_setup_cpu$x86(r0, r11, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 15:58:25 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext, 0x140, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') accept4(r0, &(0x7f00000002c0)=@tipc=@name, &(0x7f0000000180)=0x80, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, &(0x7f0000000240)={0x0, 0xfb, 0x15, 0x3, 0x0, "f99861b833a89f1a4d328e5b170014ad"}, 0x15, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 15:58:25 executing program 3: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xb, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) 15:58:25 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext, 0x140, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') accept4(r0, &(0x7f00000002c0)=@tipc=@name, &(0x7f0000000180)=0x80, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 15:58:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={r4}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={r4, 0x100, &(0x7f0000000140)=[@in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e22, 0xff, @remote, 0x4}, @in6={0xa, 0x4e24, 0x1, @mcast1, 0x800}, @in6={0xa, 0x4e20, 0x100, @ipv4={[], [], @loopback}}, @in6={0xa, 0xff, 0x4, @rand_addr="3ba88c461e49a9de2e1f16a7b1de6364", 0x2}, @in6={0xa, 0x4e20, 0x400, @rand_addr="8f7b38507e02e571975309fe4f560a01", 0xffff0001}, @in6={0xa, 0x4e23, 0x2, @mcast1, 0xfffffff9}, @in6={0xa, 0x4e21, 0x100, @ipv4={[], [], @multicast2}, 0x35a}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e24, 0xffffff4e, @ipv4={[], [], @rand_addr=0x6}, 0x8}]}, &(0x7f00000000c0)=0x10) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) close(r5) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000080)=0xd) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r5, r11, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 15:58:26 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1a8c443d3a35ab7e94568c81cc096aa87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362", 0x82, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(r0) [ 645.727597] sctp: [Deprecated]: syz-executor.4 (pid 25444) Use of struct sctp_assoc_value in delayed_ack socket option. [ 645.727597] Use struct sctp_sack_info instead 15:58:26 executing program 2: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r7 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r7, 0x0, 0x0, 0x2000002) fallocate(r6, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)) openat$cgroup_ro(r5, &(0x7f0000000f80)='cpu.stat\x00', 0x275a, 0x0) 15:58:26 executing program 5: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xb, 0xffffffffffffffff, 0x1) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) [ 645.879423] sctp: [Deprecated]: syz-executor.4 (pid 25444) Use of struct sctp_assoc_value in delayed_ack socket option. [ 645.879423] Use struct sctp_sack_info instead 15:58:26 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1a8c443d3a35ab7e94568c81cc096aa87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362", 0x82, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(r0) [ 646.246898] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 646.264666] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 646.283220] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 646.294578] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 646.303523] device bridge_slave_1 left promiscuous mode [ 646.309251] bridge0: port 2(bridge_slave_1) entered disabled state [ 646.351787] device bridge_slave_0 left promiscuous mode [ 646.357565] bridge0: port 1(bridge_slave_0) entered disabled state [ 646.413407] device veth1_macvtap left promiscuous mode [ 646.422257] device veth0_macvtap left promiscuous mode [ 646.433960] device veth1_vlan left promiscuous mode [ 646.445369] device veth0_vlan left promiscuous mode 15:58:27 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext, 0x140, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') accept4(r0, &(0x7f00000002c0)=@tipc=@name, &(0x7f0000000180)=0x80, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x15, 0x3, 0x0, "f99861b833a89f1a4d328e5b170014ad"}, 0x15, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 15:58:27 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1a8c443d3a35ab7e94568c81cc096aa87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362", 0x82, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(r0) 15:58:27 executing program 2: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r7 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r7, 0x0, 0x0, 0x2000002) fallocate(r6, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, r7}) openat$cgroup_ro(r5, &(0x7f0000000f80)='cpu.stat\x00', 0x275a, 0x0) 15:58:27 executing program 5: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0xfffffffffffffc00}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffff}, 0x0, 0xb, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) [ 646.824588] device hsr_slave_1 left promiscuous mode [ 646.905844] device hsr_slave_0 left promiscuous mode [ 647.150540] team0 (unregistering): Port device team_slave_1 removed [ 647.177546] team0 (unregistering): Port device team_slave_0 removed [ 647.203345] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 647.255370] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 647.380164] bond0 (unregistering): Released all slaves 15:58:28 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext, 0x140, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') accept4(r0, &(0x7f00000002c0)=@tipc=@name, &(0x7f0000000180)=0x80, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x15, 0x3, 0x0, "f99861b833a89f1a4d328e5b170014ad"}, 0x15, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 647.446187] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 15:58:28 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1a8c443d3a35ab7e94568c81cc096aa87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362", 0x82, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(r0) [ 649.701603] IPVS: ftp: loaded support on port[0] = 21 [ 650.524722] chnl_net:caif_netlink_parms(): no params data found [ 650.586333] bridge0: port 1(bridge_slave_0) entered blocking state [ 650.593865] bridge0: port 1(bridge_slave_0) entered disabled state [ 650.601152] device bridge_slave_0 entered promiscuous mode [ 650.608145] bridge0: port 2(bridge_slave_1) entered blocking state [ 650.614734] bridge0: port 2(bridge_slave_1) entered disabled state [ 650.621829] device bridge_slave_1 entered promiscuous mode [ 650.641328] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 650.650918] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 650.675479] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 650.683089] team0: Port device team_slave_0 added [ 650.688687] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 650.696106] team0: Port device team_slave_1 added [ 650.715532] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 650.721894] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 650.747308] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 650.758228] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 650.764545] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 650.791392] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 650.806515] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 650.815969] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 650.872522] device hsr_slave_0 entered promiscuous mode [ 650.910390] device hsr_slave_1 entered promiscuous mode [ 650.953840] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 650.961486] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 651.038247] bridge0: port 2(bridge_slave_1) entered blocking state [ 651.044722] bridge0: port 2(bridge_slave_1) entered forwarding state [ 651.051533] bridge0: port 1(bridge_slave_0) entered blocking state [ 651.058042] bridge0: port 1(bridge_slave_0) entered forwarding state [ 651.105294] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 651.111995] 8021q: adding VLAN 0 to HW filter on device bond0 [ 651.121142] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 651.129993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 651.137696] bridge0: port 1(bridge_slave_0) entered disabled state [ 651.144504] bridge0: port 2(bridge_slave_1) entered disabled state [ 651.155787] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 651.162436] 8021q: adding VLAN 0 to HW filter on device team0 [ 651.176645] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 651.184352] bridge0: port 1(bridge_slave_0) entered blocking state [ 651.190757] bridge0: port 1(bridge_slave_0) entered forwarding state [ 651.203301] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 651.211270] bridge0: port 2(bridge_slave_1) entered blocking state [ 651.217643] bridge0: port 2(bridge_slave_1) entered forwarding state [ 651.238195] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 651.249586] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 651.267744] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 651.278508] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 651.289208] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 651.296663] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 651.304767] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 651.313230] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 651.320927] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 651.336552] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 651.386783] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 651.396132] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 651.407269] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 651.510766] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 651.565215] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 651.576091] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 651.583799] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 651.592891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 651.635502] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 651.646321] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 651.655063] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 651.663017] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 651.671167] device bridge_slave_1 left promiscuous mode [ 651.676701] bridge0: port 2(bridge_slave_1) entered disabled state [ 651.711376] device bridge_slave_0 left promiscuous mode [ 651.716919] bridge0: port 1(bridge_slave_0) entered disabled state [ 651.762121] device veth1_macvtap left promiscuous mode [ 651.767705] device veth0_macvtap left promiscuous mode [ 651.773194] device veth1_vlan left promiscuous mode [ 651.779115] device veth0_vlan left promiscuous mode [ 651.944122] device hsr_slave_1 left promiscuous mode [ 651.982956] device hsr_slave_0 left promiscuous mode [ 652.039535] team0 (unregistering): Port device team_slave_1 removed [ 652.049262] team0 (unregistering): Port device team_slave_0 removed [ 652.058810] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 652.103506] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 652.171372] bond0 (unregistering): Released all slaves [ 652.238261] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 652.246184] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 652.253585] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 652.264340] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 652.271656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 652.279128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 652.287756] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 652.295602] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 652.304295] device veth0_vlan entered promiscuous mode [ 652.318169] device veth1_vlan entered promiscuous mode [ 652.324501] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 652.333838] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 652.347404] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 652.356930] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 652.364175] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 652.371635] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 652.378818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 652.387026] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 652.442238] device veth0_macvtap entered promiscuous mode [ 652.448515] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 652.462132] device veth1_macvtap entered promiscuous mode [ 652.468716] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 652.484264] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 652.498809] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 652.509109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 652.523353] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 652.534187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 652.547226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 652.559385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 652.573157] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 652.582374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 652.596110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 652.606700] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 652.617912] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 652.627267] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 652.640819] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 652.648234] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 652.660483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 652.676230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 652.686127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 652.695591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 652.705595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 652.715185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 652.724958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 652.734392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 652.744189] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 652.755146] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 652.762212] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 652.770278] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 652.778038] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 15:58:34 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext, 0x140, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') accept4(r0, &(0x7f00000002c0)=@tipc=@name, &(0x7f0000000180)=0x80, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 15:58:34 executing program 5: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x0, 0x0, 0x0, 0x0, 0x5, 0xa81, 0x0, 0xffffffff}, 0x0) prlimit64(r0, 0xd, &(0x7f0000000280)={0x9, 0x6}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x5, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x46000, 0x1, 0xfffffffc, 0x8}, 0x0, 0x200000000000d, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) 15:58:34 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') accept4(r0, &(0x7f00000002c0)=@tipc=@name, &(0x7f0000000180)=0x80, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x15, 0x3, 0x0, "f99861b833a89f1a4d328e5b170014ad"}, 0x15, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 15:58:34 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext, 0x140, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') accept4(r0, &(0x7f00000002c0)=@tipc=@name, &(0x7f0000000180)=0x80, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x15, 0x3, 0x0, "f99861b833a89f1a4d328e5b170014ad"}, 0x15, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 15:58:34 executing program 4: getresuid(&(0x7f0000000000)=0x0, &(0x7f00000000c0), &(0x7f0000000200)) setuid(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000180)={0x0, 0x0, r2}) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r3, 0xc01864b0, &(0x7f00000001c0)={0x0, 0x8, 0x8, 0x4, 0x4}) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x800, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) close(r4) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000080)=0xd) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = dup2(r10, r10) syz_kvm_setup_cpu$x86(r11, 0xffffffffffffffff, &(0x7f0000fe2000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 15:58:34 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f00006dc000)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1a8c443d3a35ab7e94568c81cc096aa87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362", 0x82, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(r0) [ 654.092517] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 15:58:34 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f00006dc000)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1a8c443d3a35ab7e94568c81cc096aa87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362", 0x82, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(r0) 15:58:34 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0xd) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80040, 0x0) [ 654.257993] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 15:58:34 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext, 0x140, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') accept4(r0, &(0x7f00000002c0)=@tipc=@name, &(0x7f0000000180)=0x80, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 15:58:35 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1a8c443d3a35ab7e94568c81cc096aa87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362", 0x82, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) 15:58:35 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext, 0x140, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') accept4(r0, &(0x7f00000002c0)=@tipc=@name, &(0x7f0000000180)=0x80, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x15, 0x0, 0x0, "f99861b833a89f1a4d328e5b170014ad"}, 0x15, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 654.526911] audit: type=1400 audit(1584633515.158:86): avc: denied { write } for pid=25568 comm="syz-executor.4" name="net" dev="proc" ino=96332 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 15:58:35 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r7, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 15:58:35 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1a8c443d3a35ab7e94568c81cc096aa87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362", 0x82, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) [ 654.644654] audit: type=1400 audit(1584633515.188:87): avc: denied { add_name } for pid=25568 comm="syz-executor.4" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 [ 654.767314] audit: type=1400 audit(1584633515.198:88): avc: denied { create } for pid=25568 comm="syz-executor.4" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:insmod_t:s0 tclass=file permissive=1 15:58:35 executing program 5: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xb, 0xffffffffffffffff, 0x0) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000180)={0x0, r5, 0x2000000, 0x1ffffc, 0xfffffffffffffffe}) 15:58:35 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1a8c443d3a35ab7e94568c81cc096aa87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362", 0x82, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) [ 655.373170] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 655.384401] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 655.401364] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 655.408134] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 655.419910] device bridge_slave_1 left promiscuous mode [ 655.426562] bridge0: port 2(bridge_slave_1) entered disabled state [ 655.481034] device bridge_slave_0 left promiscuous mode [ 655.487457] bridge0: port 1(bridge_slave_0) entered disabled state [ 655.549077] device veth1_macvtap left promiscuous mode [ 655.555281] device veth0_macvtap left promiscuous mode [ 655.564167] device veth1_vlan left promiscuous mode [ 655.569969] device veth0_vlan left promiscuous mode [ 655.827279] device hsr_slave_1 left promiscuous mode [ 655.887447] device hsr_slave_0 left promiscuous mode [ 655.937585] team0 (unregistering): Port device team_slave_1 removed [ 655.953408] team0 (unregistering): Port device team_slave_0 removed [ 655.977841] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 656.034828] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 656.169302] bond0 (unregistering): Released all slaves [ 657.941833] IPVS: ftp: loaded support on port[0] = 21 [ 658.715219] IPVS: ftp: loaded support on port[0] = 21 [ 658.789174] chnl_net:caif_netlink_parms(): no params data found [ 658.813337] IPVS: ftp: loaded support on port[0] = 21 [ 658.903311] chnl_net:caif_netlink_parms(): no params data found [ 658.995891] bridge0: port 1(bridge_slave_0) entered blocking state [ 659.005549] bridge0: port 1(bridge_slave_0) entered disabled state [ 659.012944] device bridge_slave_0 entered promiscuous mode [ 659.068123] bridge0: port 2(bridge_slave_1) entered blocking state [ 659.074923] bridge0: port 2(bridge_slave_1) entered disabled state [ 659.082728] device bridge_slave_1 entered promiscuous mode [ 659.108916] chnl_net:caif_netlink_parms(): no params data found [ 659.127867] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 659.149837] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 659.185916] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 659.193831] team0: Port device team_slave_0 added [ 659.205431] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 659.213558] team0: Port device team_slave_1 added [ 659.237508] bridge0: port 1(bridge_slave_0) entered blocking state [ 659.246150] bridge0: port 1(bridge_slave_0) entered disabled state [ 659.255064] device bridge_slave_0 entered promiscuous mode [ 659.269693] bridge0: port 2(bridge_slave_1) entered blocking state [ 659.279405] bridge0: port 2(bridge_slave_1) entered disabled state [ 659.286872] device bridge_slave_1 entered promiscuous mode [ 659.293931] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 659.300602] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 659.327498] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 659.350862] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 659.357302] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 659.385464] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 659.403862] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 659.411978] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 659.420700] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 659.435628] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 659.482720] bridge0: port 1(bridge_slave_0) entered blocking state [ 659.489285] bridge0: port 1(bridge_slave_0) entered disabled state [ 659.497047] device bridge_slave_0 entered promiscuous mode [ 659.543068] device hsr_slave_0 entered promiscuous mode [ 659.580530] device hsr_slave_1 entered promiscuous mode [ 659.621137] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 659.629216] team0: Port device team_slave_0 added [ 659.635013] bridge0: port 2(bridge_slave_1) entered blocking state [ 659.642558] bridge0: port 2(bridge_slave_1) entered disabled state [ 659.649652] device bridge_slave_1 entered promiscuous mode [ 659.656294] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 659.664517] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 659.675547] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 659.683331] team0: Port device team_slave_1 added [ 659.725374] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 659.738377] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 659.744786] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 659.771179] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 659.782583] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 659.790984] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 659.797467] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 659.824065] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 659.852456] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 659.871223] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 659.882369] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 659.889682] team0: Port device team_slave_0 added [ 659.896373] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 659.904124] team0: Port device team_slave_1 added [ 660.004919] device hsr_slave_0 entered promiscuous mode [ 660.050527] device hsr_slave_1 entered promiscuous mode [ 660.091102] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 660.097909] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 660.124422] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 660.147626] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 660.155338] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 660.162213] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 660.188703] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 660.203758] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 660.211836] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 660.226936] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 660.234009] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 660.243767] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 660.251265] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 660.258904] device bridge_slave_1 left promiscuous mode [ 660.264690] bridge0: port 2(bridge_slave_1) entered disabled state [ 660.312154] device veth1_macvtap left promiscuous mode [ 660.317611] device veth0_macvtap left promiscuous mode [ 660.323014] device veth1_vlan left promiscuous mode [ 660.328621] device veth0_vlan left promiscuous mode [ 660.553965] device hsr_slave_1 left promiscuous mode [ 660.593035] device hsr_slave_0 left promiscuous mode [ 660.639880] team0 (unregistering): Port device team_slave_1 removed [ 660.649637] team0 (unregistering): Port device team_slave_0 removed [ 660.660849] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 660.695272] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 660.752475] bond0 (unregistering): Released all slaves [ 660.808639] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 660.912907] device hsr_slave_0 entered promiscuous mode [ 660.950473] device hsr_slave_1 entered promiscuous mode [ 660.991049] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 660.999120] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 661.044199] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 661.159530] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 661.206869] 8021q: adding VLAN 0 to HW filter on device bond0 [ 661.223903] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 661.255735] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 661.272780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 661.279818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 661.291063] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 661.298873] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 661.305928] 8021q: adding VLAN 0 to HW filter on device team0 [ 661.323810] 8021q: adding VLAN 0 to HW filter on device bond0 [ 661.343723] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 661.355650] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 661.366169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 661.375270] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 661.383578] bridge0: port 1(bridge_slave_0) entered blocking state [ 661.390205] bridge0: port 1(bridge_slave_0) entered forwarding state [ 661.405911] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 661.417491] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 661.431754] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 661.439164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 661.448553] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 661.456654] bridge0: port 2(bridge_slave_1) entered blocking state [ 661.463308] bridge0: port 2(bridge_slave_1) entered forwarding state [ 661.475957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 661.483699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 661.498201] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 661.508657] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 661.520216] 8021q: adding VLAN 0 to HW filter on device team0 [ 661.535749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 661.547103] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 661.573274] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 661.587532] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 661.596836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 661.609616] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 661.617985] bridge0: port 1(bridge_slave_0) entered blocking state [ 661.624486] bridge0: port 1(bridge_slave_0) entered forwarding state [ 661.639781] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 661.651098] 8021q: adding VLAN 0 to HW filter on device bond0 [ 661.660906] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 661.668774] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 661.676984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 661.686134] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 661.699536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 661.708018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 661.720863] bridge0: port 2(bridge_slave_1) entered blocking state [ 661.727253] bridge0: port 2(bridge_slave_1) entered forwarding state [ 661.741282] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 661.758385] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 661.768496] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 661.781340] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 661.789031] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 661.802293] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 661.815372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 661.827950] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 661.839654] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 661.851905] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 661.860747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 661.868034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 661.876274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 661.888774] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 661.897173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 661.909072] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 661.916238] 8021q: adding VLAN 0 to HW filter on device team0 [ 661.925169] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 661.932839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 661.941479] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 661.951947] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 661.959778] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 661.968541] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 661.976006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 661.984133] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 661.991899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 662.001098] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 662.009056] bridge0: port 1(bridge_slave_0) entered blocking state [ 662.015511] bridge0: port 1(bridge_slave_0) entered forwarding state [ 662.023508] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 662.032943] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 662.049845] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 662.058583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 662.067231] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 662.085761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 662.094455] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 662.104785] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 662.113475] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 662.119671] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 662.128547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 662.138551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 662.147159] bridge0: port 2(bridge_slave_1) entered blocking state [ 662.153957] bridge0: port 2(bridge_slave_1) entered forwarding state [ 662.165408] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 662.175102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 662.183167] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 662.194123] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 662.207229] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 662.216271] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 662.227143] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 662.235168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 662.246638] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 662.258482] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 662.268124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 662.277276] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 662.285024] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 662.296214] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 662.309006] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 662.317235] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 662.325966] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 662.338753] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 662.352740] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 662.360918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 662.369049] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 662.380891] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 662.389235] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 662.399569] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 662.408542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 662.416482] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 662.424854] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 662.432161] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 662.441929] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 662.443853] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 662.444610] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 662.444640] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 662.454887] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 662.489337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 662.502965] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 662.515010] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 662.526812] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 662.533519] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 662.543077] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 662.564800] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 662.655729] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 662.668067] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 662.680831] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 662.689293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 662.699936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 662.719492] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 662.727798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 662.740631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 662.783565] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 662.792249] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 662.799256] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 662.811744] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 662.824412] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 662.832103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 662.839770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 662.850684] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 662.859363] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 662.872287] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 662.880624] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 662.889311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 662.899544] device veth0_vlan entered promiscuous mode [ 662.909354] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 662.917122] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 662.924175] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 662.936753] device veth1_vlan entered promiscuous mode [ 662.943241] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 662.954343] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 662.971605] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 662.979311] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 662.986653] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 662.995916] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 663.006708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 663.015991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 663.024396] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 663.032278] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 663.042336] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 663.053393] device veth0_vlan entered promiscuous mode [ 663.061853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 663.069644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 663.078563] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 663.085899] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 663.094616] device veth0_vlan entered promiscuous mode [ 663.119470] device veth1_vlan entered promiscuous mode [ 663.125535] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 663.134662] device veth1_vlan entered promiscuous mode [ 663.142405] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 663.152820] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 663.165397] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 663.173333] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 663.187000] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 663.196228] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 663.204362] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 663.211814] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 663.219203] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 663.226695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 663.234784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 663.246839] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 663.258334] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 663.267284] device veth0_macvtap entered promiscuous mode [ 663.275770] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 663.282608] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 663.289956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 663.299080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 663.311302] device veth0_macvtap entered promiscuous mode [ 663.317651] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 663.327148] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 663.337750] device veth1_macvtap entered promiscuous mode [ 663.345941] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 663.355122] device veth1_macvtap entered promiscuous mode [ 663.363800] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 663.374386] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 663.385382] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 663.393900] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 663.402669] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 663.409977] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 663.417584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 663.425399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 663.436273] device veth0_macvtap entered promiscuous mode [ 663.443287] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 663.453582] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 663.464633] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 663.475806] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 663.485874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 663.496544] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 663.505756] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 663.516915] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 663.526302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 663.536225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 663.546388] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 663.553434] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 