0 to 128 [ 55.188477][ T3160] usb 6-1: enqueue for inactive port 0 [ 55.197196][ T3160] usb 6-1: enqueue for inactive port 0 [ 55.204402][ T4679] wireguard0: entered promiscuous mode [ 55.210249][ T4679] wireguard0: entered allmulticast mode [ 55.311159][ T4691] netlink: 'syz.1.390': attribute type 2 has an invalid length. [ 55.323116][ T4691] xt_CT: You must specify a L4 protocol and not use inversions on it [ 55.351229][ T4694] netlink: 12 bytes leftover after parsing attributes in process `syz.2.393'. [ 55.382530][ T4694] bond2: entered promiscuous mode [ 55.392979][ T4694] bond2: (slave lo): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 55.434413][ T4701] loop2: detected capacity change from 0 to 1024 [ 55.442084][ T4701] EXT4-fs: Ignoring removed nomblk_io_submit option [ 55.466196][ T4708] 9pnet_fd: Insufficient options for proto=fd [ 55.488514][ T4701] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.517015][ T4701] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 12 with max blocks 8 with error 28 [ 55.529765][ T4701] EXT4-fs (loop2): This should not happen!! Data will be lost [ 55.529765][ T4701] [ 55.539479][ T4701] EXT4-fs (loop2): Total free blocks count 0 [ 55.545688][ T4701] EXT4-fs (loop2): Free/Dirty block details [ 55.552027][ T4701] EXT4-fs (loop2): free_blocks=0 [ 55.556995][ T4701] EXT4-fs (loop2): dirty_blocks=0 [ 55.562076][ T4701] EXT4-fs (loop2): Block reservation details [ 55.568082][ T4701] EXT4-fs (loop2): i_reserved_data_blocks=0 [ 55.576115][ T4701] netlink: 8 bytes leftover after parsing attributes in process `syz.2.397'. [ 55.592412][ T4719] wireguard0: entered promiscuous mode [ 55.598045][ T4719] wireguard0: entered allmulticast mode [ 55.622643][ T3441] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.712659][ T4722] hub 9-0:1.0: USB hub found [ 55.718663][ T4722] hub 9-0:1.0: 8 ports detected [ 56.296955][ T4724] loop1: detected capacity change from 0 to 8192 [ 56.308786][ T3160] usb usb6-port1: attempt power cycle [ 56.313906][ T4724] netlink: 'syz.1.405': attribute type 10 has an invalid length. [ 56.324462][ T4724] netlink: 4 bytes leftover after parsing attributes in process `syz.1.405'. [ 56.344416][ T4729] netlink: 40 bytes leftover after parsing attributes in process `syz.3.406'. [ 56.366095][ T4729] qrtr: Invalid version 64 [ 56.450951][ T4740] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=4377 sclass=netlink_route_socket pid=4740 comm=syz.2.411 [ 56.522071][ T29] kauditd_printk_skb: 12 callbacks suppressed [ 56.522094][ T29] audit: type=1400 audit(1720059999.171:728): avc: denied { create } for pid=4746 comm="syz.0.413" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 56.585200][ T29] audit: type=1400 audit(1720059999.231:729): avc: denied { getopt } for pid=4754 comm="syz.0.417" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 56.612269][ T4758] loop2: detected capacity change from 0 to 512 [ 56.626254][ T4761] netlink: 'syz.1.416': attribute type 2 has an invalid length. [ 56.642562][ T4758] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 56.656664][ T4758] ext4 filesystem being mounted at /57/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 56.674987][ T29] audit: type=1400 audit(1720059999.321:730): avc: denied { setattr } for pid=4744 comm="syz.2.414" path="/57/file1/cgroup.controllers" dev="loop2" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 56.719877][ T4769] netlink: 'syz.0.420': attribute type 3 has an invalid length. [ 56.755381][ T4772] netlink: 'syz.0.421': attribute type 21 has an invalid length. [ 56.763600][ T4772] netlink: 128 bytes leftover after parsing attributes in process `syz.0.421'. [ 56.772879][ T4772] netlink: 'syz.0.421': attribute type 5 has an invalid length. [ 56.781259][ T4772] netlink: 'syz.0.421': attribute type 6 has an invalid length. [ 56.789290][ T4772] netlink: 3 bytes leftover after parsing