663.564114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 663.574973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 663.586450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 663.596887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 663.606306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 663.616151] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 663.625467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 663.635589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 663.645728] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 663.652940] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 663.663512] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 663.671695] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 663.679751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 663.688641] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 663.696521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 663.705970] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 663.716540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 663.726244] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 663.736355] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 663.745633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 663.755887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 663.766090] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 663.773076] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 663.781890] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 663.793951] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 663.803281] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 663.813313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 663.822766] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 663.832861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 663.842113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 663.851961] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 663.862582] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 663.869662] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 663.877991] device veth1_macvtap entered promiscuous mode [ 663.885258] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 663.892723] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 663.900620] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 663.908519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 663.917117] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 663.925081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 663.955250] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 663.980300] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 663.994852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 664.005166] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 664.015454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 664.025236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 664.034838] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 664.044777] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 664.054150] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 664.064605] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 664.075288] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 664.085253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 664.095465] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 664.102696] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 664.116431] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 664.124602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 664.135052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 664.155017] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 664.164552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 664.174389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 664.183707] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 664.193488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 664.202654] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 664.212511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 664.221916] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 664.231889] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 664.242803] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 664.249720] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 664.260682] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 664.268666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 15:58:46 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='proc@\x00') ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0xd) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = socket$inet_dccp(0x2, 0x6, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, &(0x7f0000000380)) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@mcast2}}, {{@in6=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000240)=0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$IP_SET_OP_GET_BYNAME(r4, 0x1, 0x53, &(0x7f0000000300)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000340)=0x28) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x24, 0x0, 0x0) 15:58:46 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0xd) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x131, 0x0, 0x0, 0x0) 15:58:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f00006dc000)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1a8c443d3a35ab7e94568c81cc096aa87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362", 0x82, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(r0) 15:58:46 executing program 5: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)}, 0x8}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xb, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r2, 0x60, 0x0, 0x2000002) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r5}) 15:58:46 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext, 0x140, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') accept4(r0, &(0x7f00000002c0)=@tipc=@name, &(0x7f0000000180)=0x80, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x15, 0x0, 0x0, "f99861b833a89f1a4d328e5b170014ad"}, 0x15, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 665.465259] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 665.481351] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 15:58:46 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext, 0x140, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') accept4(r0, &(0x7f00000002c0)=@tipc=@name, &(0x7f0000000180)=0x80, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x15, 0x0, 0x0, "f99861b833a89f1a4d328e5b170014ad"}, 0x15, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 15:58:46 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='proc@\x00') ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0xd) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = socket$inet_dccp(0x2, 0x6, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, &(0x7f0000000380)) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@mcast2}}, {{@in6=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000240)=0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$IP_SET_OP_GET_BYNAME(r4, 0x1, 0x53, &(0x7f0000000300)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000340)=0x28) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x24, 0x0, 0x0) 15:58:46 executing program 2: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r7 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r7, 0x0, 0x0, 0x0) fallocate(r6, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, r7}) openat$cgroup_ro(r5, &(0x7f0000000f80)='cpu.stat\x00', 0x275a, 0x0) 15:58:46 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='proc@\x00') ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0xd) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = socket$inet_dccp(0x2, 0x6, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, &(0x7f0000000380)) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@mcast2}}, {{@in6=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000240)=0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$IP_SET_OP_GET_BYNAME(r4, 0x1, 0x53, &(0x7f0000000300)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000340)=0x28) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x24, 0x0, 0x0) 15:58:46 executing program 4: ftruncate(0xffffffffffffffff, 0x80006) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2) r0 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0x110, r0, 0x0, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x4}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x5c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_SOCK={0x60, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x100}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}]}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x200}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xef}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xd9d}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x100}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8001}, @TIPC_NLA_PUBL_LOWER={0x8}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x4000884}, 0x4000000) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000300)={0x110, r0, 0x100, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xd1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x915}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_NET={0x60, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xa5}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x20200000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}]}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xf}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x401}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80}]}, @TIPC_NLA_NET={0x20, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x2650}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x24044004}, 0x10) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0xb0400, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r3, 0xc0305616, &(0x7f0000000000)={0x0, {0x7, 0x8}}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) close(r1) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000080)=0xd) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r9, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 15:58:46 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0xd) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KDGETKEYCODE(r7, 0x4b4c, &(0x7f0000000000)={0x6}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r8 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r8, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 15:58:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x0, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1a8c443d3a35ab7e94568c81cc096aa87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362", 0x82, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(r0) 15:58:47 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0xd) setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 15:58:47 executing program 5: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) getpid() prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x3, 0x0, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x2) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r1, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000005c0)=""/177, 0xb1}], 0x1}, 0x1ff}], 0x1, 0x2002, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, &(0x7f0000000180)='syz0\x00') write(r2, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x179, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x2000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7, 0xcb0}, 0xe627, 0xffffffffffffffff, 0x7, 0x8, 0xfffffffffffffff7, 0x3, 0xfffd}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x4e) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0xc3, 0x10000000000, 0x5}) [ 666.529038] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 666.544411] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 666.553874] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 666.561868] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 666.573912] device bridge_slave_1 left promiscuous mode [ 666.586872] bridge0: port 2(bridge_slave_1) entered disabled state 15:58:47 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f00006dc000)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1a8c443d3a35ab7e94568c81cc096aa87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362", 0x82, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(r0) [ 666.633181] device bridge_slave_0 left promiscuous mode [ 666.643608] bridge0: port 1(bridge_slave_0) entered disabled state [ 666.708358] device veth1_macvtap left promiscuous mode [ 666.727305] device veth0_macvtap left promiscuous mode [ 666.740010] device veth1_vlan left promiscuous mode [ 666.752550] device veth0_vlan left promiscuous mode [ 667.008115] device hsr_slave_1 left promiscuous mode [ 667.053963] device hsr_slave_0 left promiscuous mode [ 667.125174] team0 (unregistering): Port device team_slave_1 removed [ 667.162213] team0 (unregistering): Port device team_slave_0 removed [ 667.201066] bond0 (unregistering): Releasing backup interface bond_slave_1 15:58:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x0, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1a8c443d3a35ab7e94568c81cc096aa87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362", 0x82, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(r0) [ 667.255344] bond0 (unregistering): Releasing backup interface bond_slave_0 15:58:48 executing program 5: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xb, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x101, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) [ 667.448165] bond0 (unregistering): Released all slaves [ 669.511775] IPVS: ftp: loaded support on port[0] = 21 [ 670.316569] IPVS: ftp: loaded support on port[0] = 21 [ 670.403303] chnl_net:caif_netlink_parms(): no params data found [ 670.523834] chnl_net:caif_netlink_parms(): no params data found [ 670.559037] bridge0: port 1(bridge_slave_0) entered blocking state [ 670.565546] bridge0: port 1(bridge_slave_0) entered disabled state [ 670.572891] device bridge_slave_0 entered promiscuous mode [ 670.596805] bridge0: port 2(bridge_slave_1) entered blocking state [ 670.603410] bridge0: port 2(bridge_slave_1) entered disabled state [ 670.610757] device bridge_slave_1 entered promiscuous mode [ 670.639879] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 670.649803] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 670.690123] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 670.697414] team0: Port device team_slave_0 added [ 670.708066] bridge0: port 1(bridge_slave_0) entered blocking state [ 670.714657] bridge0: port 1(bridge_slave_0) entered disabled state [ 670.722289] device bridge_slave_0 entered promiscuous mode [ 670.729007] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 670.736589] team0: Port device team_slave_1 added [ 670.749499] bridge0: port 2(bridge_slave_1) entered blocking state [ 670.756016] bridge0: port 2(bridge_slave_1) entered disabled state [ 670.763536] device bridge_slave_1 entered promiscuous mode [ 670.786390] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 670.792712] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 670.820119] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 670.838887] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 670.847548] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 670.855827] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 670.881387] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 670.895220] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 670.903389] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 670.918726] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 670.933388] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 670.940783] team0: Port device team_slave_0 added [ 670.964379] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 670.972074] team0: Port device team_slave_1 added [ 671.003166] device hsr_slave_0 entered promiscuous mode [ 671.040421] device hsr_slave_1 entered promiscuous mode [ 671.094377] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 671.105901] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 671.112786] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 671.138444] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 671.148832] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 671.159433] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 671.165779] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 671.191531] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 671.207078] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 671.225017] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 671.292763] device hsr_slave_0 entered promiscuous mode [ 671.330525] device hsr_slave_1 entered promiscuous mode [ 671.374601] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 671.382195] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 671.414793] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 671.424549] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 671.432855] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 671.440272] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 671.448622] device bridge_slave_1 left promiscuous mode [ 671.454691] bridge0: port 2(bridge_slave_1) entered disabled state [ 671.510788] device bridge_slave_0 left promiscuous mode [ 671.516595] bridge0: port 1(bridge_slave_0) entered disabled state [ 671.573317] device veth1_macvtap left promiscuous mode [ 671.578705] device veth0_macvtap left promiscuous mode [ 671.584105] device veth1_vlan left promiscuous mode [ 671.589146] device veth0_vlan left promiscuous mode [ 671.703025] device hsr_slave_1 left promiscuous mode [ 671.742893] device hsr_slave_0 left promiscuous mode [ 671.787996] team0 (unregistering): Port device team_slave_1 removed [ 671.797910] team0 (unregistering): Port device team_slave_0 removed [ 671.807449] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 671.856101] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 671.921538] bond0 (unregistering): Released all slaves [ 672.073252] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 672.094174] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 672.188756] 8021q: adding VLAN 0 to HW filter on device bond0 [ 672.204696] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 672.219777] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 672.226659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 672.238444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 672.251074] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 672.257177] 8021q: adding VLAN 0 to HW filter on device team0 [ 672.274958] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 672.287470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 672.296879] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 672.309082] bridge0: port 1(bridge_slave_0) entered blocking state [ 672.315526] bridge0: port 1(bridge_slave_0) entered forwarding state [ 672.329809] 8021q: adding VLAN 0 to HW filter on device bond0 [ 672.347391] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 672.355615] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 672.368000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 672.376005] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 672.388447] bridge0: port 2(bridge_slave_1) entered blocking state [ 672.394856] bridge0: port 2(bridge_slave_1) entered forwarding state [ 672.414012] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 672.427756] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 672.437166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 672.454667] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 672.468578] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 672.478304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 672.490769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 672.497888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 672.514226] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 672.525489] 8021q: adding VLAN 0 to HW filter on device team0 [ 672.535005] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 672.547221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 672.555929] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 672.573175] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 672.588415] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 672.597007] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 672.609596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 672.617723] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 672.633790] bridge0: port 1(bridge_slave_0) entered blocking state [ 672.640200] bridge0: port 1(bridge_slave_0) entered forwarding state [ 672.651825] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 672.659816] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 672.673914] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 672.688444] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 672.696516] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 672.708680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 672.718466] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 672.731600] bridge0: port 2(bridge_slave_1) entered blocking state [ 672.737997] bridge0: port 2(bridge_slave_1) entered forwarding state [ 672.749341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 672.758020] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 672.774186] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 672.788468] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 672.797272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 672.809555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 672.818368] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 672.833147] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 672.845132] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 672.851447] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 672.858421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 672.873258] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 672.883769] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 672.896671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 672.904890] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 672.912773] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 672.920600] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 672.928292] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 672.938120] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 672.945796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 672.954630] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 672.970943] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 672.978544] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 672.995066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 673.002769] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 673.012175] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 673.019152] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 673.026006] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 673.034305] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 673.041405] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 673.056668] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 673.065930] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 673.073151] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 673.080691] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 673.090807] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 673.102493] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 673.211359] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 673.226483] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 673.240793] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 673.248085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 673.261987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 673.274405] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 673.283000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 673.292348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 673.337041] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 673.345477] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 673.353042] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 673.368606] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 673.376081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 673.384819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 673.393001] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 673.399971] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 673.409881] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 673.417313] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 673.424379] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 673.434562] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 673.444391] device veth0_vlan entered promiscuous mode [ 673.453508] device veth0_vlan entered promiscuous mode [ 673.459448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 673.467527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 673.484353] device veth1_vlan entered promiscuous mode [ 673.492676] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 673.499597] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 673.512898] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 673.519835] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 673.529208] device veth1_vlan entered promiscuous mode [ 673.536021] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 673.546935] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 673.557566] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 673.572127] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 673.582823] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 673.593928] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 673.603037] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 673.610877] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 673.618137] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 673.625660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 673.633601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 673.644106] device veth0_macvtap entered promiscuous mode [ 673.651185] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 673.660062] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 673.667793] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 673.675962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 673.683923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 673.694444] device veth0_macvtap entered promiscuous mode [ 673.701140] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 673.713063] device veth1_macvtap entered promiscuous mode [ 673.719242] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 673.727690] device veth1_macvtap entered promiscuous mode [ 673.735166] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 673.744608] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 673.757249] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 673.766565] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 673.779474] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 673.788647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 673.799244] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 673.808436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 673.818486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 673.827714] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 673.837662] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 673.846842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 673.856755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 673.867010] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 673.874087] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 673.884754] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 673.894889] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 673.904301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 673.914349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 673.923523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 673.933305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 673.942457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 673.952218] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 673.961458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 673.971219] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 673.981707] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 673.988899] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 673.997695] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 674.006805] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 674.014415] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 674.021836] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 674.029580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 674.037847] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 674.045932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 674.056099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 674.066480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 674.076655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 674.086812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 674.096685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 674.106445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 674.115770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 674.126073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 674.136576] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 674.143683] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 674.153787] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 674.164306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 674.173482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 674.183845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 674.193052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 674.202804] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 674.211977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 674.221877] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 674.231284] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 674.241069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 674.251411] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 674.258633] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 674.266230] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 674.276646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 674.284818] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 674.292853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 15:58:56 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext, 0x140, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') accept4(r0, &(0x7f00000002c0)=@tipc=@name, &(0x7f0000000180)=0x80, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x15, 0x3, 0x0, "f99861b833a89f1a4d328e5b170014ad"}, 0x15, 0x0) socket$packet(0x11, 0x0, 0x300) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 15:58:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) close(0xffffffffffffffff) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0xd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$NS_GET_OWNER_UID(r6, 0xb704, &(0x7f0000000000)) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$RTC_WIE_ON(r9, 0x700f) 15:58:56 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0xd) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket(0x2b, 0x1, 0x9) r9 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r8, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r9, 0x300, 0x70bd25, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x25}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x45}, 0x5) linkat(r7, &(0x7f0000000000)='./file0\x00', r5, &(0x7f00000000c0)='./file0\x00', 0x400) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r10 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r10, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 15:58:56 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x0, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1a8c443d3a35ab7e94568c81cc096aa87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362", 0x82, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(r0) 15:58:56 executing program 5: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xb, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0xffffffffc69abc8c, 0x0, 0x10000, 0x1ff}) 15:58:56 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0xd) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket(0x2b, 0x1, 0x9) r9 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r8, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r9, 0x300, 0x70bd25, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x25}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x45}, 0x5) linkat(r7, &(0x7f0000000000)='./file0\x00', r5, &(0x7f00000000c0)='./file0\x00', 0x400) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r10 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r10, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) [ 675.632609] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 15:58:56 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext, 0x140, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') accept4(r0, &(0x7f00000002c0)=@tipc=@name, &(0x7f0000000180)=0x80, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x15, 0x3, 0x0, "f99861b833a89f1a4d328e5b170014ad"}, 0x15, 0x0) socket$packet(0x11, 0x0, 0x300) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 15:58:56 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext, 0x140, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') accept4(r0, &(0x7f00000002c0)=@tipc=@name, &(0x7f0000000180)=0x80, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x15, 0x0, 0x0, "f99861b833a89f1a4d328e5b170014ad"}, 0x15, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 15:58:56 executing program 3: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r7 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r7, 0x0, 0x0, 0x0) fallocate(r6, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, r7}) openat$cgroup_ro(r5, &(0x7f0000000f80)='cpu.stat\x00', 0x275a, 0x0) 15:58:56 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0xd) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SIOCAX25GETINFOOLD(r5, 0x89e9, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(r0, r7, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 15:58:56 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext, 0x140, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') accept4(r0, &(0x7f00000002c0)=@tipc=@name, &(0x7f0000000180)=0x80, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x15, 0x3, 0x0, "f99861b833a89f1a4d328e5b170014ad"}, 0x15, 0x0) socket$packet(0x11, 0x0, 0x300) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 676.099703] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 15:58:56 executing program 2: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r1, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r6}) openat$cgroup_ro(r4, &(0x7f0000000f80)='cpu.stat\x00', 0x275a, 0x0) 15:58:57 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0xd) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 15:58:57 executing program 2: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r1, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r6}) openat$cgroup_ro(r4, &(0x7f0000000f80)='cpu.stat\x00', 0x275a, 0x0) 15:58:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1a8c443d3a35ab7e94568c81cc096aa87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362", 0x82, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(r0) 15:58:57 executing program 2: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r1, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r6}) openat$cgroup_ro(r4, &(0x7f0000000f80)='cpu.stat\x00', 0x275a, 0x0) 15:58:57 executing program 5: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000180)=[{{&(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)}, 0x202}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xb, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) [ 676.672468] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 676.679342] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 676.689004] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 676.699158] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 676.733476] device bridge_slave_1 left promiscuous mode [ 676.742503] bridge0: port 2(bridge_slave_1) entered disabled state [ 676.807190] device bridge_slave_0 left promiscuous mode [ 676.866817] bridge0: port 1(bridge_slave_0) entered disabled state 15:58:57 executing program 3: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000700), 0x0, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xb, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) [ 676.983438] device veth1_macvtap left promiscuous mode [ 676.993512] device veth0_macvtap left promiscuous mode [ 677.007852] device veth1_vlan left promiscuous mode [ 677.020406] device veth0_vlan left promiscuous mode 15:58:58 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext, 0x140, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') accept4(r0, &(0x7f00000002c0)=@tipc=@name, &(0x7f0000000180)=0x80, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x15, 0x3, 0x0, "f99861b833a89f1a4d328e5b170014ad"}, 0x15, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 15:58:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1a8c443d3a35ab7e94568c81cc096aa87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362", 0x82, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(r0) [ 677.424487] device hsr_slave_1 left promiscuous mode [ 677.465056] device hsr_slave_0 left promiscuous mode 15:58:58 executing program 5: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x4}, 0x0, 0x0, 0x0, 0x8, 0x800000000000}, 0x0, 0xb, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) [ 677.551615] team0 (unregistering): Port device team_slave_1 removed [ 677.593266] team0 (unregistering): Port device team_slave_0 removed [ 677.619268] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 677.668606] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 677.905798] bond0 (unregistering): Released all slaves 15:58:58 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0xd) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r8, 0x84, 0x10, &(0x7f0000000180)=@sack_info={0x0, 0x800, 0xf7}, 0xc) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={r10, 0x6}, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SCSI_IOCTL_GET_IDLUN(r7, 0x5382, &(0x7f0000000000)) r11 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r11, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) [ 677.996354] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 680.191706] IPVS: ftp: loaded support on port[0] = 21 [ 681.032338] chnl_net:caif_netlink_parms(): no params data found [ 681.094484] bridge0: port 1(bridge_slave_0) entered blocking state [ 681.101250] bridge0: port 1(bridge_slave_0) entered disabled state [ 681.108248] device bridge_slave_0 entered promiscuous mode [ 681.124376] bridge0: port 2(bridge_slave_1) entered blocking state [ 681.130973] bridge0: port 2(bridge_slave_1) entered disabled state [ 681.137975] device bridge_slave_1 entered promiscuous mode [ 681.155383] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 681.164775] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 681.188358] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 681.195626] team0: Port device team_slave_0 added [ 681.201994] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 681.209382] team0: Port device team_slave_1 added [ 681.230573] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 681.236903] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 681.262277] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 681.273440] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 681.279682] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 681.304986] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 681.318460] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 681.326773] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 681.372781] device hsr_slave_0 entered promiscuous mode [ 681.420536] device hsr_slave_1 entered promiscuous mode [ 681.481081] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 681.492526] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 681.568132] bridge0: port 2(bridge_slave_1) entered blocking state [ 681.574679] bridge0: port 2(bridge_slave_1) entered forwarding state [ 681.581342] bridge0: port 1(bridge_slave_0) entered blocking state [ 681.587690] bridge0: port 1(bridge_slave_0) entered forwarding state [ 681.628739] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 681.635647] 8021q: adding VLAN 0 to HW filter on device bond0 [ 681.644478] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 681.658868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 681.666867] bridge0: port 1(bridge_slave_0) entered disabled state [ 681.674209] bridge0: port 2(bridge_slave_1) entered disabled state [ 681.684199] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 681.690784] 8021q: adding VLAN 0 to HW filter on device team0 [ 681.703296] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 681.711218] bridge0: port 1(bridge_slave_0) entered blocking state [ 681.717580] bridge0: port 1(bridge_slave_0) entered forwarding state [ 681.727701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 681.736097] bridge0: port 2(bridge_slave_1) entered blocking state [ 681.742499] bridge0: port 2(bridge_slave_1) entered forwarding state [ 681.753522] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 681.760656] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 681.768170] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 681.775016] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 681.783529] device bridge_slave_1 left promiscuous mode [ 681.789008] bridge0: port 2(bridge_slave_1) entered disabled state [ 681.841047] device bridge_slave_0 left promiscuous mode [ 681.846595] bridge0: port 1(bridge_slave_0) entered disabled state [ 681.903267] device veth1_macvtap left promiscuous mode [ 681.908620] device veth0_macvtap left promiscuous mode [ 681.914164] device veth1_vlan left promiscuous mode [ 681.919198] device veth0_vlan left promiscuous mode [ 682.033345] device hsr_slave_1 left promiscuous mode [ 682.073473] device hsr_slave_0 left promiscuous mode [ 682.118190] team0 (unregistering): Port device team_slave_1 removed [ 682.129682] team0 (unregistering): Port device team_slave_0 removed [ 682.139667] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 682.184720] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 682.251670] bond0 (unregistering): Released all slaves [ 682.321121] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 682.328821] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 682.336664] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 682.344686] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 682.356789] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 682.363681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 682.371736] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 682.382888] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 682.389677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 682.398581] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 682.408577] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 682.415408] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 682.432794] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 682.440563] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 682.446822] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 682.454428] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 682.494392] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 682.609764] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 682.625731] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 682.633700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 682.648560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 682.713996] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 682.725310] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 682.733567] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 682.748634] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 682.756040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 682.768243] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 682.778671] device veth0_vlan entered promiscuous mode [ 682.789361] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 682.804788] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 682.817654] device veth1_vlan entered promiscuous mode [ 682.833193] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 682.845896] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 682.866510] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 682.883679] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 682.893041] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 682.901653] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 682.909277] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 682.919646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 682.934988] device veth0_macvtap entered promiscuous mode [ 682.942495] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 682.957218] device veth1_macvtap entered promiscuous mode [ 682.964158] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 682.979564] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 682.995894] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 683.005801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 683.019916] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 683.029460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 683.043473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 683.052685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 683.066701] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 683.075948] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 683.090008] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 683.106098] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 683.114591] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 683.127982] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 683.136217] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 683.146194] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 683.154041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 683.164564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 683.174875] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 683.184387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 683.194775] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 683.203983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 683.213772] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 683.222934] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 683.232699] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 683.242857] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 683.249750] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 683.257532] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 683.265607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 683.951288] IPVS: ftp: loaded support on port[0] = 21 15:59:05 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext, 0x140, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') accept4(r0, &(0x7f00000002c0)=@tipc=@name, &(0x7f0000000180)=0x80, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x15, 0x3, 0x0, "f99861b833a89f1a4d328e5b170014ad"}, 0x15, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) 15:59:05 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x8000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0xd) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 15:59:05 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0xd) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r7, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x1c, r8, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) fcntl$F_GET_FILE_RW_HINT(r7, 0x40d, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 15:59:05 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1a8c443d3a35ab7e94568c81cc096aa87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362", 0x82, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(r0) 15:59:05 executing program 5: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xb, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x3f}) [ 684.835336] chnl_net:caif_netlink_parms(): no params data found [ 684.903700] bridge0: port 1(bridge_slave_0) entered blocking state [ 684.912075] bridge0: port 1(bridge_slave_0) entered disabled state [ 684.919339] device bridge_slave_0 entered promiscuous mode [ 684.926598] bridge0: port 2(bridge_slave_1) entered blocking state [ 684.933178] bridge0: port 2(bridge_slave_1) entered disabled state [ 684.940382] device bridge_slave_1 entered promiscuous mode [ 684.967985] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 684.978021] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 685.002001] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 685.009284] team0: Port device team_slave_0 added [ 685.015138] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 685.023579] team0: Port device team_slave_1 added [ 685.045892] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 685.052582] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 685.085977] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 685.098282] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 685.104669] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 685.130178] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 685.143964] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 685.154761] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 685.224831] device hsr_slave_0 entered promiscuous mode [ 685.270864] device hsr_slave_1 entered promiscuous mode [ 685.356032] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 685.369728] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 685.476204] bridge0: port 2(bridge_slave_1) entered blocking state [ 685.482739] bridge0: port 2(bridge_slave_1) entered forwarding state [ 685.489354] bridge0: port 1(bridge_slave_0) entered blocking state [ 685.495744] bridge0: port 1(bridge_slave_0) entered forwarding state [ 685.537728] 8021q: adding VLAN 0 to HW filter on device bond0 [ 685.546533] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 685.556543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 685.564685] bridge0: port 1(bridge_slave_0) entered disabled state [ 685.571880] bridge0: port 2(bridge_slave_1) entered disabled state [ 685.585983] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 685.592176] 8021q: adding VLAN 0 to HW filter on device team0 [ 685.601680] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 685.608968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 685.618091] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 685.626464] bridge0: port 1(bridge_slave_0) entered blocking state [ 685.632886] bridge0: port 1(bridge_slave_0) entered forwarding state [ 685.643287] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 685.652007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 685.659931] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 685.667915] bridge0: port 2(bridge_slave_1) entered blocking state [ 685.674346] bridge0: port 2(bridge_slave_1) entered forwarding state [ 685.684920] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 685.692004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 685.703559] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 685.711562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 685.720995] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 685.727704] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 685.736463] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 685.743245] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 685.751201] device bridge_slave_1 left promiscuous mode [ 685.756736] bridge0: port 2(bridge_slave_1) entered disabled state [ 685.800729] device bridge_slave_0 left promiscuous mode [ 685.806333] bridge0: port 1(bridge_slave_0) entered disabled state [ 685.862064] device veth1_macvtap left promiscuous mode [ 685.867382] device veth0_macvtap left promiscuous mode [ 685.872824] device veth1_vlan left promiscuous mode [ 685.877868] device veth0_vlan left promiscuous mode [ 686.001951] device hsr_slave_1 left promiscuous mode [ 686.043097] device hsr_slave_0 left promiscuous mode [ 686.099187] team0 (unregistering): Port device team_slave_1 removed [ 686.108898] team0 (unregistering): Port device team_slave_0 removed [ 686.118592] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 686.154644] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 686.221703] bond0 (unregistering): Released all slaves [ 686.284631] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 686.292703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 686.301093] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 686.311591] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 686.321415] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 686.328518] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 686.337616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 686.345668] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 686.353601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 686.361537] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 686.373083] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 686.380300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 686.387929] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 686.398712] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 686.405053] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 686.421695] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 686.429074] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 686.435885] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 686.442960] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 686.455012] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 686.589401] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 686.605715] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 686.615137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 686.626190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 686.691834] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 686.699259] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 686.711070] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 686.727483] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 686.734229] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 686.746129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 686.755982] device veth0_vlan entered promiscuous mode [ 686.766122] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 686.773945] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 686.792683] device veth1_vlan entered promiscuous mode [ 686.799154] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 686.813716] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 686.833867] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 686.848649] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 686.856201] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 686.868305] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 686.876198] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 686.887965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 686.899046] device veth0_macvtap entered promiscuous mode [ 686.909376] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 686.919766] device veth1_macvtap entered promiscuous mode [ 686.930482] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 686.944756] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 686.963868] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 686.975319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 686.989259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 686.998827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 687.012671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 687.022613] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 687.035220] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 687.045209] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 687.057809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 687.069252] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 687.079751] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 687.090198] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 687.097553] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 687.108928] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 687.117284] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 687.131442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 687.146057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 687.155595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 687.168896] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 687.178116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 687.189761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 687.201168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 687.210917] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 687.221556] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 687.228457] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 687.236269] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 687.244533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 688.472087] NOHZ: local_softirq_pending 08 15:59:09 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1a8c443d3a35ab7e94568c81cc096aa87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362", 0x82, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(r0) 15:59:09 executing program 3: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x4}, 0x0, 0x0, 0x0, 0x8, 0x800000000000}, 0x0, 0xb, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) 15:59:09 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext, 0x140, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') accept4(r0, &(0x7f00000002c0)=@tipc=@name, &(0x7f0000000180)=0x80, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x15, 0x3, 0x0, "f99861b833a89f1a4d328e5b170014ad"}, 0x15, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) 15:59:09 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1a8c443d3a35ab7e94568c81cc096aa87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362", 0x82, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(r0) 15:59:09 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4068aea3, &(0x7f0000000140)={0x7b, 0x0, [0xfffffffffffffbff, 0x4000000000000000, 0x200, 0x5]}) close(r0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000080)=0xd) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r8, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 15:59:09 executing program 5: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x8, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r1, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xb, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r5}) 15:59:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1a8c443d3a35ab7e94568c81cc096aa87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362", 0x82, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(r0) 15:59:10 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0xc0000, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_WAITACTIVE(r2, 0x5607) r3 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) close(r0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000080)=0xd) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$SNDRV_PCM_IOCTL_XRUN(r7, 0x4148, 0x0) syz_kvm_setup_cpu$x86(r0, r8, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0xc7a5) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="08002cbd7000ffdbdf2500000000"], 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x20008051) 15:59:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1a8c443d3a35ab7e94568c81cc096aa87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362", 0x82, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(r0) 15:59:10 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x1ff, 0x1, 0x100000, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000080)=0xd) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r8, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 15:59:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1a8c443d3a35ab7e94568c81cc096aa87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362", 0x82, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(r0) 15:59:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1a8c443d3a35ab7e94568c81cc096aa87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362", 0x82, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(r0) 15:59:10 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 15:59:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1a8c443d3a35ab7e94568c81cc096aa87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362", 0x82, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(r0) [ 691.851221] IPVS: ftp: loaded support on port[0] = 21 [ 692.661792] chnl_net:caif_netlink_parms(): no params data found [ 692.716957] bridge0: port 1(bridge_slave_0) entered blocking state [ 692.724210] bridge0: port 1(bridge_slave_0) entered disabled state [ 692.731981] device bridge_slave_0 entered promiscuous mode [ 692.739006] bridge0: port 2(bridge_slave_1) entered blocking state [ 692.745564] bridge0: port 2(bridge_slave_1) entered disabled state [ 692.753180] device bridge_slave_1 entered promiscuous mode [ 692.773775] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 692.782974] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 692.802683] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 692.809821] team0: Port device team_slave_0 added [ 692.815671] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 692.822968] team0: Port device team_slave_1 added [ 692.840446] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 692.846736] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 692.872396] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 692.883519] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 692.889882] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 692.915249] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 692.925847] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 692.933778] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 693.002914] device hsr_slave_0 entered promiscuous mode [ 693.040649] device hsr_slave_1 entered promiscuous mode [ 693.093282] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 693.100860] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 693.177025] bridge0: port 2(bridge_slave_1) entered blocking state [ 693.183514] bridge0: port 2(bridge_slave_1) entered forwarding state [ 693.190871] bridge0: port 1(bridge_slave_0) entered blocking state [ 693.197305] bridge0: port 1(bridge_slave_0) entered forwarding state [ 693.238100] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 693.245376] 8021q: adding VLAN 0 to HW filter on device bond0 [ 693.254094] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 693.263738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 693.271807] bridge0: port 1(bridge_slave_0) entered disabled state [ 693.278708] bridge0: port 2(bridge_slave_1) entered disabled state [ 693.289757] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 693.296035] 8021q: adding VLAN 0 to HW filter on device team0 [ 693.305691] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 693.314117] bridge0: port 1(bridge_slave_0) entered blocking state [ 693.320793] bridge0: port 1(bridge_slave_0) entered forwarding state [ 693.332135] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 693.332509] bridge0: port 2(bridge_slave_1) entered blocking state [ 693.332569] bridge0: port 2(bridge_slave_1) entered forwarding state [ 693.344819] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 693.364024] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 693.381240] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 693.390702] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 693.398455] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 693.408537] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 693.415100] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 693.429085] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 693.436920] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 693.443918] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 693.456173] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 693.523915] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 693.535271] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 693.574839] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 693.582310] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 693.588986] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 693.599419] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 693.607399] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 693.614659] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 693.625039] device veth0_vlan entered promiscuous mode [ 693.635463] device veth1_vlan entered promiscuous mode [ 693.641992] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 693.651266] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 693.658555] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 693.666424] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 693.673643] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 693.687115] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 693.698872] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 693.706051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 693.715774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 693.725403] device veth0_macvtap entered promiscuous mode [ 693.732277] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 693.741062] device veth1_macvtap entered promiscuous mode [ 693.747140] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 693.756576] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 693.767356] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 693.776793] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 693.786632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 693.795989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 693.806109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 693.815512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 693.825287] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 693.834463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 693.844370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 693.853783] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 693.863553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 693.874015] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 693.881278] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 693.889898] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 693.898080] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 693.905376] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 693.913287] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 693.923631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 693.933754] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 693.943055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 693.952840] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 693.962155] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 693.972171] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 693.981340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 693.991092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 694.000305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 694.010404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 694.020969] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 694.027882] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 694.035362] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 694.043637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 15:59:16 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext, 0x140, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') accept4(r0, &(0x7f00000002c0)=@tipc=@name, &(0x7f0000000180)=0x80, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x15, 0x3, 0x0, "f99861b833a89f1a4d328e5b170014ad"}, 0x15, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) 15:59:16 executing program 5: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000180)) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x3, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xb, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) 15:59:16 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x200580, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) close(r0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0xd) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="000000c400000000000000000000000000000008000000"], 0x3}}, 0x4) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r5, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r6, @ANYBLOB="010000000000000000001f0000000800010000000000e85ebcbe826c4ba3fb021bfc109c018870462f3e2f6239323838b7462a172716924d601d45ed48e4d4d4811a36ea7d7f14f5b0f5b209a7355ac81d92605f5d51c0e4fa41b6acc95b6e7fccd4840e0dbd8c136162156d8313924ac99c5b4d00d12914408b931019967e02bb99e415b4a46181415e738b90d860434f2d6e4cc90512a90ea8efaa4bfe2a090218a6dd70a009ccd94afb4b060be20c9003"], 0x1c}}, 0x0) r7 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) connect$inet(r7, &(0x7f0000000140)={0x2, 0x4e24, @local}, 0x10) syz_kvm_setup_cpu$x86(r0, r8, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 15:59:16 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext, 0x140, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') accept4(0xffffffffffffffff, &(0x7f00000002c0)=@tipc=@name, &(0x7f0000000180)=0x80, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x15, 0x3, 0x0, "f99861b833a89f1a4d328e5b170014ad"}, 0x15, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 15:59:16 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000240)="1a8c443d3a35ab7e94568c81cc096aa87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362", 0x82, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(r0) 15:59:16 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 15:59:16 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000240)="1a8c443d3a35ab7e94568c81cc096aa87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362", 0x82, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(r0) [ 695.449576] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 15:59:16 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000240)="1a8c443d3a35ab7e94568c81cc096aa87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362", 0x82, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(r0) 15:59:16 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 15:59:16 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) write(r2, &(0x7f0000000140)="9bfc7dc81902a3c64c045156ea2cf9c61668123149ef793506b5d550df862953a82607aa94250b479b12a823713597ec55916c0c59eedbd2f87e3db1be7e73ec75bbd9bd53768f1f33b2fdb1fcaa6652a8e2ed7cdc5587afb96b60fca0b1149cbfc883c6400235b3dd744373377a0eb57102f00e9c4973073e8abd1fd3dcafdc6a54af4439df776ba509", 0x8a) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x400880, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0xd) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r5, 0x112, 0xa, &(0x7f0000000500)=0x4, 0x4) r6 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r7, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 15:59:16 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext, 0x140, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') accept4(r0, &(0x7f00000002c0)=@tipc=@name, &(0x7f0000000180)=0x80, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x15, 0x3, 0x0, "f99861b833a89f1a4d328e5b170014ad"}, 0x15, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) 15:59:16 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext, 0x140, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') accept4(r0, &(0x7f00000002c0)=@tipc=@name, &(0x7f0000000180)=0x80, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x15, 0x3, 0x0, "f99861b833a89f1a4d328e5b170014ad"}, 0x15, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 15:59:16 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext, 0x140, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') accept4(r0, &(0x7f00000002c0)=@tipc=@name, &(0x7f0000000180)=0x80, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x15, 0x3, 0x0, "f99861b833a89f1a4d328e5b170014ad"}, 0x15, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 15:59:16 executing program 5: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(0x0, 0xa, &(0x7f0000000280)={0x9, 0xdf0}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x0, 0x8, 0x2}, 0x0, 0xb, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) 15:59:16 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0), 0x10) sendto$inet(r0, &(0x7f0000000240)="1a8c443d3a35ab7e94568c81cc096aa87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362", 0x82, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(r0) 15:59:16 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext, 0x140, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') accept4(r0, &(0x7f00000002c0)=@tipc=@name, &(0x7f0000000180)=0x80, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x15, 0x3, 0x0, "f99861b833a89f1a4d328e5b170014ad"}, 0x15, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) 15:59:16 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 15:59:16 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) close(r3) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000080)=0xd) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) ftruncate(r7, 0x80006) sendfile(0xffffffffffffffff, r7, 0x0, 0x0) r8 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_SET(r7, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0x110, r8, 0x0, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x4}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x5c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_SOCK={0x60, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x100}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}]}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x200}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xef}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xd9d}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x100}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8001}, @TIPC_NLA_PUBL_LOWER={0x8}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x4000884}, 0x4000000) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000740)=ANY=[@ANYBLOB="c400f9ffdfff93c2c8008000000000000000008d973a04daacd5e55c6ead8ccd126b3a93027a5b8c823fd469fe911c76410d4842ea76bea70edaddda5e3a228ee71300b3120f28304614bcfb5fa0eb59b56beb9c95c2966b3e9a260e963aef50298672f4de089a71a63f96ade2a5e7a76ad641f6b4003c50212949319587ba7965fb81ae0366fa7e27b966e5f24c1c7bbcb024c1625004b3673ed1f264db37df79b8f6bf8d4e100f8092", @ANYRES16=r8, @ANYBLOB="20002dbd7000fddbdf250e0000008c00058008000100756470000800010065746800080001007564700054000280080003000500000008000400000200000800040008000000080001001000000008000200000400000800030051000000080003000600000008000200fd000000080002000104000008000400020000001c000280080002000200000008000100200000000800020002000000100007800c0004000900000000000000140006800800010095ff00000800010007000000"], 0xc4}, 0x1, 0x0, 0x0, 0x10008000}, 0x4004081) r9 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r10, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 15:59:16 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0), 0x10) sendto$inet(r0, &(0x7f0000000240)="1a8c443d3a35ab7e94568c81cc096aa87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362", 0x82, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(r0) [ 696.302275] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 696.325147] batman_adv: batadv0: Removing interface: batadv_slave_0 15:59:17 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0), 0x10) sendto$inet(r0, &(0x7f0000000240)="1a8c443d3a35ab7e94568c81cc096aa87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362", 0x82, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(r0) [ 696.373798] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 696.400156] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 696.418594] device bridge_slave_1 left promiscuous mode [ 696.427117] bridge0: port 2(bridge_slave_1) entered disabled state 15:59:17 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="1a8c443d3a35ab7e94568c81cc096aa87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362", 0x82, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(r0) [ 696.485474] device bridge_slave_0 left promiscuous mode [ 696.491465] bridge0: port 1(bridge_slave_0) entered disabled state [ 696.567914] device veth1_macvtap left promiscuous mode [ 696.584654] device veth0_macvtap left promiscuous mode [ 696.598187] device veth1_vlan left promiscuous mode [ 696.613711] device veth0_vlan left promiscuous mode [ 696.893385] device hsr_slave_1 left promiscuous mode [ 696.954154] device hsr_slave_0 left promiscuous mode [ 697.015995] team0 (unregistering): Port device team_slave_1 removed [ 697.028348] team0 (unregistering): Port device team_slave_0 removed [ 697.047437] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 697.084872] bond0 (unregistering): Releasing backup interface bond_slave_0 15:59:17 executing program 5: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0xfffffffffffffffe, 0x21c400) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x4) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1ff, 0xfffffffffffffee4}, 0x0, 0xfffffffffffffffc, 0x0, 0x8, 0x6, 0x4}, 0x0, 0xd, 0xffffffffffffffff, 0x4) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) [ 697.285859] bond0 (unregistering): Released all slaves 15:59:18 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 15:59:18 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="1a8c443d3a35ab7e94568c81cc096aa87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362", 0x82, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(r0) [ 699.411226] IPVS: ftp: loaded support on port[0] = 21 [ 700.228710] IPVS: ftp: loaded support on port[0] = 21 [ 700.278708] chnl_net:caif_netlink_parms(): no params data found [ 700.426535] bridge0: port 1(bridge_slave_0) entered blocking state [ 700.436553] bridge0: port 1(bridge_slave_0) entered disabled state [ 700.444113] device bridge_slave_0 entered promiscuous mode [ 700.457389] bridge0: port 2(bridge_slave_1) entered blocking state [ 700.466891] bridge0: port 2(bridge_slave_1) entered disabled state [ 700.474475] device bridge_slave_1 entered promiscuous mode [ 700.485489] chnl_net:caif_netlink_parms(): no params data found [ 700.520450] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 700.530904] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 700.571900] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 700.580313] team0: Port device team_slave_0 added [ 700.589067] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 700.596487] team0: Port device team_slave_1 added [ 700.617470] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 700.624203] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 700.651101] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 700.675319] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 700.681818] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 700.707721] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 700.730687] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 700.738602] bridge0: port 1(bridge_slave_0) entered blocking state [ 700.746043] bridge0: port 1(bridge_slave_0) entered disabled state [ 700.753465] device bridge_slave_0 entered promiscuous mode [ 700.761214] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 700.768486] bridge0: port 2(bridge_slave_1) entered blocking state [ 700.775151] bridge0: port 2(bridge_slave_1) entered disabled state [ 700.785155] device bridge_slave_1 entered promiscuous mode [ 700.872795] device hsr_slave_0 entered promiscuous mode [ 700.930520] device hsr_slave_1 entered promiscuous mode [ 700.971872] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 700.979783] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 