attributes in process `syz.0.421'. [ 57.260719][ T4784] netlink: 16 bytes leftover after parsing attributes in process `syz.0.424'. [ 57.320961][ T4784] vlan0: entered allmulticast mode [ 57.326356][ T4784] veth0_vlan: entered allmulticast mode [ 57.355717][ T3441] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.386716][ T4788] netlink: 'syz.4.426': attribute type 10 has an invalid length. [ 57.425618][ T4788] team0: Failed to send options change via netlink (err -105) [ 57.433723][ T4788] team0: Port device netdevsim1 added [ 57.477108][ T4794] loop7: detected capacity change from 0 to 16384 [ 57.514466][ T4790] netlink: 'syz.4.426': attribute type 10 has an invalid length. [ 57.537467][ T901] team0: Failed to send port change of device netdevsim1 via netlink (err -105) [ 57.548417][ T29] audit: type=1400 audit(1720060000.181:731): avc: denied { write } for pid=4791 comm="syz.1.428" name="urandom" dev="devtmpfs" ino=8 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:urandom_device_t tclass=chr_file permissive=1 [ 57.585662][ T46] I/O error, dev loop7, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 0 prio class 0 [ 57.597603][ T4800] tipc: Started in network mode [ 57.602615][ T4800] tipc: Node identity 5, cluster identity 2 [ 57.608760][ T4800] tipc: Node number set to 5 [ 57.620922][ T4799] loop1: detected capacity change from 0 to 128 [ 57.702038][ T4804] loop4: detected capacity change from 0 to 128 [ 57.732614][ T4802] team_slave_0: entered promiscuous mode [ 57.738467][ T4802] team_slave_1: entered promiscuous mode [ 57.747715][ T4802] vlan2: entered promiscuous mode [ 57.752962][ T4802] team0: entered promiscuous mode [ 57.761480][ T4802] team0: left promiscuous mode [ 57.766775][ T4802] team_slave_0: left promiscuous mode [ 57.772446][ T4802] team_slave_1: left promiscuous mode [ 57.790447][ T4398] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 57.872419][ T4813] __nla_validate_parse: 2 callbacks suppressed [ 57.872440][ T4813] netlink: 40 bytes leftover after parsing attributes in process `syz.1.435'. [ 57.891824][ T4813] qrtr: Invalid version 64 [ 57.982619][ T4819] netlink: 'syz.2.438': attribute type 2 has an invalid length. [ 58.031142][ T4820] loop3: detected capacity change from 0 to 512 [ 58.135953][ T4820] EXT4-fs error (device loop3): mb_free_blocks:1948: group 0, inode 11: block 64:freeing already freed block (bit 63); block bitmap corrupt. [ 58.154597][ T4820] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #11: comm syz.3.437: invalid indirect mapped block 1 (level 1) [ 58.171888][ T4820] EXT4-fs (loop3): 1 truncate cleaned up [ 58.178582][ T4820] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 58.197229][ T29] audit: type=1400 audit(1720060000.841:732): avc: denied { checkpoint_restore } for pid=4815 comm="syz.3.437" capability=40 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 58.364009][ T4827] loop0: detected capacity change from 0 to 1024 [ 58.447241][ T4827] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 58.464614][ T3160] usb usb6-port1: unable to enumerate USB device [ 58.481167][ T4368] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.506371][ T29] audit: type=1326 audit(1720060001.151:733): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4833 comm="syz.4.444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a6f2cdbd9 code=0x7ffc0000 [ 58.537065][ T29] audit: type=1326 audit(1720060001.151:734): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4833 comm="syz.4.444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a6f2cdbd9 code=0x7ffc0000 [ 58.562071][ T29] audit: type=1326 audit(1720060001.151:735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4833 comm="syz.4.444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f9a6f2cdbd9 code=0x7ffc0000 [ 58.586771][ T29] audit: type=1326 audit(1720060001.151:736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4833 comm="syz.4.444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a6f2cdbd9 code=0x7ffc0000 [ 58.611045][ T29] audit: type=1326 audit(1720060001.151:737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4833 comm="syz.4.444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a6f2cdbd9 code=0x7ffc0000 [ 58.679557][ T4848] tmpfs: Unknown parameter 'nolazytime˙˙' [ 58.709968][ T4855] loop0: detected capacity change from 0 to 256 [ 58.724020][ T4846] wireguard0: entered promiscuous mode [ 58.730926][ T4846] wireguard0: entered allmulticast mode [ 58.742203][ T4855] netlink: 209852 bytes leftover after parsing attributes in process `syz.0.449'. [ 58.787042][ T3081] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.950988][ T4879] netlink: 128 bytes leftover after parsing attributes in process `syz.2.460'. [ 58.964280][ T4881] 9pnet_virtio: no channels available for device syz [ 59.097956][ T4897] netlink: 3 bytes leftover after parsing attributes in process `syz.2.469'. [ 59.127092][ T4900] IPVS: set_ctl: invalid protocol: 8483 99.99.116.46:30067 [ 59.221893][ T4910] bond0: entered promiscuous mode [ 59.227271][ T4910] bond_slave_0: entered promiscuous mode [ 59.233523][ T4910] bond_slave_1: entered promiscuous mode [ 59.251242][ T4910] team0: entered promiscuous mode [ 59.256444][ T4910] team_slave_0: entered promiscuous mode [ 59.262650][ T4910] team_slave_1: entered promiscuous mode [ 59.440273][ T4902] chnl_net:caif_netlink_parms(): no params data found [ 59.491113][ T4902] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.499181][ T4902] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.509038][ T4902] bridge_slave_0: entered allmulticast mode [ 59.515805][ T4902] bridge_slave_0: entered promiscuous mode [ 59.528416][ T4902] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.536389][ T4902] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.545184][ T4902] bridge_slave_1: entered allmulticast mode [ 59.552445][ T4902] bridge_slave_1: entered promiscuous mode [ 59.581577][ T50] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.633934][ T50] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.664329][ T4902] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 59.676448][ T4902] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 59.689907][ T50] team0: Port device netdevsim1 removed [ 59.698622][ T50] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.729636][ T4902] team0: Port device team_slave_0 added [ 59.738066][ T4902] team0: Port device team_slave_1 added [ 59.780657][ T50] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.813392][ T4902] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 59.820966][ T4902] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.847922][ T4902] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 59.860105][ T4902] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 59.867733][ T4902] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.899369][ T4902] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 59.928808][ T4902] hsr_slave_0: entered promiscuous mode [ 59.935761][ T4902] hsr_slave_1: entered promiscuous mode [ 59.943259][ T4902] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 59.968742][ T4902] Cannot create hsr debugfs directory [ 60.001040][ T4945] netlink: 4 bytes leftover after parsing attributes in process `syz.3.482'. [ 60.066176][ T4952] netlink: 28 bytes leftover after parsing attributes in process `syz.1.485'. [ 60.075555][ T50] bridge_slave_1: left allmulticast mode [ 60.081867][ T50] bridge_slave_1: left promiscuous mode [ 60.089194][ T50] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.119844][ T50] bridge_slave_0: left allmulticast mode [ 60.126872][ T50] bridge_slave_0: left promiscuous mode [ 60.133223][ T50] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.235690][ T4965] loop1: detected capacity change