700.991622] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 700.999985] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 701.031070] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 701.038547] team0: Port device team_slave_0 added [ 701.053458] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 701.061243] team0: Port device team_slave_1 added [ 701.090930] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 701.097243] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 701.122562] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 701.134065] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 701.140565] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 701.165804] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 701.182625] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 701.196212] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 701.274583] device hsr_slave_0 entered promiscuous mode [ 701.320485] device hsr_slave_1 entered promiscuous mode [ 701.368186] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 701.379535] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 701.399810] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 701.406682] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 701.414306] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 701.421115] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 701.428685] device bridge_slave_1 left promiscuous mode [ 701.434485] bridge0: port 2(bridge_slave_1) entered disabled state [ 701.491005] device bridge_slave_0 left promiscuous mode [ 701.496515] bridge0: port 1(bridge_slave_0) entered disabled state [ 701.552536] device veth1_macvtap left promiscuous mode [ 701.557858] device veth0_macvtap left promiscuous mode [ 701.563456] device veth1_vlan left promiscuous mode [ 701.568782] device veth0_vlan left promiscuous mode [ 701.692978] device hsr_slave_1 left promiscuous mode [ 701.764069] device hsr_slave_0 left promiscuous mode [ 701.828976] team0 (unregistering): Port device team_slave_1 removed [ 701.838690] team0 (unregistering): Port device team_slave_0 removed [ 701.847870] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 701.893548] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 701.972009] bond0 (unregistering): Released all slaves [ 702.072637] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 702.143123] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 702.174757] 8021q: adding VLAN 0 to HW filter on device bond0 [ 702.185156] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 702.244586] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 702.250881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 702.257891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 702.273864] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 702.279959] 8021q: adding VLAN 0 to HW filter on device team0 [ 702.298438] 8021q: adding VLAN 0 to HW filter on device bond0 [ 702.310746] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 702.321857] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 702.328925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 702.338690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 702.346855] bridge0: port 1(bridge_slave_0) entered blocking state [ 702.353255] bridge0: port 1(bridge_slave_0) entered forwarding state [ 702.360883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 702.368791] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 702.378140] bridge0: port 2(bridge_slave_1) entered blocking state [ 702.384587] bridge0: port 2(bridge_slave_1) entered forwarding state [ 702.395305] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 702.405157] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 702.413187] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 702.421921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 702.434953] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 702.445868] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 702.453923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 702.462129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 702.469233] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 702.486234] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 702.492707] 8021q: adding VLAN 0 to HW filter on device team0 [ 702.502611] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 702.511457] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 702.524894] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 702.535592] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 702.545788] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 702.553385] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 702.562256] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 702.570629] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 702.578404] bridge0: port 1(bridge_slave_0) entered blocking state [ 702.584822] bridge0: port 1(bridge_slave_0) entered forwarding state [ 702.597240] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 702.605314] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 702.620899] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 702.631771] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 702.641663] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 702.649060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 702.657997] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 702.665830] bridge0: port 2(bridge_slave_1) entered blocking state [ 702.672300] bridge0: port 2(bridge_slave_1) entered forwarding state [ 702.680671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 702.688570] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 702.700391] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 702.708658] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 702.716321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 702.724345] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 702.737299] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 702.747910] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 702.760864] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 702.767036] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 702.781650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 702.798570] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 702.815060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 702.823912] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 702.842899] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 702.856240] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 702.863441] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 702.876103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 702.884169] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 702.900855] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 702.909143] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 702.924371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 702.936397] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 702.945290] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 702.955676] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 702.965579] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 702.976982] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 702.984788] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 702.994948] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 703.011186] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 703.017291] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 703.039383] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 703.048244] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 703.055331] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 703.063349] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 703.077210] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 703.142014] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 703.158147] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 703.165552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 703.178958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 703.226800] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 703.244025] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 703.255345] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 703.265063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 703.277209] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 703.285531] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 703.292534] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 703.304839] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 703.312005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 703.319723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 703.327964] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 703.335165] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 703.345940] device veth0_vlan entered promiscuous mode [ 703.360890] device veth1_vlan entered promiscuous mode [ 703.366976] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 703.378642] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 703.388827] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 703.401235] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 703.407850] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 703.420633] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 703.427821] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 703.454983] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 703.466716] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 703.474590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 703.482675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 703.490514] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 703.497452] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 703.508171] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 703.517189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 703.524917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 703.533206] device veth0_vlan entered promiscuous mode [ 703.539668] device veth0_macvtap entered promiscuous mode [ 703.545879] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 703.556365] device veth1_macvtap entered promiscuous mode [ 703.563212] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 703.574446] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 703.585056] device veth1_vlan entered promiscuous mode [ 703.591809] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 703.605447] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 703.614904] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 703.626617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 703.636523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 703.646244] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 703.656258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 703.665436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 703.675503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 703.685035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 703.695013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 703.705089] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 703.712213] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 703.721944] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 703.729290] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 703.736792] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 703.744001] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 703.752327] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 703.760365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 703.772643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 703.782491] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 703.792684] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 703.802892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 703.812101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 703.821873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 703.831366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 703.841300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 703.851837] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 703.858755] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 703.867658] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 703.874893] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 703.885434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 703.897572] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 703.907969] device veth0_macvtap entered promiscuous mode [ 703.914641] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 703.921648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 703.929349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 703.937247] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 703.949889] device veth1_macvtap entered promiscuous mode [ 703.956823] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 703.968164] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 703.979948] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 703.992306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 704.002189] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 704.012019] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 704.021826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 704.031203] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 704.040980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 704.050150] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 704.059941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 704.069228] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 704.079863] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 704.090577] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 704.097600] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 704.106548] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 704.114503] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 704.122803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 704.132946] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 704.143093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 704.152849] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 704.162914] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 704.172099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 704.182114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 704.191422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 704.201169] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 704.210332] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 704.220190] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 704.230902] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 704.237886] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 704.246339] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 704.254976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 15:59:26 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext, 0x140, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') accept4(r0, &(0x7f00000002c0)=@tipc=@name, &(0x7f0000000180)=0x80, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x15, 0x3, 0x0, "f99861b833a89f1a4d328e5b170014ad"}, 0x15, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 15:59:26 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x232200, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) close(r0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000080)=0xd) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r9, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 15:59:26 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 15:59:26 executing program 3: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0xfffffffffffffffe, 0x21c400) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x4) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1ff, 0xfffffffffffffee4}, 0x0, 0xfffffffffffffffc, 0x0, 0x8, 0x6, 0x4}, 0x0, 0xd, 0xffffffffffffffff, 0x4) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) 15:59:26 executing program 5: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x0, 0x8, 0xfffffffffffffffe}, 0x0, 0xb, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x3195c0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) 15:59:26 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="1a8c443d3a35ab7e94568c81cc096aa87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362", 0x82, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(r0) 15:59:26 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0xd) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendto$unix(r5, &(0x7f0000000000)="82c86a3e0c34cd077291052e205fd1463a1ee04b95d84ee27c903a81a5d14290b8390eeb95174af5f67e44b2055c592580ea86d11681", 0x36, 0x8, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r8, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 15:59:26 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 15:59:26 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext, 0x140, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') accept4(r0, &(0x7f00000002c0)=@tipc=@name, &(0x7f0000000180)=0x80, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x15, 0x3, 0x0, "f99861b833a89f1a4d328e5b170014ad"}, 0x15, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 15:59:26 executing program 3: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0xfffffffffffffffe, 0x21c400) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x4) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1ff, 0xfffffffffffffee4}, 0x0, 0xfffffffffffffffc, 0x0, 0x8, 0x6, 0x4}, 0x0, 0xd, 0xffffffffffffffff, 0x4) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) 15:59:26 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 15:59:26 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 15:59:26 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 15:59:26 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={r3}, 0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)={r3, 0x59, "5be437af140494c0fb5daf65979c79574b6ead8ce1fa9bf4659825bb0b25a800be487e6a5e885403ae71c6d401613a74c2344bc92884b423cfc8d8a45a9ed3d1b784712ef81c149a7266aa91d39504dcbc91f725b5e14f2d4d"}, &(0x7f0000000000)=0x61) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) close(r2) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000080)=0xd) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r10, r8, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x11, 0x0, 0x0) 15:59:26 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) [ 706.298622] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 706.319148] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 706.353949] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 706.372094] batman_adv: batadv0: Removing interface: batadv_slave_1 15:59:27 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(r0) [ 706.409637] device bridge_slave_1 left promiscuous mode [ 706.438219] bridge0: port 2(bridge_slave_1) entered disabled state 15:59:27 executing program 5: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) getpid() sched_setattr(0x0, &(0x7f0000000380)={0x38, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x400000}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r1, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xb, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r5}) [ 706.491477] device bridge_slave_0 left promiscuous mode [ 706.518063] bridge0: port 1(bridge_slave_0) entered disabled state 15:59:27 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0xd) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r6, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x1c, r7, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r8, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x1c, r9, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) sendfile(r6, r8, &(0x7f0000000000)=0x5, 0xffffffffffffff00) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x10001, 0x10}, 0xc) r10 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r10, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) [ 706.603367] device veth1_macvtap left promiscuous mode [ 706.612127] device veth0_macvtap left promiscuous mode [ 706.623203] device veth1_vlan left promiscuous mode [ 706.635361] device veth0_vlan left promiscuous mode [ 707.082202] device hsr_slave_1 left promiscuous mode [ 707.124435] device hsr_slave_0 left promiscuous mode [ 707.185162] team0 (unregistering): Port device team_slave_1 removed [ 707.219789] team0 (unregistering): Port device team_slave_0 removed [ 707.243885] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 707.285438] bond0 (unregistering): Releasing backup interface bond_slave_0 15:59:28 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(r0) [ 707.393925] bond0 (unregistering): Released all slaves 15:59:28 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r4, 0x40505331, &(0x7f0000000140)={{0x0, 0xff}, {0x4, 0x6}, 0x0, 0x2}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) close(r0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$AUDIT_GET_FEATURE(r7, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x3fb, 0x200, 0x70bd26, 0x25dfdbfc, "", ["", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x840}, 0x20008000) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000080)=0xd) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x5) r9 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r9, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) [ 709.491757] IPVS: ftp: loaded support on port[0] = 21 [ 710.272198] IPVS: ftp: loaded support on port[0] = 21 [ 710.351008] chnl_net:caif_netlink_parms(): no params data found [ 710.488120] bridge0: port 1(bridge_slave_0) entered blocking state [ 710.494816] bridge0: port 1(bridge_slave_0) entered disabled state [ 710.502722] device bridge_slave_0 entered promiscuous mode [ 710.512768] bridge0: port 2(bridge_slave_1) entered blocking state [ 710.519152] bridge0: port 2(bridge_slave_1) entered disabled state [ 710.526261] device bridge_slave_1 entered promiscuous mode [ 710.532950] chnl_net:caif_netlink_parms(): no params data found [ 710.572114] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 710.582264] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 710.612314] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 710.619467] team0: Port device team_slave_0 added [ 710.628226] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 710.635599] team0: Port device team_slave_1 added [ 710.659293] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 710.665694] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 710.691239] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 710.702757] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 710.708999] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 710.734965] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 710.751978] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 710.759834] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 710.805214] device hsr_slave_0 entered promiscuous mode [ 710.860495] device hsr_slave_1 entered promiscuous mode [ 710.906531] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 710.923248] bridge0: port 1(bridge_slave_0) entered blocking state [ 710.929706] bridge0: port 1(bridge_slave_0) entered disabled state [ 710.936935] device bridge_slave_0 entered promiscuous mode [ 710.944768] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 710.951871] bridge0: port 2(bridge_slave_1) entered blocking state [ 710.958219] bridge0: port 2(bridge_slave_1) entered disabled state [ 710.965539] device bridge_slave_1 entered promiscuous mode [ 710.997842] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 711.013396] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 711.048674] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 711.055920] team0: Port device team_slave_0 added [ 711.062447] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 711.069645] team0: Port device team_slave_1 added [ 711.105452] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 711.112358] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 711.138482] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 711.158258] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 711.164635] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 711.189893] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 711.209105] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 711.220556] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 711.292723] device hsr_slave_0 entered promiscuous mode [ 711.330419] device hsr_slave_1 entered promiscuous mode [ 711.385458] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 711.392727] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 711.400805] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 711.457780] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 711.464935] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 711.473520] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 711.480490] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 711.488220] device bridge_slave_1 left promiscuous mode [ 711.494261] bridge0: port 2(bridge_slave_1) entered disabled state [ 711.551038] device bridge_slave_0 left promiscuous mode [ 711.556578] bridge0: port 1(bridge_slave_0) entered disabled state [ 711.613236] device veth1_macvtap left promiscuous mode [ 711.618590] device veth0_macvtap left promiscuous mode [ 711.624016] device veth1_vlan left promiscuous mode [ 711.629054] device veth0_vlan left promiscuous mode [ 711.764172] device hsr_slave_1 left promiscuous mode [ 711.802864] device hsr_slave_0 left promiscuous mode [ 711.848667] team0 (unregistering): Port device team_slave_1 removed [ 711.860321] team0 (unregistering): Port device team_slave_0 removed [ 711.869440] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 711.896148] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 711.951622] bond0 (unregistering): Released all slaves [ 712.042851] 8021q: adding VLAN 0 to HW filter on device bond0 [ 712.056806] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 712.064873] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 712.081456] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 712.087786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 712.098035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 712.112655] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 712.118800] 8021q: adding VLAN 0 to HW filter on device team0 [ 712.138314] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 712.147279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 712.155947] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 712.163738] bridge0: port 1(bridge_slave_0) entered blocking state [ 712.170158] bridge0: port 1(bridge_slave_0) entered forwarding state [ 712.177784] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 712.191968] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 712.202926] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 712.210155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 712.218051] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 712.225906] bridge0: port 2(bridge_slave_1) entered blocking state [ 712.232279] bridge0: port 2(bridge_slave_1) entered forwarding state [ 712.239230] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 712.288992] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 712.296602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 712.308367] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 712.318160] 8021q: adding VLAN 0 to HW filter on device bond0 [ 712.328575] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 712.336373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 712.350760] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 712.361269] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 712.368972] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 712.375857] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 712.383254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 712.396682] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 712.404880] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 712.416914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 712.426701] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 712.439431] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 712.445657] 8021q: adding VLAN 0 to HW filter on device team0 [ 712.453633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 712.470828] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 712.481005] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 712.488954] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 712.499846] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 712.515695] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 712.521977] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 712.529272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 712.542675] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 712.553997] bridge0: port 1(bridge_slave_0) entered blocking state [ 712.560397] bridge0: port 1(bridge_slave_0) entered forwarding state [ 712.568936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 712.582328] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 712.592840] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 712.603949] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 712.614938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 712.624949] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 712.635833] bridge0: port 2(bridge_slave_1) entered blocking state [ 712.642249] bridge0: port 2(bridge_slave_1) entered forwarding state [ 712.658191] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 712.676108] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 712.684693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 712.704428] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 712.718654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 712.728926] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 712.746031] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 712.758394] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 712.766381] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 712.777778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 712.786827] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 712.807504] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 712.821128] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 712.834820] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 712.842806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 712.863433] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 712.884250] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 712.896778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 712.916895] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 712.939136] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 712.947222] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 712.967612] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 712.983182] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 712.989246] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 713.014675] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 713.041635] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 713.047974] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 713.055528] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 713.069602] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 713.094851] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 713.128126] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 713.135729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 713.151413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 713.206560] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 713.213797] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 713.221961] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 713.232796] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 713.239476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 713.248283] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 713.259248] device veth0_vlan entered promiscuous mode [ 713.269089] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 713.276694] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 713.293057] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 713.308055] device veth1_vlan entered promiscuous mode [ 713.314529] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 713.328478] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 713.336863] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 713.344950] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 713.353767] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 713.367554] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 713.384428] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 713.396109] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 713.403391] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 713.411603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 713.419175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 713.436306] device veth0_macvtap entered promiscuous mode [ 713.446683] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 713.456822] device veth1_macvtap entered promiscuous mode [ 713.463438] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 713.471013] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 713.478305] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 713.489501] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 713.502334] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 713.509670] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 713.517085] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 713.526786] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 713.537773] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 713.549217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 713.556961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 713.565261] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 713.572782] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 713.579887] device veth0_vlan entered promiscuous mode [ 713.586262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 713.596725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 713.606357] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 713.616231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 713.625491] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 713.635273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 713.644409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 713.654146] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 713.664329] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 713.671863] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 713.684187] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 713.692142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 713.701883] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 713.712115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 713.721318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 713.731334] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 713.740689] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 713.750900] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 713.760070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 713.769782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 713.780499] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 713.787453] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 713.795372] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 713.803198] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 713.815593] device veth1_vlan entered promiscuous mode [ 713.822001] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 713.834140] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 713.858442] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 713.868264] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 713.876138] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 713.884210] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 713.892382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 713.900154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 713.911196] device veth0_macvtap entered promiscuous mode [ 713.917650] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 713.928426] device veth1_macvtap entered promiscuous mode [ 713.935616] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 713.946514] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 713.958420] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 713.969423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 713.979587] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 713.989160] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 713.999024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 714.008353] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 714.018439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 714.027634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 714.037367] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 714.046889] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 714.056721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 714.066791] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 714.075546] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 714.085075] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 714.093172] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 714.101132] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 714.108838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 714.118390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 714.129123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 714.138732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 714.148761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 714.158477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 714.168309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 714.177820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 714.187625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 714.196884] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 714.206682] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 714.216782] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 714.223834] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 714.232039] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 714.240824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 15:59:35 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext, 0x140, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') accept4(r0, &(0x7f00000002c0)=@tipc=@name, &(0x7f0000000180)=0x80, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x15, 0x3, 0x0, "f99861b833a89f1a4d328e5b170014ad"}, 0x15, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) [ 715.932560] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 715.939343] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 715.947488] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 715.954266] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 715.963062] device bridge_slave_1 left promiscuous mode [ 715.968642] bridge0: port 2(bridge_slave_1) entered disabled state [ 716.001130] device bridge_slave_0 left promiscuous mode [ 716.006722] bridge0: port 1(bridge_slave_0) entered disabled state [ 716.052296] device veth1_macvtap left promiscuous mode [ 716.057614] device veth0_macvtap left promiscuous mode [ 716.063327] device veth1_vlan left promiscuous mode [ 716.068372] device veth0_vlan left promiscuous mode [ 716.203967] device hsr_slave_1 left promiscuous mode 15:59:36 executing program 3: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) getpid() sched_setattr(0x0, &(0x7f0000000380)={0x38, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x400000}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r1, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xb, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r5}) 15:59:36 executing program 5: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0xfffffffe, 0x9, 0x0, 0xfffffffffffffffc}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xb, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) 15:59:36 