from 0 to 512 [ 60.263365][ T4965] EXT4-fs: Ignoring removed i_version option [ 60.300534][ T4965] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 60.321475][ T4965] ext4 filesystem being mounted at /108/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 60.371108][ T50] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 60.386939][ T50] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 60.400401][ T50] bond0 (unregistering): Released all slaves [ 60.511987][ T50] hsr_slave_0: left promiscuous mode [ 60.530934][ T50] hsr_slave_1: left promiscuous mode [ 60.545322][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 60.554853][ T50] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 60.600009][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 60.607654][ T50] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 60.650335][ T50] veth1_macvtap: left promiscuous mode [ 60.656687][ T50] veth0_macvtap: left promiscuous mode [ 60.662908][ T50] veth1_vlan: left promiscuous mode [ 60.668916][ T50] veth0_vlan: left promiscuous mode [ 60.748263][ T4965] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=44 sclass=netlink_tcpdiag_socket pid=4965 comm=syz.1.489 [ 60.763539][ T5008] qrtr: Invalid version 64 [ 60.875959][ T50] team0 (unregistering): Port device team_slave_1 removed [ 60.890144][ T50] team0 (unregistering): Port device team_slave_0 removed [ 60.943702][ T5001] netlink: 40 bytes leftover after parsing attributes in process `syz.2.495'. [ 61.013961][ T3082] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.037417][ T5015] tipc: Started in network mode [ 61.043040][ T5015] tipc: Node identity aaaaaaaaaa1a, cluster identity 4711 [ 61.050527][ T5015] tipc: Enabled bearer , priority 17 [ 61.119200][ T5019] loop1: detected capacity change from 0 to 164 [ 61.168943][ T5030] loop3: detected capacity change from 0 to 1024 [ 61.190053][ T3301] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 61.281642][ T5030] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 61.323074][ T3081] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.646379][ T5043] loop2: detected capacity change from 0 to 512 [ 61.704266][ T5045] netlink: 12 bytes leftover after parsing attributes in process `syz.3.505'. [ 61.727122][ T4902] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 61.765015][ T4902] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 61.780823][ T4398] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 61.800633][ T4902] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 61.831101][ T4902] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 61.841645][ T29] kauditd_printk_skb: 9 callbacks suppressed [ 61.841661][ T29] audit: type=1400 audit(1720060004.491:747): avc: denied { nlmsg_read } for pid=5046 comm="syz.3.507" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 61.904605][ T29] audit: type=1400 audit(1720060004.491:748): avc: denied { compute_member } for pid=5046 comm="syz.3.507" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 61.945089][ T5056] netlink: 24 bytes leftover after parsing attributes in process `syz.2.510'. [ 61.964197][ T4902] 8021q: adding VLAN 0 to HW filter on device bond0 [ 62.006052][ T5061] loop3: detected capacity change from 0 to 1024 [ 62.006407][ T4902] 8021q: adding VLAN 0 to HW filter on device team0 [ 62.030718][ T5058] loop1: detected capacity change from 0 to 512 [ 62.052698][ T29] audit: type=1400 audit(1720060004.631:749): avc: denied { connect } for pid=5054 comm="syz.2.510" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 62.052978][ T5058] EXT4-fs (loop1): orphan cleanup on readonly fs [ 62.079139][ T5058] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -13 [ 62.093295][ T5058] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 62.112165][ T2749] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.119514][ T2749] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.138382][ T5058] EXT4-fs error (device loop1): ext4_clear_blocks:883: inode #13: comm syz.1.513: attempt to clear invalid blocks 2 len 1 [ 62.169341][ T2749] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.176572][ T2749] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.185963][ T5067] loop2: detected capacity change from 0 to 512 [ 62.197102][ T3162] tipc: Node number set to 11578026 [ 62.219509][ T5058] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #13: comm syz.1.513: invalid indirect mapped block 1819239214 (level 0) [ 62.235278][ T5061] validate_nla: 6 callbacks suppressed [ 62.235295][ T5061] netlink: 'syz.3.511': attribute type 10 has an invalid length. [ 62.260312][ T5058] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #13: comm syz.1.513: invalid indirect mapped block 1819239214 (level 1) [ 62.284545][ T5067] ext4 filesystem being mounted at /85/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 62.307945][ T5058] EXT4-fs (loop1): 1 truncate cleaned up [ 62.350312][ T5061] bond0: (slave syz_tun): Enslaving as an active interface with an up link [ 62.504404][ T4902] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 62.542680][ T5101] netlink: 20 bytes leftover after parsing attributes in process `syz.1.514'. [ 62.605904][ T5109] netlink: 'syz.1.516': attribute type 2 has an invalid length. [ 62.697775][ T5117] qrtr: Invalid version 64 [ 62.709228][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 62.852157][ T4902] veth0_vlan: entered promiscuous mode [ 62.871828][ T4902] veth1_vlan: entered promiscuous mode [ 62.909542][ T4902] veth0_macvtap: entered promiscuous mode [ 62.925513][ T4902] veth1_macvtap: entered promiscuous mode [ 62.947506][ T4902] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.958330][ T4902] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.969551][ T4902] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.980890][ T4902] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.990790][ T4902] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 63.001453][ T4902] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.011410][ T4902] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 63.023043][ T4902] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.081267][ T4902] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 63.117392][ T4902] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.127994][ T4902] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.138928][ T4902] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.150323][ T4902] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.160287][ T4902] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.171113][ T4902] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.181153][ T4902] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.191620][ T4902] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.204655][ T4902] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 63.216977][ T4902] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.225774][ T4902] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.234525][ T4902] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.243790][ T4902] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.303665][ T5062] syz.2.512 (5062) used greatest stack depth: 8208 bytes left [ 63.356517][ T5140] __nla_validate_parse: 2 callbacks suppressed [ 63.356537][ T5140] netlink: 16 bytes leftover after parsing attributes in process `syz.4.522'. [ 63.374307][ T5139] netlink: 'syz.2.521': attribute type 4 has an invalid length. [ 63.382196][ T5139] netlink: 17 bytes leftover after parsing attributes in process `syz.2.521'. [ 63.421080][ T5139] loop2: detected capacity change from 0 to 512 [ 63.429924][ T5139] ext4: Unknown parameter 'mask' [ 63.461663][ T3073] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 63.493728][ T29] audit: type=1400 