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 15:59:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r1, 0x40045731, &(0x7f0000000000)=0x8e) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) close(r2) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0xd) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x5) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r2, r8, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x22, 0x0, 0x0) 15:59:36 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(r0) 15:59:36 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext, 0x140, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') accept4(r0, &(0x7f00000002c0)=@tipc=@name, &(0x7f0000000180)=0x80, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x15, 0x3, 0x0, "f99861b833a89f1a4d328e5b170014ad"}, 0x15, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) [ 716.244119] device hsr_slave_0 left promiscuous mode [ 716.351442] team0 (unregistering): Port device team_slave_1 removed [ 716.377495] team0 (unregistering): Port device team_slave_0 removed [ 716.395749] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 716.454793] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 716.768776] bond0 (unregistering): Released all slaves 15:59:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = getpgid(0x0) ptrace$peeksig(0x4209, r1, &(0x7f0000000140)={0x1d, 0x1}, &(0x7f0000000140)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) close(0xffffffffffffffff) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0xd) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0xa003, 0x0) ioctl$KDGKBMODE(r5, 0x4b44, &(0x7f00000000c0)) r6 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 15:59:37 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) [ 716.989495] QAT: Invalid ioctl [ 717.033184] QAT: Invalid ioctl 15:59:37 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 15:59:37 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0xd) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r6, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x1c, r7, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r8, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x1c, r9, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) sendfile(r6, r8, &(0x7f0000000000)=0x5, 0xffffffffffffff00) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x10001, 0x10}, 0xc) r10 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r10, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 15:59:37 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(r0) 15:59:37 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(r0) 15:59:37 executing program 5: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0xf9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x300cc, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x3, 0x0, 0x8}, r0, 0xc, 0xffffffffffffffff, 0x8) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) 15:59:37 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 15:59:38 executing program 4 (fault-call:20 fault-nth:0): ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000f80)='cpu.stat\x00', 0x275a, 0x0) 15:59:38 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 15:59:38 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) [ 717.831670] FAULT_INJECTION: forcing a failure. [ 717.831670] name failslab, interval 1, probability 0, space 0, times 0 [ 717.843100] CPU: 1 PID: 26700 Comm: syz-executor.4 Not tainted 4.14.173-syzkaller #0 [ 717.851018] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 717.860381] Call Trace: [ 717.862987] dump_stack+0x13e/0x194 [ 717.866637] should_fail.cold+0x10a/0x14b [ 717.870805] should_failslab+0xd6/0x130 [ 717.874793] __kmalloc+0x2e9/0x7c0 [ 717.878345] ? ext4_find_extent+0x71a/0x990 [ 717.882678] ? lock_acquire+0x1ec/0x3f0 [ 717.886665] ext4_find_extent+0x71a/0x990 [ 717.890829] ext4_move_extents+0xa99/0x2e80 [ 717.895177] ? __schedule+0x7c0/0x1ca0 [ 717.899082] ? save_trace+0x290/0x290 [ 717.902890] ? __fget+0x201/0x360 [ 717.906361] ? ext4_double_up_write_data_sem+0x30/0x30 [ 717.911652] ? __lock_is_held+0xad/0x140 [ 717.915728] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 717.921210] ? preempt_count_add+0xaf/0x170 [ 717.925540] ? mnt_clone_write+0xd8/0x130 [ 717.929696] ? __mnt_want_write_file+0x97/0xb0 [ 717.934299] ext4_ioctl+0x2a94/0x39f0 [ 717.938113] ? avc_ss_reset+0x100/0x100 [ 717.942102] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 717.947346] ? __lock_acquire+0x5f7/0x4620 [ 717.951595] ? find_held_lock+0x2d/0x110 [ 717.955664] ? finish_task_switch+0x178/0x620 [ 717.960180] ? trace_hardirqs_on+0x10/0x10 [ 717.964439] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 717.969644] do_vfs_ioctl+0x75a/0xfe0 [ 717.973588] ? selinux_file_mprotect+0x5c0/0x5c0 [ 717.978389] ? ioctl_preallocate+0x1a0/0x1a0 [ 717.982831] ? security_file_ioctl+0x76/0xb0 [ 717.987257] ? security_file_ioctl+0x83/0xb0 [ 717.991682] SyS_ioctl+0x7f/0xb0 [ 717.995062] ? do_vfs_ioctl+0xfe0/0xfe0 [ 717.999048] do_syscall_64+0x1d5/0x640 [ 718.002947] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 718.008133] RIP: 0033:0x45c849 [ 718.011321] RSP: 002b:00007fc8bb1ebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 718.019038] RAX: ffffffffffffffda RBX: 00007fc8bb1ec6d4 RCX: 000000000045c849 [ 718.026312] RDX: 0000000020000040 RSI: 00000000c028660f RDI: 0000000000000008 [ 718.033584] RBP: 000000000076c0e0 R08: 0000000000000000 R09: 0000000000000000 [ 718.040873] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000a [ 718.048154] R13: 00000000000002e2 R14: 00000000004c5385 R15: 0000000000000000 [ 719.631090] IPVS: ftp: loaded support on port[0] = 21 [ 720.479903] chnl_net:caif_netlink_parms(): no params data found [ 720.536271] bridge0: port 1(bridge_slave_0) entered blocking state [ 720.543275] bridge0: port 1(bridge_slave_0) entered disabled state [ 720.551345] device bridge_slave_0 entered promiscuous mode [ 720.558312] bridge0: port 2(bridge_slave_1) entered blocking state [ 720.565038] bridge0: port 2(bridge_slave_1) entered disabled state [ 720.573148] device bridge_slave_1 entered promiscuous mode [ 720.591305] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 720.600668] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 720.620979] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 720.628297] team0: Port device team_slave_0 added [ 720.634823] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 720.642114] team0: Port device team_slave_1 added [ 720.658863] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 720.665172] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 720.690539] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 720.702138] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 720.708375] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 720.733887] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 720.744447] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 720.752361] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 720.823322] device hsr_slave_0 entered promiscuous mode [ 720.860479] device hsr_slave_1 entered promiscuous mode [ 720.901076] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 720.908258] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 720.983184] bridge0: port 2(bridge_slave_1) entered blocking state [ 720.989671] bridge0: port 2(bridge_slave_1) entered forwarding state [ 720.996358] bridge0: port 1(bridge_slave_0) entered blocking state [ 721.002742] bridge0: port 1(bridge_slave_0) entered forwarding state [ 721.039876] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 721.046063] 8021q: adding VLAN 0 to HW filter on device bond0 [ 721.055318] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 721.066309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 721.073843] bridge0: port 1(bridge_slave_0) entered disabled state [ 721.080944] bridge0: port 2(bridge_slave_1) entered disabled state [ 721.091236] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 721.097325] 8021q: adding VLAN 0 to HW filter on device team0 [ 721.107217] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 721.114916] bridge0: port 1(bridge_slave_0) entered blocking state [ 721.121313] bridge0: port 1(bridge_slave_0) entered forwarding state [ 721.131643] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 721.139276] bridge0: port 2(bridge_slave_1) entered blocking state [ 721.145664] bridge0: port 2(bridge_slave_1) entered forwarding state [ 721.160808] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 721.168721] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 721.185418] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 721.193138] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 721.201887] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 721.211819] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 721.217930] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 721.233090] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 721.241734] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 721.248511] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 721.260943] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 721.328552] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 721.339627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 721.382073] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 721.389412] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 721.396658] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 721.407210] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 721.415101] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 721.422518] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 721.432737] device veth0_vlan entered promiscuous mode [ 721.443173] device veth1_vlan entered promiscuous mode [ 721.449008] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 721.458101] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 721.471104] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 721.481198] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 721.488539] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 721.497817] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 721.508567] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 721.515574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 721.524113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 721.533934] device veth0_macvtap entered promiscuous mode [ 721.541268] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 721.549907] device veth1_macvtap entered promiscuous mode [ 721.556324] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 721.565879] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 721.576063] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 721.585475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 721.595413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 721.604600] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 721.614724] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 721.623877] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 721.633965] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 721.643398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 721.653200] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 721.662522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 721.672489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 721.682976] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 721.690254] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 721.698927] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 721.706377] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 721.713628] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 721.721808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 721.731667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 721.743802] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 721.754392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 721.764273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 721.773508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 721.783506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 721.792699] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 721.802426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 721.811727] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 721.821670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 721.831985] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 721.838891] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 721.846488] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 721.854995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 15:59:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(r0) 15:59:43 executing program 3 (fault-call:20 fault-nth:0): ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r1, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) openat$cgroup_ro(r4, &(0x7f0000000f80)='cpu.stat\x00', 0x275a, 0x0) 15:59:43 executing program 5: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x800, 0x6e6) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xb, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) 15:59:43 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext, 0x140, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') accept4(r0, &(0x7f00000002c0)=@tipc=@name, &(0x7f0000000180)=0x80, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x15, 0x3, 0x0, "f99861b833a89f1a4d328e5b170014ad"}, 0x15, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 15:59:43 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 15:59:43 executing program 4 (fault-call:20 fault-nth:1): ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000f80)='cpu.stat\x00', 0x275a, 0x0) 15:59:43 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 15:59:43 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext, 0x140, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') accept4(r0, &(0x7f00000002c0)=@tipc=@name, &(0x7f0000000180)=0x80, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x15, 0x3, 0x0, "f99861b833a89f1a4d328e5b170014ad"}, 0x15, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 723.255103] FAULT_INJECTION: forcing a failure. [ 723.255103] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 723.267618] CPU: 1 PID: 26787 Comm: syz-executor.4 Not tainted 4.14.173-syzkaller #0 [ 723.275632] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 723.285126] Call Trace: [ 723.287726] dump_stack+0x13e/0x194 [ 723.291372] should_fail.cold+0x10a/0x14b [ 723.295525] __alloc_pages_nodemask+0x1bf/0x700 [ 723.300190] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 723.305216] ? find_get_entry+0x21d/0x690 [ 723.309367] ? lock_downgrade+0x6e0/0x6e0 [ 723.313515] alloc_pages_current+0xe7/0x1e0 [ 723.317832] __page_cache_alloc+0x245/0x3d0 [ 723.322145] pagecache_get_page+0x174/0xa10 [ 723.326460] grab_cache_page_write_begin+0x6c/0xa0 [ 723.331381] ext4_move_extents+0x10f8/0x2e80 [ 723.335810] ? ext4_double_up_write_data_sem+0x30/0x30 [ 723.341088] ? __lock_is_held+0xad/0x140 [ 723.345148] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 723.350587] ? preempt_count_add+0xaf/0x170 [ 723.354901] ? mnt_clone_write+0xd8/0x130 [ 723.359038] ? __mnt_want_write_file+0x97/0xb0 [ 723.363622] ext4_ioctl+0x2a94/0x39f0 [ 723.367421] ? avc_ss_reset+0x100/0x100 [ 723.371395] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 723.376621] ? __lock_acquire+0x5f7/0x4620 [ 723.380868] ? lock_downgrade+0x6e0/0x6e0 [ 723.385038] ? trace_hardirqs_on+0x10/0x10 [ 723.389297] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 723.394499] do_vfs_ioctl+0x75a/0xfe0 [ 723.398322] ? selinux_file_mprotect+0x5c0/0x5c0 [ 723.403104] ? ioctl_preallocate+0x1a0/0x1a0 [ 723.407521] ? security_file_ioctl+0x76/0xb0 [ 723.411936] ? security_file_ioctl+0x83/0xb0 [ 723.416357] SyS_ioctl+0x7f/0xb0 [ 723.419726] ? do_vfs_ioctl+0xfe0/0xfe0 [ 723.423693] do_syscall_64+0x1d5/0x640 [ 723.427574] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 723.432752] RIP: 0033:0x45c849 [ 723.435929] RSP: 002b:00007fc8bb1ebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 723.443628] RAX: ffffffffffffffda RBX: 00007fc8bb1ec6d4 RCX: 000000000045c849 [ 723.451061] RDX: 0000000020000040 RSI: 00000000c028660f RDI: 0000000000000008 [ 723.458319] RBP: 000000000076c0e0 R08: 0000000000000000 R09: 0000000000000000 [ 723.465580] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000a [ 723.472845] R13: 00000000000002e2 R14: 00000000004c5385 R15: 0000000000000001 [ 723.581997] FAULT_INJECTION: forcing a failure. [ 723.581997] name failslab, interval 1, probability 0, space 0, times 0 [ 723.593784] CPU: 1 PID: 26790 Comm: syz-executor.3 Not tainted 4.14.173-syzkaller #0 [ 723.601691] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 723.611189] Call Trace: [ 723.613799] dump_stack+0x13e/0x194 [ 723.617450] should_fail.cold+0x10a/0x14b [ 723.621617] should_failslab+0xd6/0x130 [ 723.625610] __kmalloc+0x2e9/0x7c0 [ 723.629173] ? ext4_find_extent+0x71a/0x990 [ 723.633513] ? lock_acquire+0x170/0x3f0 [ 723.637505] ? ext4_double_down_write_data_sem+0x63/0x70 [ 723.642977] ext4_find_extent+0x71a/0x990 [ 723.647144] ext4_move_extents+0xa99/0x2e80 [ 723.651495] ? trace_hardirqs_on+0x10/0x10 [ 723.655754] ? save_trace+0x290/0x290 [ 723.659568] ? __fget+0x201/0x360 [ 723.663031] ? ext4_double_up_write_data_sem+0x30/0x30 [ 723.668303] ? __lock_is_held+0xad/0x140 [ 723.672356] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 723.677800] ? preempt_count_add+0xaf/0x170 [ 723.682129] ? mnt_clone_write+0xd8/0x130 [ 723.686266] ? __mnt_want_write_file+0x97/0xb0 [ 723.690842] ext4_ioctl+0x2a94/0x39f0 [ 723.694646] ? avc_ss_reset+0x100/0x100 [ 723.698616] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 723.703819] ? __lock_acquire+0x5f7/0x4620 [ 723.708048] ? lock_downgrade+0x6e0/0x6e0 [ 723.712205] ? trace_hardirqs_on+0x10/0x10 [ 723.716449] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 723.721665] do_vfs_ioctl+0x75a/0xfe0 [ 723.725482] ? selinux_file_mprotect+0x5c0/0x5c0 [ 723.730237] ? ioctl_preallocate+0x1a0/0x1a0 [ 723.734645] ? security_file_ioctl+0x76/0xb0 [ 723.739168] ? security_file_ioctl+0x83/0xb0 [ 723.743575] SyS_ioctl+0x7f/0xb0 [ 723.746934] ? do_vfs_ioctl+0xfe0/0xfe0 [ 723.750908] do_syscall_64+0x1d5/0x640 [ 723.754792] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 723.759972] RIP: 0033:0x45c849 [ 723.763148] RSP: 002b:00007f89fcfcdc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 723.770847] RAX: ffffffffffffffda RBX: 00007f89fcfce6d4 RCX: 000000000045c849 [ 723.778122] RDX: 0000000020000040 RSI: 00000000c028660f RDI: 0000000000000008 [ 723.785381] RBP: 000000000076c0e0 R08: 0000000000000000 R09: 0000000000000000 [ 723.792971] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000a [ 723.800252] R13: 00000000000002e2 R14: 00000000004c5385 R15: 0000000000000000 15:59:44 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 15:59:44 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext, 0x140, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') accept4(r0, &(0x7f00000002c0)=@tipc=@name, &(0x7f0000000180)=0x80, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x15, 0x3, 0x0, "f99861b833a89f1a4d328e5b170014ad"}, 0x15, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 15:59:44 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(r0) 15:59:44 executing program 5: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x10000020, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x3, 0x1, 0x7, 0x20007, 0x0, 0xfffffffff7fffffd, 0x4}, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xb, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x4) fallocate(r4, 0x28, 0x2016, 0x20) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) 15:59:44 executing program 4 (fault-call:20 fault-nth:2): ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000f80)='cpu.stat\x00', 0x275a, 0x0) 15:59:44 executing program 3 (fault-call:20 fault-nth:1): ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r1, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) openat$cgroup_ro(r4, &(0x7f0000000f80)='cpu.stat\x00', 0x275a, 0x0) 15:59:44 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 15:59:44 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) [ 724.288159] FAULT_INJECTION: forcing a failure. [ 724.288159] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 724.300234] CPU: 0 PID: 26824 Comm: syz-executor.4 Not tainted 4.14.173-syzkaller #0 [ 724.308143] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 724.317510] Call Trace: [ 724.320120] dump_stack+0x13e/0x194 [ 724.323768] should_fail.cold+0x10a/0x14b [ 724.327935] __alloc_pages_nodemask+0x1bf/0x700 [ 724.332624] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 724.337662] ? find_get_entry+0x21d/0x690 [ 724.341834] ? lock_downgrade+0x6e0/0x6e0 [ 724.346000] alloc_pages_current+0xe7/0x1e0 [ 724.350345] __page_cache_alloc+0x245/0x3d0 [ 724.354692] pagecache_get_page+0x174/0xa10 [ 724.359035] grab_cache_page_write_begin+0x6c/0xa0 [ 724.363985] ext4_move_extents+0x1119/0x2e80 [ 724.368432] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 724.373215] ? retint_kernel+0x2d/0x2d [ 724.377117] ? ext4_double_up_write_data_sem+0x30/0x30 [ 724.382416] ? mnt_clone_write+0x44/0x130 [ 724.386575] ? mnt_clone_write+0x80/0x130 [ 724.390733] ? preempt_count_add+0xaf/0x170 [ 724.395068] ? mnt_clone_write+0xd8/0x130 [ 724.399237] ? __mnt_want_write_file+0x97/0xb0 [ 724.403838] ext4_ioctl+0x2a94/0x39f0 [ 724.407655] ? avc_ss_reset+0x100/0x100 [ 724.407973] FAULT_INJECTION: forcing a failure. [ 724.407973] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 724.411635] ? lock_downgrade+0x6e0/0x6e0 [ 724.411654] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 724.411668] ? trace_hardirqs_on+0x10/0x10 [ 724.411680] ? save_trace+0x290/0x290 [ 724.411704] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 724.411721] do_vfs_ioctl+0x75a/0xfe0 [ 724.449812] ? selinux_file_mprotect+0x5c0/0x5c0 [ 724.454559] ? ioctl_preallocate+0x1a0/0x1a0 [ 724.458963] ? security_file_ioctl+0x76/0xb0 [ 724.463386] ? security_file_ioctl+0x83/0xb0 [ 724.467793] SyS_ioctl+0x7f/0xb0 [ 724.471150] ? do_vfs_ioctl+0xfe0/0xfe0 [ 724.475143] do_syscall_64+0x1d5/0x640 [ 724.479028] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 724.485598] RIP: 0033:0x45c849 [ 724.488779] RSP: 002b:00007fc8bb1ebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 724.496487] RAX: ffffffffffffffda RBX: 00007fc8bb1ec6d4 RCX: 000000000045c849 [ 724.503752] RDX: 0000000020000040 RSI: 00000000c028660f RDI: 0000000000000008 [ 724.511014] RBP: 000000000076c0e0 R08: 0000000000000000 R09: 0000000000000000 [ 724.518275] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000a [ 724.525540] R13: 00000000000002e2 R14: 00000000004c5385 R15: 0000000000000002 [ 724.532816] CPU: 1 PID: 26828 Comm: syz-executor.3 Not tainted 4.14.173-syzkaller #0 [ 724.540721] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 724.550068] Call Trace: [ 724.552653] dump_stack+0x13e/0x194 [ 724.556300] should_fail.cold+0x10a/0x14b [ 724.560462] __alloc_pages_nodemask+0x1bf/0x700 [ 724.565129] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 724.570156] ? find_get_entry+0x21d/0x690 [ 724.574306] ? lock_downgrade+0x6e0/0x6e0 [ 724.578725] alloc_pages_current+0xe7/0x1e0 [ 724.583044] __page_cache_alloc+0x245/0x3d0 [ 724.587389] pagecache_get_page+0x174/0xa10 [ 724.591708] grab_cache_page_write_begin+0x6c/0xa0 [ 724.596632] ext4_move_extents+0x10f8/0x2e80 [ 724.601048] ? ext4_double_up_write_data_sem+0x30/0x30 [ 724.606337] ? __lock_is_held+0xad/0x140 [ 724.610390] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 724.615858] ? preempt_count_add+0xaf/0x170 [ 724.620190] ? mnt_clone_write+0xd8/0x130 [ 724.624353] ? __mnt_want_write_file+0x97/0xb0 [ 724.628935] ext4_ioctl+0x2a94/0x39f0 [ 724.632727] ? avc_ss_reset+0x100/0x100 [ 724.636710] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 724.641907] ? __lock_acquire+0x5f7/0x4620 [ 724.646291] ? lock_downgrade+0x6e0/0x6e0 [ 724.650460] ? trace_hardirqs_on+0x10/0x10 [ 724.654730] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 724.659932] do_vfs_ioctl+0x75a/0xfe0 [ 724.663726] ? selinux_file_mprotect+0x5c0/0x5c0 [ 724.668475] ? ioctl_preallocate+0x1a0/0x1a0 [ 724.672890] ? security_file_ioctl+0x76/0xb0 [ 724.677377] ? security_file_ioctl+0x83/0xb0 [ 724.681791] SyS_ioctl+0x7f/0xb0 [ 724.685148] ? do_vfs_ioctl+0xfe0/0xfe0 [ 724.689117] do_syscall_64+0x1d5/0x640 [ 724.693005] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 724.698192] RIP: 0033:0x45c849 [ 724.701383] RSP: 002b:00007f89fcfcdc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 724.709096] RAX: ffffffffffffffda RBX: 00007f89fcfce6d4 RCX: 000000000045c849 [ 724.716475] RDX: 0000000020000040 RSI: 00000000c028660f RDI: 0000000000000008 [ 724.723736] RBP: 000000000076c0e0 R08: 0000000000000000 R09: 0000000000000000 [ 724.731008] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000a [ 724.738265] R13: 00000000000002e2 R14: 00000000004c5385 R15: 0000000000000001 15:59:45 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 15:59:45 executing program 4 (fault-call:20 fault-nth:3): ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000f80)='cpu.stat\x00', 0x275a, 0x0) 15:59:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1a8c443d3a35ab7e94568c81cc096aa87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2", 0x41, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(r0) 15:59:45 executing program 3 (fault-call:20 fault-nth:2): ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r1, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) openat$cgroup_ro(r4, &(0x7f0000000f80)='cpu.stat\x00', 0x275a, 0x0) 15:59:45 executing program 5: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(0x0, 0xd, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb, 0xccf}, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @perf_config_ext={0x6, 0x1000}, 0x0, 0x0, 0x0, 0x8, 0x40}, 0x0, 0xb, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) [ 725.200151] FAULT_INJECTION: forcing a failure. [ 725.200151] name failslab, interval 1, probability 0, space 0, times 0 [ 725.211628] CPU: 1 PID: 26855 Comm: syz-executor.4 Not tainted 4.14.173-syzkaller #0 [ 725.219539] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 725.228905] Call Trace: [ 725.231517] dump_stack+0x13e/0x194 [ 725.235166] should_fail.cold+0x10a/0x14b [ 725.239341] should_failslab+0xd6/0x130 [ 725.243324] __kmalloc+0x2e9/0x7c0 [ 725.246878] ? ext4_find_extent+0x71a/0x990 [ 725.251209] ? check_preemption_disabled+0x35/0x240 [ 725.256238] ? save_trace+0x290/0x290 [ 725.260061] ext4_find_extent+0x71a/0x990 [ 725.264229] mext_check_coverage.constprop.0+0x1e3/0x360 [ 725.269697] ? ext4_multi_mount_protect+0x8a0/0x8a0 [ 725.274725] ? down_write_nested+0x36/0x90 [ 725.278972] ? ext4_double_down_write_data_sem+0x3e/0x70 [ 725.284445] ext4_move_extents+0x1272/0x2e80 [ 725.288893] ? ext4_double_up_write_data_sem+0x30/0x30 [ 725.294193] ? __lock_is_held+0xad/0x140 [ 725.298273] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 725.303870] ? preempt_count_add+0xaf/0x170 [ 725.308214] ? mnt_clone_write+0xd8/0x130 [ 725.312381] ? __mnt_want_write_file+0x97/0xb0 [ 725.316984] ext4_ioctl+0x2a94/0x39f0 [ 725.320795] ? trace_hardirqs_on_caller+0x3f6/0x590 [ 725.325823] ? _raw_spin_unlock_irq+0x5a/0x80 [ 725.330334] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 725.335545] ? __schedule+0x7c0/0x1ca0 [ 725.339446] ? retint_kernel+0x2d/0x2d [ 725.343375] ? trace_hardirqs_on_caller+0x3f6/0x590 [ 725.348409] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 725.353193] ? do_vfs_ioctl+0xd16/0xfe0 [ 725.357189] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 725.362414] do_vfs_ioctl+0x75a/0xfe0 [ 725.366240] ? selinux_file_mprotect+0x5c0/0x5c0 [ 725.371009] ? ioctl_preallocate+0x1a0/0x1a0 [ 725.375437] ? security_file_ioctl+0x76/0xb0 [ 725.379853] ? security_file_ioctl+0x83/0xb0 [ 725.384277] SyS_ioctl+0x7f/0xb0 [ 725.387658] ? do_vfs_ioctl+0xfe0/0xfe0 [ 725.391646] do_syscall_64+0x1d5/0x640 [ 725.395585] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 725.400779] RIP: 0033:0x45c849 [ 725.403972] RSP: 002b:00007fc8bb1ebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 725.411698] RAX: ffffffffffffffda RBX: 00007fc8bb1ec6d4 RCX: 000000000045c849 [ 725.418995] RDX: 0000000020000040 RSI: 00000000c028660f RDI: 0000000000000008 [ 725.426283] RBP: 000000000076c0e0 R08: 0000000000000000 R09: 0000000000000000 [ 725.433562] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000a [ 725.440844] R13: 00000000000002e2 R14: 00000000004c5385 R15: 0000000000000003 [ 725.541299] FAULT_INJECTION: forcing a failure. [ 725.541299] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 725.553290] CPU: 1 PID: 26860 Comm: syz-executor.3 Not tainted 4.14.173-syzkaller #0 [ 725.561191] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 725.570993] Call Trace: [ 725.573600] dump_stack+0x13e/0x194 [ 725.577248] should_fail.cold+0x10a/0x14b [ 725.581419] __alloc_pages_nodemask+0x1bf/0x700 [ 725.586118] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 725.591147] ? find_get_entry+0x21d/0x690 [ 725.595320] ? lock_downgrade+0x6e0/0x6e0 [ 725.599490] alloc_pages_current+0xe7/0x1e0 [ 725.603837] __page_cache_alloc+0x245/0x3d0 [ 725.608216] pagecache_get_page+0x174/0xa10 [ 725.612563] grab_cache_page_write_begin+0x6c/0xa0 [ 725.617513] ext4_move_extents+0x1119/0x2e80 [ 725.621966] ? ext4_double_up_write_data_sem+0x30/0x30 [ 725.627261] ? __lock_is_held+0xad/0x140 [ 725.631346] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 725.636815] ? preempt_count_add+0xaf/0x170 [ 725.641152] ? mnt_clone_write+0xd8/0x130 [ 725.645314] ? __mnt_want_write_file+0x97/0xb0 [ 725.649919] ext4_ioctl+0x2a94/0x39f0 [ 725.653732] ? avc_ss_reset+0x100/0x100 [ 725.657728] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 725.662936] ? __lock_acquire+0x5f7/0x4620 [ 725.667186] ? lock_downgrade+0x6e0/0x6e0 [ 725.671362] ? trace_hardirqs_on+0x10/0x10 [ 725.675641] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 725.680853] do_vfs_ioctl+0x75a/0xfe0 [ 725.684680] ? selinux_file_mprotect+0x5c0/0x5c0 [ 725.689454] ? ioctl_preallocate+0x1a0/0x1a0 [ 725.693898] ? security_file_ioctl+0x76/0xb0 [ 725.698327] ? security_file_ioctl+0x83/0xb0 [ 725.702757] SyS_ioctl+0x7f/0xb0 [ 725.706137] ? do_vfs_ioctl+0xfe0/0xfe0 [ 725.710124] do_syscall_64+0x1d5/0x640 [ 725.714033] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 725.719238] RIP: 0033:0x45c849 [ 725.722431] RSP: 002b:00007f89fcfcdc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 725.730152] RAX: ffffffffffffffda RBX: 00007f89fcfce6d4 RCX: 000000000045c849 [ 725.737430] RDX: 0000000020000040 RSI: 00000000c028660f RDI: 0000000000000008 [ 725.744707] RBP: 000000000076c0e0 R08: 0000000000000000 R09: 0000000000000000 [ 725.751969] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000a [ 725.759227] R13: 00000000000002e2 R14: 00000000004c5385 R15: 0000000000000002 [ 725.883615] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 725.911485] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 725.966714] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 726.011697] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 726.046237] device bridge_slave_1 left promiscuous mode [ 726.060620] bridge0: port 2(bridge_slave_1) entered disabled state [ 726.125155] device bridge_slave_0 left promiscuous mode [ 726.130950] bridge0: port 1(bridge_slave_0) entered disabled state [ 726.183915] device veth1_macvtap left promiscuous mode [ 726.189349] device veth0_macvtap left promiscuous mode [ 726.194760] device veth1_vlan left promiscuous mode [ 726.199801] device veth0_vlan left promiscuous mode [ 726.231598] NOHZ: local_softirq_pending 08 [ 726.235990] NOHZ: local_softirq_pending 08 [ 726.332467] device hsr_slave_1 left promiscuous mode [ 726.375242] device hsr_slave_0 left promiscuous mode [ 726.417936] team0 (unregistering): Port device team_slave_1 removed [ 726.429247] team0 (unregistering): Port device team_slave_0 removed [ 726.438871] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 726.493648] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 726.554301] bond0 (unregistering): Released all slaves [ 728.281118] IPVS: ftp: loaded support on port[0] = 21 [ 729.081862] chnl_net:caif_netlink_parms(): no params data found [ 729.139011] bridge0: port 1(bridge_slave_0) entered blocking state [ 729.145534] bridge0: port 1(bridge_slave_0) entered disabled state [ 729.152971] device bridge_slave_0 entered promiscuous mode [ 729.159909] bridge0: port 2(bridge_slave_1) entered blocking state [ 729.166415] bridge0: port 2(bridge_slave_1) entered disabled state [ 729.174050] device bridge_slave_1 entered promiscuous mode [ 729.193993] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 729.203820] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 729.223379] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 729.230587] team0: Port device team_slave_0 added [ 729.236183] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 729.243584] team0: Port device team_slave_1 added [ 729.262196] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 729.268486] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 729.294047] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 729.305738] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 729.312029] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 729.337356] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 729.347939] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 729.355521] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 729.412581] device hsr_slave_0 entered promiscuous mode [ 729.450429] device hsr_slave_1 entered promiscuous mode [ 729.501258] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 729.508431] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 729.579136] bridge0: port 2(bridge_slave_1) entered blocking state [ 729.585780] bridge0: port 2(bridge_slave_1) entered forwarding state [ 729.592532] bridge0: port 1(bridge_slave_0) entered blocking state [ 729.599139] bridge0: port 1(bridge_slave_0) entered forwarding state [ 729.636710] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 729.643193] 8021q: adding VLAN 0 to HW filter on device bond0 [ 729.652723] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 729.662694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 729.669917] bridge0: port 1(bridge_slave_0) entered disabled state [ 729.676729] bridge0: port 2(bridge_slave_1) entered disabled state [ 729.687073] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 729.693311] 8021q: adding VLAN 0 to HW filter on device team0 [ 729.702470] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 729.710865] bridge0: port 1(bridge_slave_0) entered blocking state [ 729.717315] bridge0: port 1(bridge_slave_0) entered forwarding state [ 729.730566] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 729.738209] bridge0: port 2(bridge_slave_1) entered blocking state [ 729.744778] bridge0: port 2(bridge_slave_1) entered forwarding state [ 729.757877] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 729.766933] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 729.776962] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 729.792744] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 729.800793] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 729.811294] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 729.817351] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 729.831483] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 729.839165] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 729.846168] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 729.857890] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 729.923456] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 729.933743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 729.971638] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 729.978746] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 729.986097] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 729.998272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 730.005934] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 730.013120] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 730.024442] device veth0_vlan entered promiscuous mode [ 730.035056] device veth1_vlan entered promiscuous mode [ 730.041552] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 730.051042] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 730.065873] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 730.076853] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 730.084689] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 730.092474] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 730.099658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 730.109959] device veth0_macvtap entered promiscuous mode [ 730.120635] device veth1_macvtap entered promiscuous mode [ 730.129707] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 730.139381] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 730.148576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 730.158965] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 730.168295] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 730.178105] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 730.187441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 730.197260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 730.206479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 730.216235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 730.225390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 730.235168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 730.245586] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 730.252959] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 730.261585] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 730.269362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 730.279553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 730.289312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 730.298608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 730.308363] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 730.317852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 730.327623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 730.336777] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 730.346648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 730.355865] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 730.365637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 730.375813] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 730.383016] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 730.390487] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 730.398309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 15:59:52 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext, 0x140, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') accept4(r0, &(0x7f00000002c0)=@tipc=@name, &(0x7f0000000180)=0x80, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x15, 0x3, 0x0, "f99861b833a89f1a4d328e5b170014ad"}, 0x15, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}]}, 0x28}}, 0x0) 15:59:52 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 15:59:52 executing program 4 (fault-call:20 fault-nth:4): ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000f80)='cpu.stat\x00', 0x275a, 0x0) 15:59:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1a8c443d3a35ab7e94568c81cc096aa87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2", 0x41, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(r0) 15:59:52 executing program 3 (fault-call:20 fault-nth:3): ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r1, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) openat$cgroup_ro(r4, &(0x7f0000000f80)='cpu.stat\x00', 0x275a, 0x0) 15:59:52 executing program 5: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xb, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) 15:59:52 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 15:59:52 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 15:59:52 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext, 0x140, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') accept4(r0, &(0x7f00000002c0)=@tipc=@name, &(0x7f0000000180)=0x80, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x15, 0x3, 0x0, "f99861b833a89f1a4d328e5b170014ad"}, 0x15, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}]}, 0x28}}, 0x0) [ 731.757502] FAULT_INJECTION: forcing a failure. [ 731.757502] name failslab, interval 1, probability 0, space 0, times 0 [ 731.768829] CPU: 0 PID: 26946 Comm: syz-executor.4 Not tainted 4.14.173-syzkaller #0 [ 731.776729] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 731.786239] Call Trace: [ 731.788843] dump_stack+0x13e/0x194 [ 731.792490] should_fail.cold+0x10a/0x14b [ 731.796661] should_failslab+0xd6/0x130 [ 731.800657] __kmalloc+0x2e9/0x7c0 [ 731.804214] ? ext4_find_extent+0x71a/0x990 [ 731.808555] ? check_preemption_disabled+0x35/0x240 [ 731.813594] ext4_find_extent+0x71a/0x990 [ 731.817771] ? mext_check_coverage.constprop.0+0x244/0x360 [ 731.823420] mext_check_coverage.constprop.0+0x1e3/0x360 [ 731.828890] ? ext4_multi_mount_protect+0x8a0/0x8a0 [ 731.833925] ? down_write_nested+0x36/0x90 [ 731.838173] ? ext4_double_down_write_data_sem+0x3e/0x70 [ 731.843648] ext4_move_extents+0x129f/0x2e80 [ 731.848099] ? ext4_double_up_write_data_sem+0x30/0x30 [ 731.853398] ? __lock_is_held+0xad/0x140 15:59:52 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) [ 731.857567] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 731.863035] ? preempt_count_add+0xaf/0x170 [ 731.867369] ? mnt_clone_write+0xd8/0x130 [ 731.871655] ? __mnt_want_write_file+0x97/0xb0 [ 731.876269] ext4_ioctl+0x2a94/0x39f0 [ 731.880087] ? avc_ss_reset+0x100/0x100 [ 731.884083] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 731.889299] ? __lock_acquire+0x5f7/0x4620 [ 731.893553] ? lock_downgrade+0x6e0/0x6e0 [ 731.897770] ? trace_hardirqs_on+0x10/0x10 [ 731.902108] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 731.902258] FAULT_INJECTION: forcing a failure. [ 731.902258] name failslab, interval 1, probability 0, space 0, times 0 [ 731.907430] do_vfs_ioctl+0x75a/0xfe0 [ 731.922442] ? selinux_file_mprotect+0x5c0/0x5c0 [ 731.927199] ? ioctl_preallocate+0x1a0/0x1a0 [ 731.931702] ? security_file_ioctl+0x76/0xb0 [ 731.936105] ? security_file_ioctl+0x83/0xb0 [ 731.940523] SyS_ioctl+0x7f/0xb0 [ 731.943880] ? do_vfs_ioctl+0xfe0/0xfe0 [ 731.947844] do_syscall_64+0x1d5/0x640 [ 731.951827] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 731.957076] RIP: 0033:0x45c849 [ 731.960256] RSP: 002b:00007fc8bb1cac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 731.967951] RAX: ffffffffffffffda RBX: 00007fc8bb1cb6d4 RCX: 000000000045c849 [ 731.975220] RDX: 0000000020000040 RSI: 00000000c028660f RDI: 0000000000000008 [ 731.982485] RBP: 000000000076c180 R08: 0000000000000000 R09: 0000000000000000 [ 731.989761] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000a [ 731.997040] R13: 00000000000002e2 R14: 00000000004c5385 R15: 0000000000000004 [ 732.004330] CPU: 1 PID: 26948 Comm: syz-executor.3 Not tainted 4.14.173-syzkaller #0 [ 732.012231] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 732.021620] Call Trace: [ 732.024228] dump_stack+0x13e/0x194 [ 732.027879] should_fail.cold+0x10a/0x14b [ 732.032160] should_failslab+0xd6/0x130 [ 732.036163] __kmalloc+0x2e9/0x7c0 [ 732.039721] ? ext4_find_extent+0x71a/0x990 [ 732.044063] ? check_preemption_disabled+0x35/0x240 [ 732.049093] ? save_trace+0x290/0x290 [ 732.052918] ext4_find_extent+0x71a/0x990 [ 732.057121] mext_check_coverage.constprop.0+0x1e3/0x360 [ 732.062594] ? ext4_multi_mount_protect+0x8a0/0x8a0 [ 732.067626] ? down_write_nested+0x36/0x90 [ 732.071876] ? ext4_double_down_write_data_sem+0x3e/0x70 [ 732.077349] ext4_move_extents+0x1272/0x2e80 [ 732.081799] ? ext4_double_up_write_data_sem+0x30/0x30 [ 732.087097] ? __lock_is_held+0xad/0x140 [ 732.091177] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 732.096655] ? preempt_count_add+0xaf/0x170 [ 732.100995] ? mnt_clone_write+0xd8/0x130 [ 732.105157] ? __mnt_want_write_file+0x97/0xb0 [ 732.109753] ext4_ioctl+0x2a94/0x39f0 [ 732.113571] ? avc_ss_reset+0x100/0x100 [ 732.117567] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 732.122777] ? __lock_acquire+0x5f7/0x4620 [ 732.127029] ? lock_downgrade+0x6e0/0x6e0 [ 732.131208] ? trace_hardirqs_on+0x10/0x10 [ 732.135471] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 732.140676] do_vfs_ioctl+0x75a/0xfe0 [ 732.144493] ? selinux_file_mprotect+0x5c0/0x5c0 [ 732.149263] ? ioctl_preallocate+0x1a0/0x1a0 [ 732.153699] ? security_file_ioctl+0x76/0xb0 [ 732.158126] ? security_file_ioctl+0x83/0xb0 [ 732.162545] SyS_ioctl+0x7f/0xb0 [ 732.165922] ? do_vfs_ioctl+0xfe0/0xfe0 [ 732.169907] do_syscall_64+0x1d5/0x640 [ 732.173812] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 732.179010] RIP: 0033:0x45c849 [ 732.182209] RSP: 002b:00007f89fcfcdc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 732.189933] RAX: ffffffffffffffda RBX: 00007f89fcfce6d4 RCX: 000000000045c849 [ 732.197216] RDX: 0000000020000040 RSI: 00000000c028660f RDI: 0000000000000008 15:59:52 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) close(r0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 15:59:52 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext, 0x140, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') accept4(r0, &(0x7f00000002c0)=@tipc=@name, &(0x7f0000000180)=0x80, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x15, 0x3, 0x0, "f99861b833a89f1a4d328e5b170014ad"}, 0x15, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}]}, 0x28}}, 0x0) 15:59:52 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) close(r0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) [ 732.204500] RBP: 000000000076c0e0 R08: 0000000000000000 R09: 0000000000000000 [ 732.211790] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000a [ 732.219188] R13: 00000000000002e2 R14: 00000000004c5385 R15: 0000000000000003 15:59:52 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) close(r0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 15:59:53 executing program 4 (fault-call:20 fault-nth:5): ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000f80)='cpu.stat\x00', 0x275a, 0x0) 15:59:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) close(0xffffffffffffffff) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 15:59:53 executing program 3 (fault-call:20 fault-nth:4): ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r1, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) openat$cgroup_ro(r4, &(0x7f0000000f80)='cpu.stat\x00', 0x275a, 0x0) 15:59:53 executing program 5: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xb, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) 15:59:53 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1a8c443d3a35ab7e94568c81cc096aa87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2", 0x41, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(r0) [ 732.765544] FAULT_INJECTION: forcing a failure. [ 732.765544] name failslab, interval 1, probability 0, space 0, times 0 [ 732.776874] CPU: 0 PID: 26979 Comm: syz-executor.4 Not tainted 4.14.173-syzkaller #0 [ 732.784772] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 732.794137] Call Trace: [ 732.796745] dump_stack+0x13e/0x194 [ 732.800396] should_fail.cold+0x10a/0x14b [ 732.804562] should_failslab+0xd6/0x130 [ 732.808550] __kmalloc+0x2e9/0x7c0 15:59:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) close(0xffffffffffffffff) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) [ 732.812119] ? ext4_find_extent+0x71a/0x990 [ 732.816455] ? lock_acquire+0x170/0x3f0 [ 732.820442] ? lock_downgrade+0x6e0/0x6e0 [ 732.824608] ext4_find_extent+0x71a/0x990 [ 732.828769] ? ext4_es_remove_extent+0x9e/0x320 [ 732.833450] ext4_swap_extents+0x2a3/0x1210 [ 732.837789] ? mext_check_coverage.constprop.0+0x244/0x360 [ 732.843438] ? trace_hardirqs_on_caller+0x3f6/0x590 [ 732.848477] ? ext4_fallocate+0x1dc0/0x1dc0 [ 732.850670] FAULT_INJECTION: forcing a failure. [ 732.850670] name failslab, interval 1, probability 0, space 0, times 0 [ 732.852810] ? down_write_nested+0x36/0x90 [ 732.852824] ext4_move_extents+0x1368/0x2e80 [ 732.852860] ? ext4_double_up_write_data_sem+0x30/0x30 [ 732.852869] ? __lock_is_held+0xad/0x140 [ 732.852882] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 732.852897] ? preempt_count_add+0xaf/0x170 [ 732.891842] ? mnt_clone_write+0xd8/0x130 [ 732.896007] ? __mnt_want_write_file+0x97/0xb0 [ 732.900633] ext4_ioctl+0x2a94/0x39f0 [ 732.904436] ? avc_ss_reset+0x100/0x100 [ 732.908411] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 732.913597] ? __lock_acquire+0x5f7/0x4620 [ 732.917824] ? lock_downgrade+0x6e0/0x6e0 [ 732.921988] ? trace_hardirqs_on+0x10/0x10 [ 732.926217] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 732.931408] do_vfs_ioctl+0x75a/0xfe0 [ 732.935225] ? selinux_file_mprotect+0x5c0/0x5c0 [ 732.939967] ? ioctl_preallocate+0x1a0/0x1a0 [ 732.944370] ? security_file_ioctl+0x76/0xb0 [ 732.948779] ? security_file_ioctl+0x83/0xb0 [ 732.953176] SyS_ioctl+0x7f/0xb0 [ 732.956528] ? do_vfs_ioctl+0xfe0/0xfe0 [ 732.960489] do_syscall_64+0x1d5/0x640 [ 732.964368] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 732.969544] RIP: 0033:0x45c849 [ 732.972720] RSP: 002b:00007fc8bb22dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 732.980414] RAX: ffffffffffffffda RBX: 00007fc8bb22e6d4 RCX: 000000000045c849 [ 732.987679] RDX: 0000000020000040 RSI: 00000000c028660f RDI: 0000000000000008 [ 732.994935] RBP: 000000000076bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 733.002194] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000a [ 733.009448] R13: 00000000000002e2 R14: 00000000004c5385 R15: 0000000000000005 [ 733.038999] CPU: 1 PID: 26990 Comm: syz-executor.3 Not tainted 4.14.173-syzkaller #0 [ 733.046927] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 733.056296] Call Trace: [ 733.058902] dump_stack+0x13e/0x194 [ 733.062549] should_fail.cold+0x10a/0x14b [ 733.066721] should_failslab+0xd6/0x130 [ 733.070710] __kmalloc+0x2e9/0x7c0 [ 733.074265] ? ext4_find_extent+0x71a/0x990 [ 733.078599] ? check_preemption_disabled+0x35/0x240 [ 733.083641] ext4_find_extent+0x71a/0x990 [ 733.087806] ? mext_check_coverage.constprop.0+0x244/0x360 [ 733.093452] mext_check_coverage.constprop.0+0x1e3/0x360 [ 733.098921] ? ext4_multi_mount_protect+0x8a0/0x8a0 [ 733.103955] ? down_write_nested+0x36/0x90 [ 733.108201] ? ext4_double_down_write_data_sem+0x3e/0x70 [ 733.113669] ext4_move_extents+0x129f/0x2e80 [ 733.118113] ? ext4_double_up_write_data_sem+0x30/0x30 [ 733.123403] ? __lock_is_held+0xad/0x140 [ 733.127491] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 733.132951] ? preempt_count_add+0xaf/0x170 [ 733.137286] ? mnt_clone_write+0xd8/0x130 [ 733.141444] ? __mnt_want_write_file+0x97/0xb0 [ 733.146043] ext4_ioctl+0x2a94/0x39f0 [ 733.149855] ? avc_ss_reset+0x100/0x100 [ 733.153848] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 733.159052] ? __lock_acquire+0x5f7/0x4620 [ 733.163300] ? lock_downgrade+0x6e0/0x6e0 [ 733.167471] ? trace_hardirqs_on+0x10/0x10 [ 733.171728] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 733.176932] do_vfs_ioctl+0x75a/0xfe0 [ 733.180758] ? selinux_file_mprotect+0x5c0/0x5c0 [ 733.185634] ? ioctl_preallocate+0x1a0/0x1a0 [ 733.190074] ? security_file_ioctl+0x76/0xb0 [ 733.194500] ? security_file_ioctl+0x83/0xb0 [ 733.198920] SyS_ioctl+0x7f/0xb0 [ 733.202290] ? do_vfs_ioctl+0xfe0/0xfe0 [ 733.206275] do_syscall_64+0x1d5/0x640 [ 733.210175] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 733.215373] RIP: 0033:0x45c849 [ 733.218591] RSP: 002b:00007f89fcfacc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 733.226303] RAX: ffffffffffffffda RBX: 00007f89fcfad6d4 RCX: 000000000045c849 [ 733.233581] RDX: 0000000020000040 RSI: 00000000c028660f RDI: 0000000000000008 [ 733.240855] RBP: 000000000076c180 R08: 0000000000000000 R09: 0000000000000000 [ 733.248133] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000a [ 733.255409] R13: 00000000000002e2 R14: 00000000004c5385 R15: 0000000000000004 15:59:53 executing program 4 (fault-call:20 fault-nth:6): ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000f80)='cpu.stat\x00', 0x275a, 0x0) 15:59:54 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1a8c443d3a35ab7e94568c81cc096aa87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97", 0x62, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(r0) [ 733.608129] FAULT_INJECTION: forcing a failure. [ 733.608129] name failslab, interval 1, probability 0, space 0, times 0 [ 733.609266] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 733.626379] CPU: 0 PID: 27008 Comm: syz-executor.4 Not tainted 4.14.173-syzkaller #0 [ 733.634286] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 733.643999] Call Trace: [ 733.646608] dump_stack+0x13e/0x194 [ 733.649604] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 733.650249] should_fail.cold+0x10a/0x14b [ 733.650266] should_failslab+0xd6/0x130 [ 733.650274] __kmalloc+0x2e9/0x7c0 [ 733.650284] ? ext4_find_extent+0x71a/0x990 [ 733.650296] ? lock_acquire+0x170/0x3f0 [ 733.650307] ? lock_downgrade+0x6e0/0x6e0 [ 733.681313] ext4_find_extent+0x71a/0x990 [ 733.685491] ? ext4_es_remove_extent+0x9e/0x320 [ 733.690178] ext4_swap_extents+0x2d1/0x1210 [ 733.694514] ? kfree+0xf4/0x260 [ 733.698765] ? ext4_fallocate+0x1dc0/0x1dc0 [ 733.703277] ? down_write_nested+0x36/0x90 [ 733.707526] ext4_move_extents+0x1368/0x2e80 [ 733.711983] ? ext4_double_up_write_data_sem+0x30/0x30 [ 733.717292] ? __lock_is_held+0xad/0x140 [ 733.721374] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 733.726843] ? preempt_count_add+0xaf/0x170 [ 733.731179] ? mnt_clone_write+0xd8/0x130 [ 733.735341] ? __mnt_want_write_file+0x97/0xb0 [ 733.739967] ext4_ioctl+0x2a94/0x39f0 [ 733.743778] ? avc_ss_reset+0x100/0x100 [ 733.747763] ? switch_mm_irqs_off+0x2c3/0xec0 [ 733.752276] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 733.757486] ? retint_kernel+0x2d/0x2d [ 733.761400] ? trace_hardirqs_on_caller+0x3f6/0x590 [ 733.766430] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 733.771208] ? retint_kernel+0x2d/0x2d [ 733.775127] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 733.780334] do_vfs_ioctl+0x75a/0xfe0 [ 733.784158] ? selinux_file_mprotect+0x5c0/0x5c0 [ 733.789048] ? ioctl_preallocate+0x1a0/0x1a0 [ 733.793489] ? security_file_ioctl+0x76/0xb0 [ 733.797918] ? security_file_ioctl+0x83/0xb0 [ 733.802345] SyS_ioctl+0x7f/0xb0 [ 733.805722] ? do_vfs_ioctl+0xfe0/0xfe0 [ 733.809710] do_syscall_64+0x1d5/0x640 [ 733.813626] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 733.818838] RIP: 0033:0x45c849 [ 733.822042] RSP: 002b:00007fc8bb1ebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 733.829758] RAX: ffffffffffffffda RBX: 00007fc8bb1ec6d4 RCX: 000000000045c849 [ 733.837044] RDX: 0000000020000040 RSI: 00000000c028660f RDI: 0000000000000008 [ 733.844320] RBP: 000000000076c0e0 R08: 0000000000000000 R09: 0000000000000000 [ 733.851605] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000a [ 733.858885] R13: 00000000000002e2 R14: 00000000004c5385 R15: 0000000000000006 [ 733.917014] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 733.959694] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 733.984171] device bridge_slave_1 left promiscuous mode [ 733.993721] bridge0: port 2(bridge_slave_1) entered disabled state [ 734.041975] device bridge_slave_0 left promiscuous mode [ 734.047589] bridge0: port 1(bridge_slave_0) entered disabled state [ 734.092594] device veth1_macvtap left promiscuous mode [ 734.097973] device veth0_macvtap left promiscuous mode [ 734.103848] device veth1_vlan left promiscuous mode [ 734.108959] device veth0_vlan left promiscuous mode [ 734.241154] device hsr_slave_1 left promiscuous mode [ 734.293411] device hsr_slave_0 left promiscuous mode [ 734.338367] team0 (unregistering): Port device team_slave_1 removed [ 734.349561] team0 (unregistering): Port device team_slave_0 removed [ 734.359317] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 734.397831] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 734.453305] bond0 (unregistering): Released all slaves [ 736.211199] IPVS: ftp: loaded support on port[0] = 21 [ 737.008906] chnl_net:caif_netlink_parms(): no params data found [ 737.065465] bridge0: port 1(bridge_slave_0) entered blocking state [ 737.072291] bridge0: port 1(bridge_slave_0) entered disabled state [ 737.079231] device bridge_slave_0 entered promiscuous mode [ 737.086668] bridge0: port 2(bridge_slave_1) entered blocking state [ 737.093145] bridge0: port 2(bridge_slave_1) entered disabled state [ 737.100536] device bridge_slave_1 entered promiscuous mode [ 737.117856] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 737.127132] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 737.146414] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 737.153624] team0: Port device team_slave_0 added [ 737.159191] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 737.167029] team0: Port device team_slave_1 added [ 737.183984] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 737.190396] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 737.215707] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 737.226604] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 737.232968] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 737.258261] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 737.268777] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 737.276471] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 737.344356] device hsr_slave_0 entered promiscuous mode [ 737.390427] device hsr_slave_1 entered promiscuous mode [ 737.441192] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 737.448375] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 737.522533] bridge0: port 2(bridge_slave_1) entered blocking state [ 737.528915] bridge0: port 2(bridge_slave_1) entered forwarding state [ 737.535611] bridge0: port 1(bridge_slave_0) entered blocking state [ 737.542017] bridge0: port 1(bridge_slave_0) entered forwarding state [ 737.576929] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 737.583445] 8021q: adding VLAN 0 to HW filter on device bond0 [ 737.592591] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 737.602824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 737.610860] bridge0: port 1(bridge_slave_0) entered disabled state [ 737.617936] bridge0: port 2(bridge_slave_1) entered disabled state [ 737.627899] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 737.634071] 8021q: adding VLAN 0 to HW filter on device team0 [ 737.645062] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 737.652771] bridge0: port 1(bridge_slave_0) entered blocking state [ 737.659102] bridge0: port 1(bridge_slave_0) entered forwarding state [ 737.671313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 737.678956] bridge0: port 2(bridge_slave_1) entered blocking state [ 737.685356] bridge0: port 2(bridge_slave_1) entered forwarding state [ 737.701377] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 737.709115] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 737.718065] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 737.731736] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 737.744570] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 737.755266] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 737.761640] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 737.769147] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 737.785596] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 737.794039] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 737.803132] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 737.814853] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 737.881977] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 737.894838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 737.929863] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 737.937413] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 737.944350] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 737.955494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 737.963488] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 737.972418] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 737.981598] device veth0_vlan entered promiscuous mode [ 737.992530] device veth1_vlan entered promiscuous mode [ 737.998425] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 738.006613] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 738.014612] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 738.029467] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 738.040237] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 738.047128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 738.054883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 738.065507] device veth0_macvtap entered promiscuous mode [ 738.072290] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 738.082636] device veth1_macvtap entered promiscuous mode [ 738.088970] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 738.098170] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 738.107972] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 738.117735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 738.127874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 738.137034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 738.147017] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 738.156175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 738.165906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 738.175294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 738.185044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 738.194324] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 738.204064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 738.214488] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 738.221796] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 738.230460] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 738.237683] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 738.244947] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 738.252936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 738.263456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 738.273651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 738.282956] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 738.292729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 738.301999] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 738.312281] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 738.321587] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 738.331655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 738.340816] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 738.350575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 738.361224] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 738.368134] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 738.375745] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 738.383963] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 15:59:59 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext, 0x140, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') accept4(r0, &(0x7f00000002c0)=@tipc=@name, &(0x7f0000000180)=0x80, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x15, 0x3, 0x0, "f99861b833a89f1a4d328e5b170014ad"}, 0x15, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 15:59:59 executing program 5: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x3, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xb, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r5}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, &(0x7f0000000080)={{0x0, 0x0, @reserved="72e4c6925da5dbb983013af9b5160998a2c5e2c9443c4c4f00091b814abec9e5"}}) 15:59:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) close(0xffffffffffffffff) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 15:59:59 executing program 3: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f00000000c0)) r0 = getpid() sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x2, 0x8, 0x0, 0xbc, 0xab05, 0x0, 0x0, 0x21e9}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x305481) recvmmsg(r1, &(0x7f00000001c0)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x2000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f00000002c0)={0x0, r6}) openat$cgroup_ro(r4, &(0x7f0000000f80)='cpu.stat\x00', 0x275a, 0x0) 15:59:59 executing program 4 (fault-call:20 fault-nth:7): ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000f80)='cpu.stat\x00', 0x275a, 0x0) 15:59:59 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1a8c443d3a35ab7e94568c81cc096aa87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97", 0x62, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(r0) 15:59:59 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 16:00:00 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext, 0x140, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') accept4(r0, &(0x7f00000002c0)=@tipc=@name, &(0x7f0000000180)=0x80, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x15, 0x3, 0x0, "f99861b833a89f1a4d328e5b170014ad"}, 0x15, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 739.488557] FAULT_INJECTION: forcing a failure. [ 739.488557] name failslab, interval 1, probability 0, space 0, times 0 [ 739.500123] CPU: 1 PID: 27085 Comm: syz-executor.4 Not tainted 4.14.173-syzkaller #0 [ 739.508109] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 739.517471] Call Trace: [ 739.520076] dump_stack+0x13e/0x194 [ 739.523722] should_fail.cold+0x10a/0x14b [ 739.527893] should_failslab+0xd6/0x130 [ 739.531880] __kmalloc+0x2e9/0x7c0 [ 739.535440] ? ext4_find_extent+0x71a/0x990 [ 739.539769] ? retint_kernel+0x2d/0x2d [ 739.543665] ? ext4_swap_extents+0x702/0x1210 [ 739.548172] ext4_find_extent+0x71a/0x990 [ 739.552341] ext4_swap_extents+0x2a3/0x1210 [ 739.556693] ? ext4_fallocate+0x1dc0/0x1dc0 [ 739.561037] ? down_write_nested+0x36/0x90 [ 739.565294] ext4_move_extents+0x1368/0x2e80 [ 739.569748] ? ext4_double_up_write_data_sem+0x30/0x30 [ 739.575045] ? __lock_is_held+0xad/0x140 [ 739.579132] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 739.584601] ? preempt_count_add+0xaf/0x170 [ 739.589136] ? mnt_clone_write+0xd8/0x130 [ 739.593306] ? __mnt_want_write_file+0x97/0xb0 [ 739.597913] ext4_ioctl+0x2a94/0x39f0 [ 739.601734] ? avc_ss_reset+0x100/0x100 [ 739.605729] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 739.610938] ? __lock_acquire+0x5f7/0x4620 [ 739.615188] ? mark_held_locks+0xa6/0xf0 [ 739.619263] ? _raw_spin_unlock_irq+0x24/0x80 [ 739.623775] ? trace_hardirqs_on_caller+0x3f6/0x590 [ 739.628805] ? trace_hardirqs_on+0x10/0x10 [ 739.633064] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 16:00:00 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext, 0x140, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') accept4(r0, &(0x7f00000002c0)=@tipc=@name, &(0x7f0000000180)=0x80, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x15, 0x3, 0x0, "f99861b833a89f1a4d328e5b170014ad"}, 0x15, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 739.638617] do_vfs_ioctl+0x75a/0xfe0 [ 739.642438] ? selinux_file_mprotect+0x5c0/0x5c0 [ 739.647215] ? ioctl_preallocate+0x1a0/0x1a0 [ 739.651642] ? security_file_ioctl+0x76/0xb0 [ 739.656065] ? security_file_ioctl+0x83/0xb0 [ 739.660481] SyS_ioctl+0x7f/0xb0 [ 739.663864] ? do_vfs_ioctl+0xfe0/0xfe0 [ 739.667848] do_syscall_64+0x1d5/0x640 [ 739.671754] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 739.676956] RIP: 0033:0x45c849 [ 739.680153] RSP: 002b:00007fc8bb1ebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 739.687872] RAX: ffffffffffffffda RBX: 00007fc8bb1ec6d4 RCX: 000000000045c849 [ 739.695159] RDX: 0000000020000040 RSI: 00000000c028660f RDI: 0000000000000008 [ 739.702439] RBP: 000000000076c0e0 R08: 0000000000000000 R09: 0000000000000000 [ 739.709734] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000a [ 739.717011] R13: 00000000000002e2 R14: 00000000004c5385 R15: 0000000000000007 16:00:00 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 16:00:00 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 16:00:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1a8c443d3a35ab7e94568c81cc096aa87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97", 0x62, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(r0) 16:00:00 executing program 4 (fault-call:20 fault-nth:8): ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000f80)='cpu.stat\x00', 0x275a, 0x0) 16:00:00 executing program 5: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xb, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f00000001c0)='./bus\x00', 0x7c) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) 16:00:01 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) [ 740.432453] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 740.537992] FAULT_INJECTION: forcing a failure. [ 740.537992] name failslab, interval 1, probability 0, space 0, times 0 [ 740.549488] CPU: 1 PID: 27122 Comm: syz-executor.4 Not tainted 4.14.173-syzkaller #0 [ 740.557384] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 740.566202] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 740.566738] Call Trace: [ 740.575739] dump_stack+0x13e/0x194 [ 740.579385] should_fail.cold+0x10a/0x14b [ 740.583550] should_failslab+0xd6/0x130 [ 740.587544] __kmalloc+0x2e9/0x7c0 [ 740.591098] ? ext4_find_extent+0x71a/0x990 [ 740.595438] ? check_preemption_disabled+0x35/0x240 [ 740.600473] ext4_find_extent+0x71a/0x990 [ 740.604641] ext4_swap_extents+0x2d1/0x1210 [ 740.608982] ? ext4_fallocate+0x1dc0/0x1dc0 [ 740.613318] ? down_write_nested+0x36/0x90 [ 740.617657] ext4_move_extents+0x1368/0x2e80 [ 740.622109] ? ext4_double_up_write_data_sem+0x30/0x30 [ 740.627403] ? __lock_is_held+0xad/0x140 [ 740.631495] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 740.636973] ? preempt_count_add+0xaf/0x170 [ 740.641317] ? mnt_clone_write+0xd8/0x130 [ 740.645479] ? __mnt_want_write_file+0x97/0xb0 [ 740.650078] ext4_ioctl+0x2a94/0x39f0 [ 740.653992] ? avc_ss_reset+0x100/0x100 [ 740.657997] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 740.663208] ? __lock_acquire+0x5f7/0x4620 [ 740.667492] ? lock_downgrade+0x6e0/0x6e0 [ 740.671666] ? trace_hardirqs_on+0x10/0x10 [ 740.675931] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 740.681139] do_vfs_ioctl+0x75a/0xfe0 [ 740.684956] ? selinux_file_mprotect+0x5c0/0x5c0 [ 740.689732] ? ioctl_preallocate+0x1a0/0x1a0 [ 740.694163] ? security_file_ioctl+0x76/0xb0 [ 740.698583] ? security_file_ioctl+0x83/0xb0 [ 740.703003] SyS_ioctl+0x7f/0xb0 [ 740.706382] ? do_vfs_ioctl+0xfe0/0xfe0 [ 740.710373] do_syscall_64+0x1d5/0x640 [ 740.714279] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 740.719480] RIP: 0033:0x45c849 [ 740.722675] RSP: 002b:00007fc8bb1cac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 740.730391] RAX: ffffffffffffffda RBX: 00007fc8bb1cb6d4 RCX: 000000000045c849 [ 740.737671] RDX: 0000000020000040 RSI: 00000000c028660f RDI: 0000000000000008 [ 740.744950] RBP: 000000000076c180 R08: 0000000000000000 R09: 0000000000000000 [ 740.752227] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000a [ 740.759508] R13: 00000000000002e2 R14: 00000000004c5385 R15: 0000000000000008 16:00:01 executing program 3: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() ioctl(0xffffffffffffffff, 0x6, &(0x7f0000000fc0)="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") r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) openat$cgroup_ro(r4, &(0x7f0000000f80)='cpu.stat\x00', 0x275a, 0x0) 16:00:01 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) [ 740.814227] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 740.848596] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 740.885262] device bridge_slave_1 left promiscuous mode [ 740.911970] bridge0: port 2(bridge_slave_1) entered disabled state [ 740.971828] device bridge_slave_0 left promiscuous mode [ 740.981666] bridge0: port 1(bridge_slave_0) entered disabled state [ 741.033493] device veth1_macvtap left promiscuous mode [ 741.043104] device veth0_macvtap left promiscuous mode [ 741.053756] device veth1_vlan left promiscuous mode [ 741.065215] device veth0_vlan left promiscuous mode 16:00:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1a8c443d3a35ab7e94568c81cc096aa87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3f", 0x72, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(r0) 16:00:01 executing program 4 (fault-call:20 fault-nth:9): ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000f80)='cpu.stat\x00', 0x275a, 0x0) 16:00:01 executing program 5: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000940)=[{&(0x7f00000003c0)=""/187, 0xbb}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/11, 0xb}, {&(0x7f0000000780)=""/196, 0xc4}, {&(0x7f00000005c0)=""/216, 0xd8}, {&(0x7f00000004c0)=""/95, 0x5f}, {&(0x7f0000000880)=""/154, 0x9a}], 0x7}, 0x1ff}], 0x1, 0x40011101, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb, 0x5, 0xc1}, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xb, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) [ 741.475047] FAULT_INJECTION: forcing a failure. [ 741.475047] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 741.486985] CPU: 1 PID: 27150 Comm: syz-executor.4 Not tainted 4.14.173-syzkaller #0 [ 741.494878] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 741.504244] Call Trace: [ 741.506846] dump_stack+0x13e/0x194 [ 741.510495] should_fail.cold+0x10a/0x14b [ 741.514669] __alloc_pages_nodemask+0x1bf/0x700 [ 741.519362] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 741.524403] ? find_get_entry+0x21d/0x690 [ 741.528577] ? lock_downgrade+0x6e0/0x6e0 [ 741.532739] alloc_pages_current+0xe7/0x1e0 [ 741.537074] __page_cache_alloc+0x245/0x3d0 [ 741.541419] pagecache_get_page+0x174/0xa10 [ 741.545761] grab_cache_page_write_begin+0x6c/0xa0 [ 741.550706] ext4_move_extents+0x10f8/0x2e80 [ 741.555152] ? ext4_double_up_write_data_sem+0x30/0x30 [ 741.560439] ? __lock_is_held+0xad/0x140 [ 741.564512] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 741.569978] ? preempt_count_add+0xaf/0x170 [ 741.574314] ? mnt_clone_write+0xd8/0x130 [ 741.578474] ? __mnt_want_write_file+0x97/0xb0 [ 741.583076] ext4_ioctl+0x2a94/0x39f0 [ 741.586894] ? avc_ss_reset+0x100/0x100 [ 741.590891] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 741.596098] ? __lock_acquire+0x5f7/0x4620 [ 741.600344] ? lock_downgrade+0x6e0/0x6e0 [ 741.604528] ? trace_hardirqs_on+0x10/0x10 [ 741.608793] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 741.614000] do_vfs_ioctl+0x75a/0xfe0 [ 741.617814] ? selinux_file_mprotect+0x5c0/0x5c0 [ 741.622585] ? ioctl_preallocate+0x1a0/0x1a0 [ 741.627087] ? security_file_ioctl+0x76/0xb0 [ 741.631523] ? security_file_ioctl+0x83/0xb0 [ 741.635952] SyS_ioctl+0x7f/0xb0 [ 741.639334] ? do_vfs_ioctl+0xfe0/0xfe0 [ 741.643325] do_syscall_64+0x1d5/0x640 [ 741.647230] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 741.652427] RIP: 0033:0x45c849 [ 741.655620] RSP: 002b:00007fc8bb1cac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 741.663330] RAX: ffffffffffffffda RBX: 00007fc8bb1cb6d4 RCX: 000000000045c849 [ 741.670586] RDX: 0000000020000040 RSI: 00000000c028660f RDI: 0000000000000008 [ 741.677855] RBP: 000000000076c180 R08: 0000000000000000 R09: 0000000000000000 [ 741.685121] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000a [ 741.692388] R13: 00000000000002e2 R14: 00000000004c5385 R15: 0000000000000009 [ 741.864648] device hsr_slave_1 left promiscuous mode [ 741.919567] device hsr_slave_0 left promiscuous mode [ 741.971214] team0 (unregistering): Port device team_slave_1 removed [ 741.981689] team0 (unregistering): Port device team_slave_0 removed [ 741.992157] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 742.018313] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 742.120306] bond0 (unregistering): Released all slaves [ 744.351794] IPVS: ftp: loaded support on port[0] = 21 [ 745.296118] chnl_net:caif_netlink_parms(): no params data found [ 745.412031] bridge0: port 1(bridge_slave_0) entered blocking state [ 745.418592] bridge0: port 1(bridge_slave_0) entered disabled state [ 745.426988] device bridge_slave_0 entered promiscuous mode [ 745.445536] bridge0: port 2(bridge_slave_1) entered blocking state [ 745.455179] bridge0: port 2(bridge_slave_1) entered disabled state [ 745.464316] device bridge_slave_1 entered promiscuous mode [ 745.496789] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 745.508032] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 745.542061] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 745.549594] team0: Port device team_slave_0 added [ 745.558772] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 745.567924] team0: Port device team_slave_1 added [ 745.598794] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 745.606601] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 745.637204] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 745.648989] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 745.660162] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 745.689946] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 745.705470] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 745.713669] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 745.802923] device hsr_slave_0 entered promiscuous mode [ 745.844308] device hsr_slave_1 entered promiscuous mode [ 745.891151] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 745.898935] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 746.048861] bridge0: port 2(bridge_slave_1) entered blocking state [ 746.055363] bridge0: port 2(bridge_slave_1) entered forwarding state [ 746.062228] bridge0: port 1(bridge_slave_0) entered blocking state [ 746.068635] bridge0: port 1(bridge_slave_0) entered forwarding state [ 746.228585] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 746.253050] 8021q: adding VLAN 0 to HW filter on device bond0 [ 746.269750] bridge0: port 1(bridge_slave_0) entered disabled state [ 746.281886] bridge0: port 2(bridge_slave_1) entered disabled state [ 746.300358] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 746.320122] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 746.323472] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 746.342970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 746.353082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 746.374814] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 746.381642] 8021q: adding VLAN 0 to HW filter on device team0 [ 746.392744] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 746.399989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 746.408886] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 746.417612] bridge0: port 1(bridge_slave_0) entered blocking state [ 746.424084] bridge0: port 1(bridge_slave_0) entered forwarding state [ 746.453715] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 746.474760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 746.495010] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 746.510653] bridge0: port 2(bridge_slave_1) entered blocking state [ 746.517128] bridge0: port 2(bridge_slave_1) entered forwarding state [ 746.547922] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 746.555429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 746.567532] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 746.594405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 746.617743] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 746.634447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 746.654913] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 746.677896] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 746.685274] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 746.716008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 746.735139] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 746.758454] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 746.765681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 746.794410] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 746.805602] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 746.824862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 746.841146] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 746.877254] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 746.890277] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 746.918732] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 746.927243] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 746.934340] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 746.942059] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 746.955231] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 747.072408] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 