audit(1720060006.141:750): avc: denied { create } for pid=5145 comm="syz.1.525" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_scsitransport_socket permissive=1 [ 63.527821][ T5156] netlink: 'syz.2.529': attribute type 7 has an invalid length. [ 63.534293][ T5155] syz.4.527[5155] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 63.535770][ T5156] netlink: 'syz.2.529': attribute type 8 has an invalid length. [ 63.540195][ T5155] syz.4.527[5155] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 63.571473][ T29] audit: type=1400 audit(1720060006.221:751): avc: denied { setopt } for pid=5158 comm="syz.3.528" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 63.665761][ T5174] loop3: detected capacity change from 0 to 1024 [ 63.672711][ T29] audit: type=1400 audit(1720060006.311:752): avc: denied { create } for pid=5175 comm="syz.4.534" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 63.696550][ T29] audit: type=1400 audit(1720060006.351:753): avc: denied { ioctl } for pid=5175 comm="syz.4.534" path="socket:[10771]" dev="sockfs" ino=10771 ioctlcmd=0x890c scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 63.700064][ T5181] netlink: 7 bytes leftover after parsing attributes in process `syz.0.535'. [ 63.795411][ T5195] netlink: 'syz.2.539': attribute type 4 has an invalid length. [ 63.803484][ T5195] netlink: 17 bytes leftover after parsing attributes in process `syz.2.539'. [ 63.821411][ T5199] netlink: 40 bytes leftover after parsing attributes in process `syz.0.538'. [ 63.836405][ T29] audit: type=1400 audit(1720060006.481:754): avc: denied { name_bind } for pid=5189 comm="syz.4.537" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 63.846342][ T5195] loop2: detected capacity change from 0 to 512 [ 63.867447][ T5195] ext4: Unknown parameter 'mask' [ 63.868087][ T5199] qrtr: Invalid version 64 [ 63.877812][ T5202] atomic_op ffff888113505d28 conn xmit_atomic 0000000000000000 [ 63.892358][ T29] audit: type=1400 audit(1720060006.541:755): avc: denied { accept } for pid=5194 comm="syz.2.539" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 63.961881][ T29] audit: type=1400 audit(1720060006.611:756): avc: denied { write } for pid=5207 comm="syz.1.544" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 64.095680][ T5227] netlink: 4 bytes leftover after parsing attributes in process `syz.4.553'. [ 64.154200][ T5234] netlink: 20 bytes leftover after parsing attributes in process `syz.4.556'. [ 64.167278][ T901] kernel write not supported for file bpf-prog (pid: 901 comm: kworker/1:2) [ 64.214806][ T5255] netlink: 20 bytes leftover after parsing attributes in process `syz.4.558'. [ 64.227994][ T5235] netlink: 12 bytes leftover after parsing attributes in process `syz.1.554'. [ 64.359656][ T5267] loop2: detected capacity change from 0 to 1764 [ 64.452856][ T5275] netdevsim netdevsim1 netdevsim0: entered promiscuous mode [ 64.460407][ T5275] netdevsim netdevsim1 netdevsim0: entered allmulticast mode [ 64.642707][ T5308] netlink: 'syz.0.578': attribute type 4 has an invalid length. [ 64.650779][ T5308] netlink: 17 bytes leftover after parsing attributes in process `syz.0.578'. [ 64.767761][ T5289] loop2: detected capacity change from 0 to 128 [ 64.940464][ T5324] x_tables: duplicate underflow at hook 1 [ 64.949203][ T5326] FAULT_INJECTION: forcing a failure. [ 64.949203][ T5326] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 64.962494][ T5326] CPU: 0 PID: 5326 Comm: syz.3.584 Not tainted 6.10.0-rc6-syzkaller-00067-g8a9c6c40432e #0 [ 64.972598][ T5326] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 64.983265][ T5326] Call Trace: [ 64.986569][ T5326] [ 64.989527][ T5326] dump_stack_lvl+0xf2/0x150 [ 64.994239][ T5326] dump_stack+0x15/0x20 [ 64.998485][ T5326] should_fail_ex+0x229/0x230 [ 65.003226][ T5326] should_fail+0xb/0x10 [ 65.007446][ T5326] should_fail_usercopy+0x1a/0x20 [ 65.012541][ T5326] _copy_from_user+0x1e/0xd0 [ 65.017240][ T5326] copy_bpf_fprog_from_user+0xda/0x240 [ 65.022732][ T5326] sk_setsockopt+0xe61/0x1ee0 [ 65.027451][ T5326] sock_setsockopt+0x3c/0x50 [ 65.032080][ T5326] __sys_setsockopt+0x194/0x250 [ 65.037833][ T5326] __x64_sys_setsockopt+0x66/0x80 [ 65.042957][ T5326] x64_sys_call+0x1183/0x2d70 [ 65.047776][ T5326] do_syscall_64+0xc9/0x1c0 [ 65.052304][ T5326] ? clear_bhb_loop+0x55/0xb0 [ 65.057030][ T5326] ? clear_bhb_loop+0x55/0xb0 [ 65.063633][ T5326] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 65.069991][ T5326] RIP: 0033:0x7ff2a435ebd9 [ 65.074420][ T5326] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 65.094530][ T5326] RSP: 002b:00007ff2a35e0048 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 65.103470][ T5326] RAX: ffffffffffffffda RBX: 00007ff2a44ecf60 RCX: 00007ff2a435ebd9 [ 65.113209][ T5326] RDX: 000000000000001a RSI: 0000000000000001 RDI: 0000000000000005 [ 65.121193][ T5326] RBP: 00007ff2a35e00a0 R08: 0000000000000010 R09: 0000000000000000 [ 65.129382][ T5326] R10: 000000002002eff0 R11: 0000000000000246 R12: 0000000000000001 [ 65.137364][ T5326] R13: 000000000000000b R14: 00007ff2a44ecf60 R15: 00007ffc04cf0f48 [ 65.145535][ T5326] [ 65.269966][ T5351] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=33 sclass=netlink_audit_socket pid=5351 comm=syz.4.594 [ 65.362292][ T5364] loop4: detected capacity change from 0 to 512 [ 65.381054][ T5364] EXT4-fs error (device loop4): __ext4_iget:4906: inode #2: block 127754: comm syz.4.596: invalid block [ 65.394742][ T5364] EXT4-fs (loop4): get root inode failed [ 65.400501][ T5364] EXT4-fs (loop4): mount failed [ 65.417325][ T5366] loop1: detected capacity change from 0 to 512 [ 65.424372][ T5366] EXT4-fs (loop1): blocks per group (2752) and clusters per group (8192) inconsistent [ 65.437086][ T5364] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 65.444726][ T5364] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 65.453357][ T5364] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 65.461001][ T5364] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 65.549838][ T5379] SELinux: Context Ž is not valid (left unmapped). [ 65.556797][ T5379] SELinux: Context Q±!¤ö¦€@ó is not valid (left unmapped). [ 65.622320][ T11] ================================================================== [ 65.630457][ T11] BUG: KCSAN: data-race in l2tp_tunnel_del_work / sk_common_release [ 65.638485][ T11] [ 65.640838][ T11] write to 0xffff88810403db60 of 8 bytes by task 5380 on cpu 0: [ 65.648542][ T11] sk_common_release+0xda/0x250 [ 65.653426][ T11] udp_lib_close+0x15/0x20 [ 65.657872][ T11] inet_release+0xce/0xf0 [ 65.662234][ T11] inet6_release+0x3e/0x60 [ 65.666682][ T11] sock_close+0x68/0x150 [ 65.670988][ T11] __fput+0x192/0x6f0 [ 65.674984][ T11] ____fput+0x15/0x20 [ 65.678978][ T11] task_work_run+0x13a/0x1a0 [ 65.683599][ T11] syscall_exit_to_user_mode+0xbe/0x130 [ 65.689207][ T11] do_syscall_64+0xd6/0x1c0 [ 65.693730][ T11] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 65.699637][ T11] [ 65.701965][ T11] read to 0xffff88810403db60 of 8 bytes by task 11 on cpu 1: [ 65.709392][ T11] l2tp_tunnel_del_work+0x3e/0x260 [ 65.714547][ T11] process_scheduled_works+0x483/0x9a0 [ 65.720112][ T11] worker_thread+0x526/0x720 [ 65.724741][ T11] kthread+0x1d1/0x210 [ 65.728920][ T11] ret_from_fork+0x4b/0x60 [ 65.733377][ T11] ret_from_fork_asm+0x1a/0x30 [ 65.738162][ T11] [ 65.741009][ T11] value changed: 0xffff888107ce9a00 -> 0x0000000000000000 [ 65.748117][ T11] [ 65.750441][ T11] Reported by Kernel Concurrency Sanitizer on: [ 65.756773][ T11] CPU: 1 PID: 11 Comm: kworker/u8:0 Not tainted 6.10.0-rc6-syzkaller-00067-g8a9c6c40432e #0 [ 65.766981][ T11] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 65.777049][ T11] Workqueue: l2tp l2tp_tunnel_del_work [ 65.782535][ T11] ==================================================================