747.088009] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 747.096604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 747.119250] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 747.178501] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 747.186413] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 747.197864] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 747.213688] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 747.223467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 747.233392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 747.244309] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 747.253228] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 747.266148] device veth0_vlan entered promiscuous mode [ 747.283702] device veth1_vlan entered promiscuous mode [ 747.309416] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 747.325639] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 747.334113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 747.346248] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 747.358159] device veth0_macvtap entered promiscuous mode [ 747.368947] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 747.384273] device veth1_macvtap entered promiscuous mode [ 747.392544] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 747.407147] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 747.419773] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 747.434773] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 747.446892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 747.459401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 747.474345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 747.483669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 747.497600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 747.507108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 747.521756] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 747.533593] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 747.545223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 747.558335] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 747.567493] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 747.579746] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 747.589443] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 747.599506] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 747.609467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 747.623123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 747.633758] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 747.643613] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 747.670387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 747.679931] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 747.710131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 747.719302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 747.750129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 747.759643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 747.789808] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 747.812184] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 747.829391] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 747.855084] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 747.863500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 749.628139] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 749.658353] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 749.683788] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 16:00:10 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 16:00:10 executing program 3: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r1, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x3, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x3d, 0x7, 0x1000) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) openat$cgroup_ro(r4, &(0x7f0000000f80)='cpu.stat\x00', 0x275a, 0x0) 16:00:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1a8c443d3a35ab7e94568c81cc096aa87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3f", 0x72, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(r0) 16:00:10 executing program 4 (fault-call:20 fault-nth:10): ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000f80)='cpu.stat\x00', 0x275a, 0x0) 16:00:10 executing program 1 (fault-call:9 fault-nth:0): r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext, 0x140, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') accept4(r0, &(0x7f00000002c0)=@tipc=@name, &(0x7f0000000180)=0x80, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x15, 0x3, 0x0, "f99861b833a89f1a4d328e5b170014ad"}, 0x15, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 16:00:10 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) close(r0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 16:00:10 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext, 0x140, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') accept4(r0, &(0x7f00000002c0)=@tipc=@name, &(0x7f0000000180)=0x80, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x15, 0x3, 0x0, "f99861b833a89f1a4d328e5b170014ad"}, 0x15, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=0x0, @ANYBLOB="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"], 0x30}}, 0x0) [ 750.108693] FAULT_INJECTION: forcing a failure. [ 750.108693] name failslab, interval 1, probability 0, space 0, times 0 [ 750.120284] CPU: 0 PID: 27226 Comm: syz-executor.4 Not tainted 4.14.173-syzkaller #0 [ 750.128167] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 750.137520] Call Trace: [ 750.140113] dump_stack+0x13e/0x194 [ 750.143739] should_fail.cold+0x10a/0x14b [ 750.147880] should_failslab+0xd6/0x130 [ 750.151841] kmem_cache_alloc+0x44/0x770 [ 750.155889] ? finish_task_switch+0x14d/0x620 [ 750.160375] ? find_held_lock+0x2d/0x110 [ 750.164424] radix_tree_node_alloc.constprop.0+0x1b4/0x300 [ 750.170063] radix_tree_extend+0x1e3/0x410 [ 750.174324] __radix_tree_create+0x3b8/0x4c0 [ 750.178842] page_cache_tree_insert+0x98/0x2a0 [ 750.183443] ? file_check_and_advance_wb_err+0x370/0x370 [ 750.188886] ? __add_to_page_cache_locked+0x286/0x870 [ 750.194071] __add_to_page_cache_locked+0x296/0x870 [ 750.199110] ? find_lock_entry+0x4a0/0x4a0 [ 750.203351] ? lock_downgrade+0x6e0/0x6e0 [ 750.207489] add_to_page_cache_lru+0xe9/0x300 [ 750.211976] ? add_to_page_cache_locked+0x40/0x40 [ 750.216828] ? __page_cache_alloc+0xd9/0x3d0 [ 750.221240] ? ext4_journal_check_start+0xac/0x1e0 [ 750.226164] pagecache_get_page+0x1ed/0xa10 [ 750.230482] grab_cache_page_write_begin+0x6c/0xa0 [ 750.235419] ext4_move_extents+0x10f8/0x2e80 [ 750.239829] ? ext4_double_up_write_data_sem+0x30/0x30 [ 750.245095] ? __lock_is_held+0xad/0x140 [ 750.249153] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 750.254592] ? preempt_count_add+0xaf/0x170 [ 750.258900] ? mnt_clone_write+0xd8/0x130 [ 750.263036] ? __mnt_want_write_file+0x97/0xb0 [ 750.267609] ext4_ioctl+0x2a94/0x39f0 [ 750.271401] ? avc_ss_reset+0x100/0x100 [ 750.275370] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 750.280549] ? __lock_acquire+0x5f7/0x4620 [ 750.284775] ? trace_hardirqs_on+0x10/0x10 [ 750.289004] ? retint_kernel+0x2d/0x2d [ 750.292892] ? trace_hardirqs_on_caller+0x3f6/0x590 [ 750.297902] ? trace_hardirqs_on+0x10/0x10 [ 750.302133] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 750.307317] do_vfs_ioctl+0x75a/0xfe0 [ 750.311122] ? selinux_file_mprotect+0x5c0/0x5c0 [ 750.315891] ? ioctl_preallocate+0x1a0/0x1a0 [ 750.320298] ? security_file_ioctl+0x76/0xb0 [ 750.324695] ? security_file_ioctl+0x83/0xb0 [ 750.329107] SyS_ioctl+0x7f/0xb0 [ 750.332459] ? do_vfs_ioctl+0xfe0/0xfe0 [ 750.336423] do_syscall_64+0x1d5/0x640 [ 750.340307] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 750.345481] RIP: 0033:0x45c849 [ 750.348806] RSP: 002b:00007fc8bb1ebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 750.356524] RAX: ffffffffffffffda RBX: 00007fc8bb1ec6d4 RCX: 000000000045c849 [ 750.363786] RDX: 0000000020000040 RSI: 00000000c028660f RDI: 0000000000000008 [ 750.371043] RBP: 000000000076c0e0 R08: 0000000000000000 R09: 0000000000000000 [ 750.378298] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000a [ 750.385579] R13: 00000000000002e2 R14: 00000000004c5385 R15: 000000000000000a 16:00:11 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) close(r0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 16:00:11 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext, 0x140, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') accept4(r0, &(0x7f00000002c0)=@tipc=@name, &(0x7f0000000180)=0x80, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="00fb150300f99861c733a89f1a4d328e5b170014ad"], 0x15, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=0x0, @ANYBLOB="08001bf71adf9154bdbbaa95b49e9f0000070000"], 0x30}}, 0x0) 16:00:11 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) close(r0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 16:00:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1a8c443d3a35ab7e94568c81cc096aa87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3f", 0x72, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(r0) 16:00:11 executing program 4 (fault-call:20 fault-nth:11): ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000f80)='cpu.stat\x00', 0x275a, 0x0) 16:00:11 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(0xffffffffffffffff) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) [ 751.011709] FAULT_INJECTION: forcing a failure. [ 751.011709] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 751.023841] CPU: 0 PID: 27252 Comm: syz-executor.4 Not tainted 4.14.173-syzkaller #0 [ 751.031749] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 751.041105] Call Trace: [ 751.043701] dump_stack+0x13e/0x194 [ 751.047322] should_fail.cold+0x10a/0x14b [ 751.051463] __alloc_pages_nodemask+0x1bf/0x700 [ 751.056123] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 751.061123] ? find_get_entry+0x21d/0x690 [ 751.065262] ? lock_downgrade+0x6e0/0x6e0 [ 751.069396] alloc_pages_current+0xe7/0x1e0 [ 751.073708] __page_cache_alloc+0x245/0x3d0 [ 751.078019] pagecache_get_page+0x174/0xa10 [ 751.082334] grab_cache_page_write_begin+0x6c/0xa0 [ 751.087258] ext4_move_extents+0x1119/0x2e80 [ 751.091931] ? ext4_double_up_write_data_sem+0x30/0x30 [ 751.097208] ? __sb_start_write+0x14c/0x2e0 [ 751.101529] ? preempt_count_add+0xaf/0x170 [ 751.105840] ? mnt_clone_write+0xd8/0x130 [ 751.109981] ? __mnt_want_write_file+0x97/0xb0 [ 751.114569] ext4_ioctl+0x2a94/0x39f0 [ 751.118363] ? avc_ss_reset+0x100/0x100 [ 751.122334] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 751.127519] ? __lock_acquire+0x5f7/0x4620 [ 751.131760] ? trace_hardirqs_on+0x10/0x10 [ 751.135989] ? save_trace+0x290/0x290 [ 751.139781] ? save_trace+0x290/0x290 [ 751.143569] ? save_trace+0x290/0x290 [ 751.147386] ? check_preemption_disabled+0x35/0x240 [ 751.152396] ? trace_hardirqs_on+0x10/0x10 [ 751.156631] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 751.161811] do_vfs_ioctl+0x75a/0xfe0 [ 751.165604] ? selinux_file_mprotect+0x5c0/0x5c0 [ 751.170349] ? ioctl_preallocate+0x1a0/0x1a0 [ 751.174750] ? security_file_ioctl+0x76/0xb0 [ 751.179147] ? security_file_ioctl+0x83/0xb0 [ 751.183547] SyS_ioctl+0x7f/0xb0 [ 751.186900] ? do_vfs_ioctl+0xfe0/0xfe0 [ 751.190864] do_syscall_64+0x1d5/0x640 [ 751.194766] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 751.199948] RIP: 0033:0x45c849 [ 751.203121] RSP: 002b:00007fc8bb1ebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 751.210815] RAX: ffffffffffffffda RBX: 00007fc8bb1ec6d4 RCX: 000000000045c849 [ 751.218074] RDX: 0000000020000040 RSI: 00000000c028660f RDI: 0000000000000008 [ 751.225332] RBP: 000000000076c0e0 R08: 0000000000000000 R09: 0000000000000000 [ 751.232588] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000a [ 751.239975] R13: 00000000000002e2 R14: 00000000004c5385 R15: 000000000000000b 16:00:12 executing program 3: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x2, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r1, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x8, @fixed={[], 0x11}, 0xda20, 0x1}, 0xe) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x69, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0xb) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) openat$cgroup_ro(r4, &(0x7f0000000f80)='cpu.stat\x00', 0x275a, 0x0) [ 751.602326] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 751.609373] batman_adv: batadv0: Removing interface: batadv_slave_0 16:00:12 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1a8c443d3a35ab7e94568c81cc096aa87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160", 0x7a, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(r0) 16:00:12 executing program 4 (fault-call:20 fault-nth:12): ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000f80)='cpu.stat\x00', 0x275a, 0x0) [ 751.689962] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 751.738206] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 751.778991] device bridge_slave_1 left promiscuous mode [ 751.794732] bridge0: port 2(bridge_slave_1) entered disabled state [ 751.867633] device bridge_slave_0 left promiscuous mode [ 751.891568] FAULT_INJECTION: forcing a failure. [ 751.891568] name failslab, interval 1, probability 0, space 0, times 0 [ 751.902814] CPU: 1 PID: 27269 Comm: syz-executor.4 Not tainted 4.14.173-syzkaller #0 [ 751.910705] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 751.920070] Call Trace: [ 751.922677] dump_stack+0x13e/0x194 [ 751.926323] should_fail.cold+0x10a/0x14b [ 751.930489] ? finish_task_switch+0x14d/0x620 [ 751.935028] should_failslab+0xd6/0x130 [ 751.939021] kmem_cache_alloc+0x44/0x770 [ 751.943101] ? find_held_lock+0x2d/0x110 [ 751.947183] radix_tree_node_alloc.constprop.0+0x1b4/0x300 [ 751.952828] radix_tree_extend+0x1e3/0x410 [ 751.957082] __radix_tree_create+0x3b8/0x4c0 [ 751.961514] page_cache_tree_insert+0x98/0x2a0 [ 751.966231] ? file_check_and_advance_wb_err+0x370/0x370 [ 751.971696] ? __add_to_page_cache_locked+0x286/0x870 [ 751.976912] __add_to_page_cache_locked+0x296/0x870 [ 751.982047] ? find_lock_entry+0x4a0/0x4a0 [ 751.986317] ? lock_downgrade+0x6e0/0x6e0 [ 751.990489] add_to_page_cache_lru+0xe9/0x300 [ 751.995116] ? add_to_page_cache_locked+0x40/0x40 [ 751.999982] ? __page_cache_alloc+0xd9/0x3d0 [ 752.004430] pagecache_get_page+0x1ed/0xa10 [ 752.008784] grab_cache_page_write_begin+0x6c/0xa0 [ 752.013742] ext4_move_extents+0x1119/0x2e80 [ 752.018204] ? ext4_double_up_write_data_sem+0x30/0x30 [ 752.023506] ? __lock_is_held+0xad/0x140 [ 752.027593] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 752.033071] ? preempt_count_add+0xaf/0x170 [ 752.037420] ? mnt_clone_write+0xd8/0x130 [ 752.041599] ? __mnt_want_write_file+0x97/0xb0 [ 752.046462] ext4_ioctl+0x2a94/0x39f0 [ 752.050277] ? finish_task_switch+0x14d/0x620 [ 752.054799] ? switch_mm_irqs_off+0x2c3/0xec0 [ 752.059323] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 752.064556] ? retint_kernel+0x2d/0x2d [ 752.068475] ? trace_hardirqs_on_caller+0x3f6/0x590 [ 752.073524] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 752.078304] ? retint_kernel+0x2d/0x2d [ 752.082213] ? avc_has_extended_perms+0x802/0xd40 [ 752.087087] ? __sanitizer_cov_trace_pc+0x23/0x50 [ 752.091959] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 752.097173] do_vfs_ioctl+0x75a/0xfe0 [ 752.100998] ? selinux_file_mprotect+0x5c0/0x5c0 [ 752.105781] ? ioctl_preallocate+0x1a0/0x1a0 [ 752.110349] ? security_file_ioctl+0x76/0xb0 [ 752.114778] ? security_file_ioctl+0x83/0xb0 [ 752.119211] SyS_ioctl+0x7f/0xb0 [ 752.122599] ? do_vfs_ioctl+0xfe0/0xfe0 [ 752.126594] do_syscall_64+0x1d5/0x640 [ 752.130503] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 752.135710] RIP: 0033:0x45c849 [ 752.138906] RSP: 002b:00007fc8bb1ebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 752.146626] RAX: ffffffffffffffda RBX: 00007fc8bb1ec6d4 RCX: 000000000045c849 [ 752.153904] RDX: 0000000020000040 RSI: 00000000c028660f RDI: 0000000000000008 [ 752.161181] RBP: 000000000076c0e0 R08: 0000000000000000 R09: 0000000000000000 [ 752.168463] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000a [ 752.175741] R13: 00000000000002e2 R14: 00000000004c5385 R15: 000000000000000c [ 752.196139] bridge0: port 1(bridge_slave_0) entered disabled state [ 752.379230] device veth1_macvtap left promiscuous mode [ 752.385838] device veth0_macvtap left promiscuous mode [ 752.401636] device veth1_vlan left promiscuous mode [ 752.416482] device veth0_vlan left promiscuous mode 16:00:13 executing program 4 (fault-call:20 fault-nth:13): ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000f80)='cpu.stat\x00', 0x275a, 0x0) 16:00:13 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1a8c443d3a35ab7e94568c81cc096aa87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160", 0x7a, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(r0) 16:00:13 executing program 3: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r1, &(0x7f0000000700), 0x0, 0x12100, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000), 0x0, 0xa) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x1, 0xfffffffc, 0x1, 0x0, 0xfffffffff7fffffb, 0x0, 0x7}, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x17104, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000000c0), 0x4}, 0x8, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.usage_user\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x1, 0x0, 0x40000000000, 0x2}) openat$cgroup_ro(r4, &(0x7f0000000f80)='cpu.stat\x00', 0x275a, 0x0) [ 752.776170] FAULT_INJECTION: forcing a failure. [ 752.776170] name failslab, interval 1, probability 0, space 0, times 0 [ 752.787644] CPU: 1 PID: 27287 Comm: syz-executor.4 Not tainted 4.14.173-syzkaller #0 [ 752.795552] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 752.804916] Call Trace: [ 752.807529] dump_stack+0x13e/0x194 [ 752.811184] should_fail.cold+0x10a/0x14b [ 752.815361] should_failslab+0xd6/0x130 [ 752.819359] __kmalloc+0x2e9/0x7c0 [ 752.822920] ? ext4_find_extent+0x71a/0x990 [ 752.827262] ? save_trace+0x290/0x290 [ 752.831080] ext4_find_extent+0x71a/0x990 [ 752.835259] mext_check_coverage.constprop.0+0x1e3/0x360 [ 752.840735] ? ext4_multi_mount_protect+0x8a0/0x8a0 [ 752.845768] ? down_write_nested+0x36/0x90 [ 752.850020] ? ext4_double_down_write_data_sem+0x63/0x70 [ 752.855496] ext4_move_extents+0x1272/0x2e80 [ 752.860073] ? trace_hardirqs_on_caller+0x3f6/0x590 [ 752.865202] ? ext4_double_up_write_data_sem+0x30/0x30 [ 752.870504] ? __lock_is_held+0xad/0x140 [ 752.874587] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 752.880057] ? preempt_count_add+0xaf/0x170 [ 752.884402] ? mnt_clone_write+0xd8/0x130 [ 752.888580] ? __mnt_want_write_file+0x97/0xb0 [ 752.893194] ext4_ioctl+0x2a94/0x39f0 [ 752.897018] ? avc_ss_reset+0x100/0x100 [ 752.901025] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 752.906248] ? __lock_acquire+0x5f7/0x4620 [ 752.910522] ? lock_downgrade+0x6e0/0x6e0 [ 752.914707] ? trace_hardirqs_on+0x10/0x10 [ 752.918984] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 752.924196] do_vfs_ioctl+0x75a/0xfe0 [ 752.928019] ? selinux_file_mprotect+0x5c0/0x5c0 [ 752.932800] ? ioctl_preallocate+0x1a0/0x1a0 [ 752.937358] ? security_file_ioctl+0x76/0xb0 [ 752.941792] ? security_file_ioctl+0x83/0xb0 [ 752.946332] SyS_ioctl+0x7f/0xb0 [ 752.949719] ? do_vfs_ioctl+0xfe0/0xfe0 [ 752.953727] do_syscall_64+0x1d5/0x640 [ 752.957641] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 752.962844] RIP: 0033:0x45c849 [ 752.966046] RSP: 002b:00007fc8bb1ebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 752.973771] RAX: ffffffffffffffda RBX: 00007fc8bb1ec6d4 RCX: 000000000045c849 [ 752.981056] RDX: 0000000020000040 RSI: 00000000c028660f RDI: 0000000000000008 [ 752.988337] RBP: 000000000076c0e0 R08: 0000000000000000 R09: 0000000000000000 [ 752.995636] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000a [ 753.002926] R13: 00000000000002e2 R14: 00000000004c5385 R15: 000000000000000d [ 753.162518] device hsr_slave_1 left promiscuous mode [ 753.204768] device hsr_slave_0 left promiscuous mode [ 753.274838] team0 (unregistering): Port device team_slave_1 removed [ 753.293559] team0 (unregistering): Port device team_slave_0 removed [ 753.305553] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 753.370851] bond0 (unregistering): Releasing backup interface bond_slave_0 16:00:14 executing program 4 (fault-call:20 fault-nth:14): ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000f80)='cpu.stat\x00', 0x275a, 0x0) [ 753.496176] bond0 (unregistering): Released all slaves [ 753.660318] FAULT_INJECTION: forcing a failure. [ 753.660318] name failslab, interval 1, probability 0, space 0, times 0 [ 753.671802] CPU: 1 PID: 27296 Comm: syz-executor.4 Not tainted 4.14.173-syzkaller #0 [ 753.679713] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 753.689081] Call Trace: [ 753.691695] dump_stack+0x13e/0x194 [ 753.695353] should_fail.cold+0x10a/0x14b [ 753.699529] should_failslab+0xd6/0x130 [ 753.703669] __kmalloc+0x2e9/0x7c0 [ 753.707227] ? ext4_find_extent+0x71a/0x990 [ 753.711569] ? retint_kernel+0x2d/0x2d [ 753.715472] ? mext_check_coverage.constprop.0+0x244/0x360 [ 753.721121] ext4_find_extent+0x71a/0x990 [ 753.725303] mext_check_coverage.constprop.0+0x1e3/0x360 [ 753.730779] ? ext4_multi_mount_protect+0x8a0/0x8a0 [ 753.735814] ? down_write_nested+0x36/0x90 [ 753.740062] ? ext4_double_down_write_data_sem+0x3e/0x70 [ 753.745540] ext4_move_extents+0x129f/0x2e80 [ 753.749994] ? ext4_double_up_write_data_sem+0x30/0x30 [ 753.755294] ? __lock_is_held+0xad/0x140 [ 753.759383] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 753.764856] ? preempt_count_add+0xaf/0x170 [ 753.769195] ? mnt_clone_write+0xd8/0x130 [ 753.773364] ? __mnt_want_write_file+0x97/0xb0 [ 753.777980] ext4_ioctl+0x2a94/0x39f0 [ 753.781903] ? avc_ss_reset+0x100/0x100 [ 753.785905] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 753.791114] ? retint_kernel+0x2d/0x2d [ 753.795033] ? trace_hardirqs_on_caller+0x3f6/0x590 [ 753.800079] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 753.804867] ? retint_kernel+0x2d/0x2d [ 753.808786] ? __sanitizer_cov_trace_pc+0x9/0x50 [ 753.813577] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 753.818789] do_vfs_ioctl+0x75a/0xfe0 [ 753.822612] ? selinux_file_mprotect+0x5c0/0x5c0 [ 753.827394] ? ioctl_preallocate+0x1a0/0x1a0 [ 753.831839] ? security_file_ioctl+0x76/0xb0 [ 753.836270] ? security_file_ioctl+0x83/0xb0 [ 753.840701] SyS_ioctl+0x7f/0xb0 [ 753.844086] ? do_vfs_ioctl+0xfe0/0xfe0 [ 753.848092] do_syscall_64+0x1d5/0x640 [ 753.852007] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 753.857212] RIP: 0033:0x45c849 [ 753.860411] RSP: 002b:00007fc8bb1ebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 753.868140] RAX: ffffffffffffffda RBX: 00007fc8bb1ec6d4 RCX: 000000000045c849 [ 753.875421] RDX: 0000000020000040 RSI: 00000000c028660f RDI: 0000000000000008 [ 753.882703] RBP: 000000000076c0e0 R08: 0000000000000000 R09: 0000000000000000 [ 753.889991] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000a [ 753.897275] R13: 00000000000002e2 R14: 00000000004c5385 R15: 000000000000000e [ 755.921677] IPVS: ftp: loaded support on port[0] = 21 [ 756.829435] chnl_net:caif_netlink_parms(): no params data found [ 756.896891] bridge0: port 1(bridge_slave_0) entered blocking state [ 756.904053] bridge0: port 1(bridge_slave_0) entered disabled state [ 756.911221] device bridge_slave_0 entered promiscuous mode [ 756.918191] bridge0: port 2(bridge_slave_1) entered blocking state [ 756.924900] bridge0: port 2(bridge_slave_1) entered disabled state [ 756.932036] device bridge_slave_1 entered promiscuous mode [ 756.952024] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 756.961852] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 756.979622] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 756.986852] team0: Port device team_slave_0 added [ 756.993017] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 757.000503] team0: Port device team_slave_1 added [ 757.018593] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 757.025206] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 757.051057] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 757.062816] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 757.069088] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 757.094417] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 757.104965] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 757.113477] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 757.184840] device hsr_slave_0 entered promiscuous mode [ 757.230423] device hsr_slave_1 entered promiscuous mode [ 757.281248] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 757.288440] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 757.361957] bridge0: port 2(bridge_slave_1) entered blocking state [ 757.368546] bridge0: port 2(bridge_slave_1) entered forwarding state [ 757.375232] bridge0: port 1(bridge_slave_0) entered blocking state [ 757.381657] bridge0: port 1(bridge_slave_0) entered forwarding state [ 757.420832] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 757.426938] 8021q: adding VLAN 0 to HW filter on device bond0 [ 757.437045] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 757.446638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 757.454683] bridge0: port 1(bridge_slave_0) entered disabled state [ 757.461711] bridge0: port 2(bridge_slave_1) entered disabled state [ 757.472583] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 757.478783] 8021q: adding VLAN 0 to HW filter on device team0 [ 757.488347] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 757.496083] bridge0: port 1(bridge_slave_0) entered blocking state [ 757.502506] bridge0: port 1(bridge_slave_0) entered forwarding state [ 757.513479] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 757.521152] bridge0: port 2(bridge_slave_1) entered blocking state [ 757.527526] bridge0: port 2(bridge_slave_1) entered forwarding state [ 757.544288] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 757.562000] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 757.569228] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 757.577222] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 757.585293] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 757.595983] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 757.602298] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 757.615822] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 757.626576] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 757.633961] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 757.645071] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 757.718634] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 757.729261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 757.772064] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 757.779232] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 757.787975] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 757.798257] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 757.805892] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 757.813066] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 757.820425] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 757.829564] device veth0_vlan entered promiscuous mode [ 757.840926] device veth1_vlan entered promiscuous mode [ 757.855884] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 757.865656] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 757.873713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 757.881584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 757.892005] device veth0_macvtap entered promiscuous mode [ 757.898637] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 757.908098] device veth1_macvtap entered promiscuous mode [ 757.914780] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 757.924418] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 757.934947] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 757.944149] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 757.953955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 757.963254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 757.973575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 757.982721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 757.992459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 758.001619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 758.011360] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 758.020487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 758.030215] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 758.040649] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 758.047637] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 758.056856] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 758.064422] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 758.071842] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 758.079528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 758.089443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 758.099769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 758.109033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 758.120697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 758.129852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 758.139705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 758.148858] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 758.159009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 758.168186] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 758.177948] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 758.188212] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 758.195299] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 758.202967] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 758.211514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:00:20 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext, 0x140, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') accept4(r0, &(0x7f00000002c0)=@tipc=@name, &(0x7f0000000180)=0x80, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x15, 0x3, 0x0, "f99861b833a89f1a4d328e5b170014ad"}, 0x15, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0004000449819e26be000000", @ANYRES32=0x0, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) 16:00:20 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1a8c443d3a35ab7e94568c81cc096aa87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160", 0x7a, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(r0) 16:00:20 executing program 3: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r1 = socket$inet6(0xa, 0x80000, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r1, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/177, 0xb1}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x53, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4820, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x400, 0x100000001}, 0x0, 0x0, 0x40000, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, &(0x7f0000000200)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)) openat$cgroup_ro(r4, &(0x7f0000000f80)='cpu.stat\x00', 0x275a, 0x0) 16:00:20 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(0xffffffffffffffff) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 16:00:20 executing program 4 (fault-call:20 fault-nth:15): ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000f80)='cpu.stat\x00', 0x275a, 0x0) 16:00:20 executing program 5: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xb, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) 16:00:20 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(0xffffffffffffffff) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) [ 759.749290] FAULT_INJECTION: forcing a failure. [ 759.749290] name failslab, interval 1, probability 0, space 0, times 0 [ 759.760580] CPU: 0 PID: 27377 Comm: syz-executor.4 Not tainted 4.14.173-syzkaller #0 [ 759.768476] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 759.777840] Call Trace: [ 759.780426] dump_stack+0x13e/0x194 [ 759.784047] should_fail.cold+0x10a/0x14b [ 759.788189] should_failslab+0xd6/0x130 [ 759.792166] __kmalloc+0x2e9/0x7c0 [ 759.795712] ? ext4_find_extent+0x71a/0x990 [ 759.800028] ? lock_acquire+0x170/0x3f0 [ 759.803997] ? lock_downgrade+0x6e0/0x6e0 [ 759.808140] ext4_find_extent+0x71a/0x990 [ 759.812287] ? ext4_es_remove_extent+0x9e/0x320 [ 759.816946] ext4_swap_extents+0x2a3/0x1210 [ 759.821267] ? mext_check_coverage.constprop.0+0x244/0x360 [ 759.826886] ? trace_hardirqs_on_caller+0x3f6/0x590 [ 759.831902] ? ext4_fallocate+0x1dc0/0x1dc0 [ 759.836218] ? down_write_nested+0x36/0x90 [ 759.840448] ext4_move_extents+0x1368/0x2e80 [ 759.844864] ? ext4_double_up_write_data_sem+0x30/0x30 [ 759.850131] ? __lock_is_held+0xad/0x140 [ 759.854311] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 759.859781] ? preempt_count_add+0xaf/0x170 [ 759.864126] ? mnt_clone_write+0xd8/0x130 [ 759.868360] ? __mnt_want_write_file+0x97/0xb0 [ 759.872957] ext4_ioctl+0x2a94/0x39f0 [ 759.876752] ? avc_ss_reset+0x100/0x100 [ 759.880724] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 759.885906] ? __lock_acquire+0x5f7/0x4620 [ 759.890140] ? lock_downgrade+0x6e0/0x6e0 [ 759.894335] ? trace_hardirqs_on+0x10/0x10 [ 759.898589] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 759.903783] do_vfs_ioctl+0x75a/0xfe0 [ 759.907598] ? selinux_file_mprotect+0x5c0/0x5c0 [ 759.912350] ? ioctl_preallocate+0x1a0/0x1a0 [ 759.916780] ? security_file_ioctl+0x76/0xb0 [ 759.921204] ? security_file_ioctl+0x83/0xb0 [ 759.925607] SyS_ioctl+0x7f/0xb0 [ 759.928965] ? do_vfs_ioctl+0xfe0/0xfe0 [ 759.932931] do_syscall_64+0x1d5/0x640 [ 759.936839] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 759.942025] RIP: 0033:0x45c849 [ 759.945204] RSP: 002b:00007fc8bb1cac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 759.952905] RAX: ffffffffffffffda RBX: 00007fc8bb1cb6d4 RCX: 000000000045c849 [ 759.960165] RDX: 0000000020000040 RSI: 00000000c028660f RDI: 0000000000000008 [ 759.967426] RBP: 000000000076c180 R08: 0000000000000000 R09: 0000000000000000 [ 759.974684] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000a [ 759.981942] R13: 00000000000002e2 R14: 00000000004c5385 R15: 000000000000000f 16:00:20 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 16:00:20 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext, 0x140, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') accept4(r0, &(0x7f00000002c0)=@tipc=@name, &(0x7f0000000180)=0x80, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x15, 0x3, 0x0, "f99861b833a89f1a4d328e5b170014ad"}, 0x15, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfd08283856736a22) setuid(r1) quotactl(0x9, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000340)="49c2942f2f48a6950290741f1146e70598cd1fcd21f101179c95a6e28af1d64df18521db26b2679357d42382fe765946a82846663694e354b9e0514b0000c83ee21e2218e2575c66f7a1deb1a1efff425302704607b2428901ed2df89f09d7039095d0fcf7805a049c239dace96bb9944e712a09be2c4f") socket$packet(0x11, 0x0, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 16:00:20 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 16:00:21 executing program 4 (fault-call:20 fault-nth:16): ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000f80)='cpu.stat\x00', 0x275a, 0x0) 16:00:21 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1a8c443d3a35ab7e94568c81cc096aa87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c", 0x7e, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(r0) 16:00:21 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 16:00:21 executing program 3: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c557862) recvmmsg(r1, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) openat$cgroup_ro(r4, &(0x7f0000000f80)='cpu.stat\x00', 0x275a, 0x0) 16:00:21 executing program 5: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000180)={0x38, 0x0, 0x12, 0x0, 0x4, 0x5, 0x0, 0x7ff}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(0xffffffffffffffff, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) write(r4, &(0x7f0000000200)="5ad4cba0fef039b047f582257b97ca6e8fc8b88448a85e000000000000000000", 0x20) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x7}, 0x0, 0x0, 0x1, 0x5}, 0x0, 0xb, 0xffffffffffffffff, 0x9) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) 16:00:21 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) [ 760.679594] FAULT_INJECTION: forcing a failure. [ 760.679594] name failslab, interval 1, probability 0, space 0, times 0 [ 760.691071] CPU: 1 PID: 27414 Comm: syz-executor.4 Not tainted 4.14.173-syzkaller #0 [ 760.698970] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 760.708338] Call Trace: [ 760.710938] dump_stack+0x13e/0x194 [ 760.714635] should_fail.cold+0x10a/0x14b [ 760.718795] should_failslab+0xd6/0x130 [ 760.722771] __kmalloc+0x2e9/0x7c0 [ 760.726332] ? ext4_find_extent+0x71a/0x990 [ 760.730673] ? lock_acquire+0x170/0x3f0 [ 760.734668] ? lock_downgrade+0x6e0/0x6e0 [ 760.738842] ext4_find_extent+0x71a/0x990 [ 760.743009] ? ext4_es_remove_extent+0x9e/0x320 [ 760.747703] ext4_swap_extents+0x2d1/0x1210 [ 760.752053] ? kfree+0xf4/0x260 [ 760.755357] ? ext4_fallocate+0x1dc0/0x1dc0 [ 760.759703] ? down_write_nested+0x36/0x90 [ 760.764095] ext4_move_extents+0x1368/0x2e80 [ 760.768558] ? ext4_double_up_write_data_sem+0x30/0x30 [ 760.773867] ? __lock_is_held+0xad/0x140 [ 760.777954] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 760.783425] ? preempt_count_add+0xaf/0x170 [ 760.787760] ? mnt_clone_write+0xd8/0x130 [ 760.791910] ? __mnt_want_write_file+0x97/0xb0 [ 760.796498] ext4_ioctl+0x2a94/0x39f0 [ 760.800301] ? save_trace+0x290/0x290 [ 760.804094] ? save_trace+0x290/0x290 [ 760.807882] ? check_preemption_disabled+0x35/0x240 [ 760.812892] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 760.818087] ? find_held_lock+0x2d/0x110 [ 760.822139] ? finish_task_switch+0x178/0x620 [ 760.826631] ? lock_downgrade+0x6e0/0x6e0 [ 760.830772] ? _raw_spin_unlock_irq+0x24/0x80 [ 760.835255] ? trace_hardirqs_on_caller+0x3f6/0x590 [ 760.840259] ? _raw_spin_unlock_irq+0x5a/0x80 [ 760.844747] ? __schedule+0x7c0/0x1ca0 [ 760.848627] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 760.854160] do_vfs_ioctl+0x75a/0xfe0 [ 760.857962] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 760.862712] ? ioctl_preallocate+0x1a0/0x1a0 [ 760.867147] ? retint_kernel+0x2d/0x2d [ 760.871031] SyS_ioctl+0x7f/0xb0 [ 760.874387] ? do_vfs_ioctl+0xfe0/0xfe0 [ 760.878353] do_syscall_64+0x1d5/0x640 [ 760.882235] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 760.887501] RIP: 0033:0x45c849 [ 760.890681] RSP: 002b:00007fc8bb1ebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 760.898385] RAX: ffffffffffffffda RBX: 00007fc8bb1ec6d4 RCX: 000000000045c849 [ 760.905646] RDX: 0000000020000040 RSI: 00000000c028660f RDI: 0000000000000008 [ 760.912905] RBP: 000000000076c0e0 R08: 0000000000000000 R09: 0000000000000000 [ 760.920162] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000a [ 760.927442] R13: 00000000000002e2 R14: 00000000004c5385 R15: 0000000000000010 16:00:21 executing program 4 (fault-call:20 fault-nth:17): ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000f80)='cpu.stat\x00', 0x275a, 0x0) 16:00:22 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) [ 761.343214] batman_adv: batadv0: Interface deactivated: batadv_slave_0 16:00:22 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1a8c443d3a35ab7e94568c81cc096aa87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c", 0x7e, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(r0) [ 761.390177] batman_adv: batadv0: Removing interface: batadv_slave_0 16:00:22 executing program 5: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xb, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x1) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) [ 761.463168] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 761.490980] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 761.529413] device bridge_slave_1 left promiscuous mode [ 761.699746] FAULT_INJECTION: forcing a failure. [ 761.699746] name failslab, interval 1, probability 0, space 0, times 0 [ 761.711247] CPU: 0 PID: 27447 Comm: syz-executor.4 Not tainted 4.14.173-syzkaller #0 [ 761.719167] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 761.722531] bridge0: port 2(bridge_slave_1) entered disabled state [ 761.728522] Call Trace: [ 761.728546] dump_stack+0x13e/0x194 [ 761.728563] should_fail.cold+0x10a/0x14b [ 761.728579] should_failslab+0xd6/0x130 [ 761.728590] __kmalloc+0x2e9/0x7c0 [ 761.728607] ? ext4_find_extent+0x71a/0x990 [ 761.728617] ? check_preemption_disabled+0x35/0x240 [ 761.728630] ext4_find_extent+0x71a/0x990 [ 761.766317] ? ext4_swap_extents+0x702/0x1210 [ 761.770842] ext4_swap_extents+0x2a3/0x1210 [ 761.775192] ? ext4_fallocate+0x1dc0/0x1dc0 [ 761.779540] ? down_write_nested+0x36/0x90 [ 761.783802] ext4_move_extents+0x1368/0x2e80 [ 761.788252] ? check_preemption_disabled+0x35/0x240 [ 761.793291] ? ext4_double_up_write_data_sem+0x30/0x30 [ 761.798594] ? preempt_schedule_common+0x4a/0xc0 [ 761.803376] ? ___preempt_schedule+0x16/0x18 [ 761.807820] ? preempt_count_add+0xaf/0x170 [ 761.812175] ? mnt_clone_write+0xd8/0x130 [ 761.816347] ? __mnt_want_write_file+0x97/0xb0 [ 761.820955] ext4_ioctl+0x2a94/0x39f0 [ 761.824787] ? trace_hardirqs_on_caller+0x3f6/0x590 [ 761.829828] ? _raw_spin_unlock_irq+0x5a/0x80 [ 761.834351] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 761.839577] ? __schedule+0x7c0/0x1ca0 [ 761.843494] ? lock_downgrade+0x6e0/0x6e0 [ 761.847735] ? retint_kernel+0x2d/0x2d [ 761.851668] ? trace_hardirqs_on_caller+0x3f6/0x590 [ 761.856707] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 761.861499] ? do_vfs_ioctl+0x76/0xfe0 [ 761.865406] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 761.870620] do_vfs_ioctl+0x75a/0xfe0 [ 761.874437] ? selinux_file_mprotect+0x5c0/0x5c0 [ 761.879214] ? ioctl_preallocate+0x1a0/0x1a0 [ 761.883653] ? security_file_ioctl+0x76/0xb0 [ 761.888183] ? security_file_ioctl+0x83/0xb0 [ 761.892616] SyS_ioctl+0x7f/0xb0 [ 761.895999] ? do_vfs_ioctl+0xfe0/0xfe0 [ 761.899995] do_syscall_64+0x1d5/0x640 [ 761.903909] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 761.909112] RIP: 0033:0x45c849 [ 761.912312] RSP: 002b:00007fc8bb1ebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 761.920039] RAX: ffffffffffffffda RBX: 00007fc8bb1ec6d4 RCX: 000000000045c849 [ 761.927328] RDX: 0000000020000040 RSI: 00000000c028660f RDI: 0000000000000008 [ 761.934612] RBP: 000000000076c0e0 R08: 0000000000000000 R09: 0000000000000000 [ 761.941897] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000a [ 761.949281] R13: 00000000000002e2 R14: 00000000004c5385 R15: 0000000000000011 [ 761.975140] device bridge_slave_0 left promiscuous mode [ 761.986787] bridge0: port 1(bridge_slave_0) entered disabled state [ 762.074431] device veth1_macvtap left promiscuous mode [ 762.083011] device veth0_macvtap left promiscuous mode [ 762.094852] device veth1_vlan left promiscuous mode [ 762.105646] device veth0_vlan left promiscuous mode [ 762.552694] device hsr_slave_1 left promiscuous mode [ 762.617721] device hsr_slave_0 left promiscuous mode [ 762.687099] team0 (unregistering): Port device team_slave_1 removed [ 762.703543] team0 (unregistering): Port device team_slave_0 removed [ 762.721206] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 762.779083] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 762.854335] bond0 (unregistering): Released all slaves [ 764.541102] IPVS: ftp: loaded support on port[0] = 21 [ 765.441857] chnl_net:caif_netlink_parms(): no params data found [ 765.498179] bridge0: port 1(bridge_slave_0) entered blocking state [ 765.504751] bridge0: port 1(bridge_slave_0) entered disabled state [ 765.512749] device bridge_slave_0 entered promiscuous mode [ 765.519609] bridge0: port 2(bridge_slave_1) entered blocking state [ 765.526095] bridge0: port 2(bridge_slave_1) entered disabled state [ 765.533340] device bridge_slave_1 entered promiscuous mode [ 765.553248] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 765.562348] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 765.582074] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 765.589236] team0: Port device team_slave_0 added [ 765.595553] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 765.603121] team0: Port device team_slave_1 added [ 765.619756] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 765.626069] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 765.651443] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 765.663139] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 765.669409] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 765.694933] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 765.705495] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 765.713163] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 765.774971] device hsr_slave_0 entered promiscuous mode [ 765.820615] device hsr_slave_1 entered promiscuous mode [ 765.880918] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 765.888139] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 765.966214] bridge0: port 2(bridge_slave_1) entered blocking state [ 765.972629] bridge0: port 2(bridge_slave_1) entered forwarding state [ 765.979227] bridge0: port 1(bridge_slave_0) entered blocking state [ 765.985627] bridge0: port 1(bridge_slave_0) entered forwarding state [ 766.023984] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 766.030387] 8021q: adding VLAN 0 to HW filter on device bond0 [ 766.039037] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 766.049470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 766.056827] bridge0: port 1(bridge_slave_0) entered disabled state [ 766.063899] bridge0: port 2(bridge_slave_1) entered disabled state [ 766.075038] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 766.081757] 8021q: adding VLAN 0 to HW filter on device team0 [ 766.091247] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 766.098870] bridge0: port 1(bridge_slave_0) entered blocking state [ 766.105280] bridge0: port 1(bridge_slave_0) entered forwarding state [ 766.121461] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 766.129223] bridge0: port 2(bridge_slave_1) entered blocking state [ 766.135627] bridge0: port 2(bridge_slave_1) entered forwarding state [ 766.146372] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 766.154565] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 766.170660] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 766.178325] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 766.186370] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 766.196305] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 766.202837] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 766.215527] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 766.225868] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 766.232819] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 766.246308] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 766.312469] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 766.324024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 766.357851] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 766.366074] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 766.373413] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 766.384967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 766.392638] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 766.399527] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 766.409005] device veth0_vlan entered promiscuous mode [ 766.419411] device veth1_vlan entered promiscuous mode [ 766.426082] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 766.435285] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 766.442276] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 766.449481] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 766.457321] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 766.471124] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 766.481140] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 766.488221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 766.496439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 766.506355] device veth0_macvtap entered promiscuous mode [ 766.513971] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 766.523542] device veth1_macvtap entered promiscuous mode [ 766.529659] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 766.539520] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 766.549736] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 766.559623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 766.569573] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 766.578960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 766.588720] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 766.598092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 766.608172] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 766.617342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 766.627083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 766.636348] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 766.646562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 766.656719] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 766.664051] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 766.673496] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 766.681397] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 766.688477] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 766.696333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 766.705775] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 766.715927] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 766.725241] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 766.735084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 766.744276] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 766.754305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 766.763897] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 766.773680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 766.782840] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 766.792675] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 766.802859] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 766.809838] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 766.817575] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 766.826789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:00:28 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext, 0x140, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') accept4(r0, &(0x7f00000002c0)=@tipc=@name, &(0x7f0000000180)=0x80, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x15, 0x3, 0x0, "f99861b833a89f1a4d328e5b170014ad"}, 0x15, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 16:00:28 executing program 4 (fault-call:20 fault-nth:18): ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000f80)='cpu.stat\x00', 0x275a, 0x0) 16:00:28 executing program 3: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r1, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)}, 0x401}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) openat$cgroup_ro(r4, &(0x7f0000000f80)='cpu.stat\x00', 0x275a, 0x0) 16:00:28 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1a8c443d3a35ab7e94568c81cc096aa87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c", 0x7e, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(r0) 16:00:28 executing program 5: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) getpid() sched_setattr(0x0, &(0x7f0000000380)={0x2c, 0x0, 0x0, 0xfffffffe, 0x0, 0x5, 0x20000000000001ff, 0x3, 0x2}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r1, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xb, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r5}) 16:00:28 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) [ 768.026882] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 768.040083] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 16:00:28 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) [ 768.290184] FAULT_INJECTION: forcing a failure. [ 768.290184] name failslab, interval 1, probability 0, space 0, times 0 [ 768.301558] CPU: 1 PID: 27534 Comm: syz-executor.4 Not tainted 4.14.173-syzkaller #0 [ 768.309570] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 768.319113] Call Trace: [ 768.321799] dump_stack+0x13e/0x194 [ 768.325723] should_fail.cold+0x10a/0x14b [ 768.329900] should_failslab+0xd6/0x130 [ 768.333888] __kmalloc+0x2e9/0x7c0 [ 768.337513] ? ext4_find_extent+0x71a/0x990 [ 768.341833] ? check_preemption_disabled+0x35/0x240 [ 768.346850] ext4_find_extent+0x71a/0x990 [ 768.351128] ext4_swap_extents+0x2d1/0x1210 [ 768.355458] ? ext4_fallocate+0x1dc0/0x1dc0 [ 768.359980] ? down_write_nested+0x36/0x90 [ 768.364228] ext4_move_extents+0x1368/0x2e80 [ 768.369479] ? ext4_double_up_write_data_sem+0x30/0x30 [ 768.374767] ? __lock_is_held+0xad/0x140 [ 768.378822] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 768.384271] ? preempt_count_add+0xaf/0x170 [ 768.388609] ? mnt_clone_write+0xd8/0x130 [ 768.392752] ? __mnt_want_write_file+0x97/0xb0 [ 768.397329] ext4_ioctl+0x2a94/0x39f0 [ 768.401121] ? avc_ss_reset+0x100/0x100 [ 768.405350] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 768.410532] ? __lock_acquire+0x5f7/0x4620 [ 768.414755] ? lock_downgrade+0x6e0/0x6e0 [ 768.418919] ? trace_hardirqs_on+0x10/0x10 [ 768.423170] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 768.428352] do_vfs_ioctl+0x75a/0xfe0 [ 768.432147] ? selinux_file_mprotect+0x5c0/0x5c0 [ 768.436907] ? ioctl_preallocate+0x1a0/0x1a0 [ 768.441314] ? security_file_ioctl+0x76/0xb0 [ 768.445712] ? security_file_ioctl+0x83/0xb0 [ 768.450112] SyS_ioctl+0x7f/0xb0 [ 768.453467] ? do_vfs_ioctl+0xfe0/0xfe0 [ 768.457435] do_syscall_64+0x1d5/0x640 [ 768.461316] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 768.466498] RIP: 0033:0x45c849 [ 768.469675] RSP: 002b:00007fc8bb1cac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 768.477377] RAX: ffffffffffffffda RBX: 00007fc8bb1cb6d4 RCX: 000000000045c849 [ 768.484638] RDX: 0000000020000040 RSI: 00000000c028660f RDI: 0000000000000008 [ 768.491911] RBP: 000000000076c180 R08: 0000000000000000 R09: 0000000000000000 [ 768.499184] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000a [ 768.506451] R13: 00000000000002e2 R14: 00000000004c5385 R15: 0000000000000012 16:00:29 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x22) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext, 0x140, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') accept4(r0, &(0x7f00000002c0)=@tipc=@name, &(0x7f0000000180)=0x80, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$l2tp(r2, &(0x7f00000001c0)={0x2, 0x0, @local, 0x1}, 0x10) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x15, 0x3, 0x0, "f99861b833a89f1a4d328e5b170014ad"}, 0x15, 0x0) socket$packet(0x11, 0x0, 0x300) socket$nl_route(0x10, 0x3, 0x0) r3 = syz_open_dev$media(&(0x7f0000000280)='/dev/media#\x00', 0x281, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x88, 0x10, 0x801, 0x0, 0x4, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_LINKINFO={0x60, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x50, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FLAGS={0x8, 0x8, 0x3c}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x89}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @mcast2}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x4}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x3}, @IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0xf}]}}}]}, 0x88}}, 0x0) 16:00:29 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_extract_tcp_res(&(0x7f00000001c0), 0x8, 0x8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x140, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') accept4(r0, &(0x7f00000002c0)=@tipc=@name, &(0x7f0000000180)=0x80, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x15, 0x0, 0x0, "f99861b833a89f1a4d328e5b170014ad"}, 0x15, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="050000040000000000000000b3ad0fd5d588f0306a400d269ed2bf734df33f26ea0787607eea265259f384aef3f357efd843701d4fde48e53894dbbe0739f60dd862ff1e997fb4c4e0899683d635c6811af6ac452f5f1aacb5ac09fe2674745edc7c633efb09c61aaf3f4c47c30c1c1dc9003d017db443ce", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00'], 0x30}}, 0x0) 16:00:29 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 16:00:29 executing program 4 (fault-call:20 fault-nth:19): ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000f80)='cpu.stat\x00', 0x275a, 0x0) 16:00:29 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1a8c443d3a35ab7e94568c81cc096aa87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc8", 0x80, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(r0) 16:00:29 executing program 5: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) getpid() sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x2, 0x1000000a, 0x4, 0x2, 0x5, 0x2, 0x0, 0x2}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r1, &(0x7f0000000440)=[{{&(0x7f00000001c0)=@nl=@proc, 0x80, &(0x7f0000000240)=[{&(0x7f0000000780)=""/102400, 0x19000}], 0x1, &(0x7f0000000380)=""/189, 0xbd}, 0x5e72}], 0x1, 0x40010102, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f00000002c0)}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x481, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xb, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r5}) 16:00:29 executing program 3: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r1, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) openat$cgroup_ro(r4, &(0x7f0000000f80)='cpu.stat\x00', 0x275a, 0x0) 16:00:29 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) [ 769.274624] FAULT_INJECTION: forcing a failure. [ 769.274624] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 769.286731] CPU: 1 PID: 27567 Comm: syz-executor.4 Not tainted 4.14.173-syzkaller #0 [ 769.294628] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 769.304001] Call Trace: [ 769.306605] dump_stack+0x13e/0x194 [ 769.310254] should_fail.cold+0x10a/0x14b [ 769.314412] __alloc_pages_nodemask+0x1bf/0x700 [ 769.319092] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 769.324097] ? find_get_entry+0x21d/0x690 [ 769.328238] ? lock_downgrade+0x6e0/0x6e0 [ 769.332378] alloc_pages_current+0xe7/0x1e0 [ 769.336691] __page_cache_alloc+0x245/0x3d0 [ 769.341006] pagecache_get_page+0x174/0xa10 [ 769.345321] grab_cache_page_write_begin+0x6c/0xa0 [ 769.350242] ext4_move_extents+0x10f8/0x2e80 [ 769.354656] ? check_preemption_disabled+0x35/0x240 [ 769.359666] ? ext4_double_up_write_data_sem+0x30/0x30 [ 769.364933] ? preempt_schedule_common+0x4a/0xc0 [ 769.369684] ? ___preempt_schedule+0x16/0x18 [ 769.374082] ? mnt_clone_write+0xf8/0x130 [ 769.378220] ? mnt_clone_write+0xd8/0x130 [ 769.382379] ? __mnt_want_write_file+0x97/0xb0 [ 769.386953] ext4_ioctl+0x2a94/0x39f0 [ 769.390744] ? avc_ss_reset+0x100/0x100 [ 769.394708] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 769.399908] ? __lock_acquire+0x5f7/0x4620 [ 769.404146] ? trace_hardirqs_on+0x10/0x10 [ 769.408370] ? save_trace+0x290/0x290 [ 769.412162] ? save_trace+0x290/0x290 [ 769.415953] ? check_preemption_disabled+0x35/0x240 [ 769.420971] ? trace_hardirqs_on+0x10/0x10 [ 769.425236] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 769.430437] do_vfs_ioctl+0x75a/0xfe0 [ 769.434256] ? selinux_file_mprotect+0x5c0/0x5c0 [ 769.439028] ? ioctl_preallocate+0x1a0/0x1a0 [ 769.443447] ? security_file_ioctl+0x76/0xb0 [ 769.447871] ? security_file_ioctl+0x83/0xb0 [ 769.452280] SyS_ioctl+0x7f/0xb0 [ 769.455656] ? do_vfs_ioctl+0xfe0/0xfe0 [ 769.459642] do_syscall_64+0x1d5/0x640 [ 769.463545] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 769.468736] RIP: 0033:0x45c849 [ 769.471942] RSP: 002b:00007fc8bb1ebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 769.479666] RAX: ffffffffffffffda RBX: 00007fc8bb1ec6d4 RCX: 000000000045c849 [ 769.487049] RDX: 0000000020000040 RSI: 00000000c028660f RDI: 0000000000000008 [ 769.494411] RBP: 000000000076c0e0 R08: 0000000000000000 R09: 0000000000000000 [ 769.501680] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000a [ 769.509464] R13: 00000000000002e2 R14: 00000000004c5385 R15: 0000000000000013 16:00:30 executing program 5: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)}, 0x1ff}, {{&(0x7f0000000180)=@caif, 0x80, &(0x7f0000000200)=[{&(0x7f0000000880)=""/242, 0xed}, {&(0x7f00000005c0)=""/137, 0x89}], 0x2c, &(0x7f0000000780)=""/232, 0xe8}, 0x4}], 0x2, 0x40012001, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x805) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xb, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) [ 769.834588] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 769.856122] batman_adv: batadv0: Removing interface: batadv_slave_0 16:00:30 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1a8c443d3a35ab7e94568c81cc096aa87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc8", 0x80, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(r0) 16:00:30 executing program 4 (fault-call:20 fault-nth:20): ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000f80)='cpu.stat\x00', 0x275a, 0x0) [ 769.942780] batman_adv: batadv0: Interface deactivated: batadv_slave_1 16:00:30 executing program 3: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000180)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3f, 0x0, 0x4000000000080}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r1, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) openat$cgroup_ro(r4, &(0x7f0000000f80)='cpu.stat\x00', 0x275a, 0x0) [ 770.035788] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 770.058358] device bridge_slave_1 left promiscuous mode [ 770.074525] bridge0: port 2(bridge_slave_1) entered disabled state [ 770.120993] device bridge_slave_0 left promiscuous mode [ 770.127846] bridge0: port 1(bridge_slave_0) entered disabled state [ 770.217095] FAULT_INJECTION: forcing a failure. [ 770.217095] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 770.229299] CPU: 1 PID: 27587 Comm: syz-executor.4 Not tainted 4.14.173-syzkaller #0 [ 770.237200] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 770.246567] Call Trace: [ 770.249181] dump_stack+0x13e/0x194 [ 770.252833] should_fail.cold+0x10a/0x14b [ 770.257006] __alloc_pages_nodemask+0x1bf/0x700 [ 770.261703] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 770.266739] ? find_get_entry+0x21d/0x690 [ 770.270913] ? lock_downgrade+0x6e0/0x6e0 [ 770.275089] alloc_pages_current+0xe7/0x1e0 [ 770.279472] __page_cache_alloc+0x245/0x3d0 [ 770.283834] pagecache_get_page+0x174/0xa10 [ 770.288291] grab_cache_page_write_begin+0x6c/0xa0 [ 770.293264] ext4_move_extents+0x1119/0x2e80 [ 770.297713] ? ext4_double_up_write_data_sem+0x30/0x30 [ 770.303009] ? __lock_is_held+0xad/0x140 [ 770.307097] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 770.312569] ? preempt_count_add+0xaf/0x170 [ 770.316907] ? mnt_clone_write+0xd8/0x130 [ 770.321074] ? __mnt_want_write_file+0x97/0xb0 [ 770.325681] ext4_ioctl+0x2a94/0x39f0 [ 770.329501] ? trace_hardirqs_on_caller+0x3f6/0x590 [ 770.334532] ? _raw_spin_unlock_irq+0x5a/0x80 [ 770.339047] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 770.344251] ? __schedule+0x7c0/0x1ca0 [ 770.348135] ? retint_kernel+0x2d/0x2d [ 770.352013] ? trace_hardirqs_on_caller+0x3f6/0x590 [ 770.357020] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 770.361789] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 770.366971] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 770.372176] do_vfs_ioctl+0x75a/0xfe0 [ 770.375993] ? selinux_file_mprotect+0x5c0/0x5c0 [ 770.380741] ? ioctl_preallocate+0x1a0/0x1a0 [ 770.385175] ? security_file_ioctl+0x76/0xb0 [ 770.389582] ? security_file_ioctl+0x83/0xb0 [ 770.393982] SyS_ioctl+0x7f/0xb0 [ 770.397336] ? do_vfs_ioctl+0xfe0/0xfe0 [ 770.401300] do_syscall_64+0x1d5/0x640 [ 770.405204] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 770.410385] RIP: 0033:0x45c849 [ 770.413560] RSP: 002b:00007fc8bb1ebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 770.421255] RAX: ffffffffffffffda RBX: 00007fc8bb1ec6d4 RCX: 000000000045c849 [ 770.429381] RDX: 0000000020000040 RSI: 00000000c028660f RDI: 0000000000000008 [ 770.436639] RBP: 000000000076c0e0 R08: 0000000000000000 R09: 0000000000000000 [ 770.443896] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000a [ 770.451151] R13: 00000000000002e2 R14: 00000000004c5385 R15: 0000000000000014 [ 770.548059] device veth1_macvtap left promiscuous mode [ 770.582106] device veth0_macvtap left promiscuous mode [ 770.600150] device veth1_vlan left promiscuous mode [ 770.632357] device veth0_vlan left promiscuous mode 16:00:31 executing program 5: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r1, &(0x7f0000000180)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/179, 0xbb}], 0x1, 0x0, 0xfffffffffffffd27}, 0x1ff}], 0x1, 0x10100, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0xfffffffe, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xb, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) futex(&(0x7f00000002c0), 0x4, 0x0, &(0x7f00000003c0), &(0x7f0000000400)=0x1, 0x1) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r5}) [ 771.212698] device hsr_slave_1 left promiscuous mode [ 771.290765] device hsr_slave_0 left promiscuous mode [ 771.361228] team0 (unregistering): Port device team_slave_1 removed [ 771.371770] team0 (unregistering): Port device team_slave_0 removed [ 771.384275] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 771.414894] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 771.482747] bond0 (unregistering): Released all slaves [ 773.181905] IPVS: ftp: loaded support on port[0] = 21 [ 773.984926] chnl_net:caif_netlink_parms(): no params data found [ 774.042184] bridge0: port 1(bridge_slave_0) entered blocking state [ 774.048594] bridge0: port 1(bridge_slave_0) entered disabled state [ 774.056105] device bridge_slave_0 entered promiscuous mode [ 774.064292] bridge0: port 2(bridge_slave_1) entered blocking state [ 774.070829] bridge0: port 2(bridge_slave_1) entered disabled state [ 774.077859] device bridge_slave_1 entered promiscuous mode [ 774.095517] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 774.104970] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 774.124522] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 774.131850] team0: Port device team_slave_0 added [ 774.137510] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 774.144914] team0: Port device team_slave_1 added [ 774.164120] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 774.170573] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 774.195939] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 774.207022] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 774.213450] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 774.238731] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 774.249377] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 774.257222] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 774.324512] device hsr_slave_0 entered promiscuous mode [ 774.380574] device hsr_slave_1 entered promiscuous mode [ 774.421279] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 774.428561] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 774.507460] bridge0: port 2(bridge_slave_1) entered blocking state [ 774.514214] bridge0: port 2(bridge_slave_1) entered forwarding state [ 774.520924] bridge0: port 1(bridge_slave_0) entered blocking state [ 774.527302] bridge0: port 1(bridge_slave_0) entered forwarding state [ 774.569097] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 774.575485] 8021q: adding VLAN 0 to HW filter on device bond0 [ 774.585327] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 774.595391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 774.603123] bridge0: port 1(bridge_slave_0) entered disabled state [ 774.609827] bridge0: port 2(bridge_slave_1) entered disabled state [ 774.622640] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 774.628751] 8021q: adding VLAN 0 to HW filter on device team0 [ 774.638099] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 774.646179] bridge0: port 1(bridge_slave_0) entered blocking state [ 774.652597] bridge0: port 1(bridge_slave_0) entered forwarding state [ 774.664835] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 774.672859] bridge0: port 2(bridge_slave_1) entered blocking state [ 774.679205] bridge0: port 2(bridge_slave_1) entered forwarding state [ 774.701803] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 774.709559] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 774.717493] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 774.725620] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 774.739205] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 774.749726] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 774.756235] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 774.763650] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 774.779806] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 774.788074] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 774.795229] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 774.807107] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 774.877572] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 774.888424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 774.928125] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 774.935763] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 774.943502] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 774.954694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 774.962546] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 774.969523] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 774.977136] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 774.986456] device veth0_vlan entered promiscuous mode [ 774.998917] device veth1_vlan entered promiscuous mode [ 775.015486] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 775.025612] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 775.034076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 775.042150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 775.054304] device veth0_macvtap entered promiscuous mode [ 775.061079] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 775.072088] device veth1_macvtap entered promiscuous mode [ 775.078585] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 775.088144] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 775.098351] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 775.108710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 775.118588] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 775.128164] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 775.137961] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 775.147136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 775.156954] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 775.166112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 775.175873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 775.185016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 775.194835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 775.204933] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 775.212212] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 775.220929] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 775.228181] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 775.235586] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 775.243317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 775.254215] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 775.264224] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 775.273659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 775.283582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 775.293127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 775.302911] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 775.312097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 775.322436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 775.331636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 775.341400] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 775.351694] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 775.358616] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 775.366374] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 775.374632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:00:37 executing program 4 (fault-call:20 fault-nth:21): ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000f80)='cpu.stat\x00', 0x275a, 0x0) 16:00:37 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1a8c443d3a35ab7e94568c81cc096aa87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc8", 0x80, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(r0) 16:00:37 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 16:00:37 executing program 3: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r1, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0xc, 0x180000000000, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) openat$cgroup_ro(r4, &(0x7f0000000f80)='cpu.stat\x00', 0x275a, 0x0) 16:00:37 executing program 5: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x8000000}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xb, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f00000001c0)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x8e) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) [ 776.337555] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 776.353564] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 16:00:37 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext, 0x140, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') accept4(r0, &(0x7f00000002c0)=@tipc=@name, &(0x7f0000000180)=0x80, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="00fb150300f998619833a89f1a4d328a5b170014ad"], 0x15, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e22, @multicast2}, 0x10) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000200)='cpu&5\n\n\n\x00\x0e\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x03i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') socket$packet(0x11, 0x0, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000340)={{0x100, 0x39, 0x1, 0x9}, 'syz1\x00', 0x3b}) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@ipv6_delroute={0x15c, 0x19, 0x8, 0x70bd2a, 0x25dfdbfe, {0xa, 0x14, 0x0, 0xc0, 0xfd, 0x3, 0xff, 0xa, 0x1c00}, [@RTA_EXPIRES={0x8, 0x17, 0x23c4}, @RTA_MARK={0x8, 0x10, 0x2}, @RTA_EXPIRES={0x8, 0x17, 0x6}, @RTA_EXPIRES={0x8, 0x17, 0x8c}, @RTA_METRICS={0xaf, 0x8, 0x0, 0x1, "2838b5490e0f737b05f26b55fc6c2243289141eed888b644a4b4c9ade8718f35c191a53cd5fecfcd2b08f0d6b28877a5f97788f078b12e4b39469278eac6aecef649fb249442c7b290528f3bba2d2371a6d73d5d3438113de6d8b6dbc6cbdcc6208d4b41910b9989e8103a9aaeb746bd24495743ce3b0c8fb592e23a9b964575157443a673b1667428f796a7b24441f37aef8b8f4b5c244ac2a41823507fbb0622cf4b05958dde6951dfc2"}, @RTA_MARK={0x8, 0x10, 0x1ff}, @RTA_PREF={0x5, 0x14, 0x1f}, @RTA_METRICS={0x52, 0x8, 0x0, 0x1, "14052556b8048700343778e4883a63ceb5489e43c42b16c615c208b41ee5c8ab1fc30c9155f538099eeeec79e9045365bfe2be033ddf10a0a7ee37779d3fcefccf4fbf2323725f472562cba82edf"}, @RTA_MULTIPATH={0xc, 0x9, {0x0, 0x1, 0x3f}}]}, 0x15c}}, 0x0) 16:00:37 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) [ 776.596012] FAULT_INJECTION: forcing a failure. [ 776.596012] name failslab, interval 1, probability 0, space 0, times 0 [ 776.607376] CPU: 0 PID: 27685 Comm: syz-executor.4 Not tainted 4.14.173-syzkaller #0 [ 776.619795] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 776.629168] Call Trace: [ 776.631785] dump_stack+0x13e/0x194 [ 776.635552] should_fail.cold+0x10a/0x14b [ 776.639726] should_failslab+0xd6/0x130 [ 776.643729] __kmalloc+0x2e9/0x7c0 [ 776.647501] ? ext4_find_extent+0x71a/0x990 [ 776.651846] ? check_preemption_disabled+0x35/0x240 [ 776.656889] ? save_trace+0x290/0x290 [ 776.660716] ext4_find_extent+0x71a/0x990 [ 776.664891] mext_check_coverage.constprop.0+0x1e3/0x360 [ 776.670413] ? ext4_multi_mount_protect+0x8a0/0x8a0 [ 776.675460] ? down_write_nested+0x36/0x90 [ 776.680431] ? ext4_double_down_write_data_sem+0x3e/0x70 [ 776.686000] ext4_move_extents+0x1272/0x2e80 [ 776.690463] ? ext4_double_up_write_data_sem+0x30/0x30 [ 776.695758] ? __lock_is_held+0xad/0x140 [ 776.699843] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 776.705314] ? preempt_count_add+0xaf/0x170 [ 776.709651] ? mnt_clone_write+0xd8/0x130 [ 776.715383] ? __mnt_want_write_file+0x97/0xb0 [ 776.719990] ext4_ioctl+0x2a94/0x39f0 [ 776.723809] ? avc_ss_reset+0x100/0x100 [ 776.727818] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 776.733046] ? __lock_acquire+0x5f7/0x4620 [ 776.737297] ? lock_downgrade+0x6e0/0x6e0 [ 776.741472] ? trace_hardirqs_on+0x10/0x10 [ 776.745738] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 776.750947] do_vfs_ioctl+0x75a/0xfe0 [ 776.754761] ? selinux_file_mprotect+0x5c0/0x5c0 [ 776.759529] ? ioctl_preallocate+0x1a0/0x1a0 [ 776.763959] ? security_file_ioctl+0x76/0xb0 [ 776.768397] ? security_file_ioctl+0x83/0xb0 [ 776.772829] SyS_ioctl+0x7f/0xb0 [ 776.776216] ? do_vfs_ioctl+0xfe0/0xfe0 [ 776.780210] do_syscall_64+0x1d5/0x640 [ 776.784138] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 776.789347] RIP: 0033:0x45c849 [ 776.792545] RSP: 002b:00007fc8bb1cac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 776.800276] RAX: ffffffffffffffda RBX: 00007fc8bb1cb6d4 RCX: 000000000045c849 [ 776.807561] RDX: 0000000020000040 RSI: 00000000c028660f RDI: 0000000000000008 [ 776.815812] RBP: 000000000076c180 R08: 0000000000000000 R09: 0000000000000000 [ 776.823356] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000a [ 776.830771] R13: 00000000000002e2 R14: 00000000004c5385 R15: 0000000000000015 16:00:37 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 16:00:37 executing program 1: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext, 0x140, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x1c, r3, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x1c, r5, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) accept4(r4, &(0x7f0000000280)=@tipc=@name, &(0x7f0000000180)=0x80, 0x80000) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x15, 0x3, 0x0, "f99861b833a89f1a4d328e5b170014ad"}, 0x15, 0x0) socket$packet(0x11, 0x0, 0x300) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 16:00:37 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 16:00:37 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 16:00:37 executing program 4 (fault-call:20 fault-nth:22): ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000f80)='cpu.stat\x00', 0x275a, 0x0) 16:00:37 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 16:00:37 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1a8c443d3a35ab7e94568c81cc096aa87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc813", 0x81, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(r0) 16:00:37 executing program 5: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x100000000000007) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x7ff, 0x0, 0x8, 0x4}, 0x0, 0xb, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) 16:00:38 executing program 3: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r1, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x0, 0x8, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x2000002) fallocate(r4, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000f80)='cpu.stat\x00', 0x275a, 0x0) [ 777.597513] FAULT_INJECTION: forcing a failure. [ 777.597513] name failslab, interval 1, probability 0, space 0, times 0 [ 777.608894] CPU: 1 PID: 27730 Comm: syz-executor.4 Not tainted 4.14.173-syzkaller #0 [ 777.616791] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 777.626161] Call Trace: [ 777.628777] dump_stack+0x13e/0x194 [ 777.632433] should_fail.cold+0x10a/0x14b [ 777.636695] should_failslab+0xd6/0x130 [ 777.640688] __kmalloc+0x2e9/0x7c0 [ 777.644266] ? ext4_find_extent+0x71a/0x990 [ 777.648613] ? check_preemption_disabled+0x35/0x240 [ 777.653657] ext4_find_extent+0x71a/0x990 [ 777.657949] ? mext_check_coverage.constprop.0+0x244/0x360 [ 777.663602] mext_check_coverage.constprop.0+0x1e3/0x360 [ 777.669097] ? ext4_multi_mount_protect+0x8a0/0x8a0 [ 777.674136] ? down_write_nested+0x36/0x90 [ 777.678396] ? ext4_double_down_write_data_sem+0x3e/0x70 [ 777.683875] ext4_move_extents+0x129f/0x2e80 [ 777.688332] ? ext4_double_up_write_data_sem+0x30/0x30 [ 777.693634] ? __lock_is_held+0xad/0x140 [ 777.697729] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 777.703199] ? preempt_count_add+0xaf/0x170 [ 777.707543] ? mnt_clone_write+0xd8/0x130 [ 777.711721] ? __mnt_want_write_file+0x97/0xb0 [ 777.716339] ext4_ioctl+0x2a94/0x39f0 [ 777.720159] ? avc_ss_reset+0x100/0x100 [ 777.724162] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 777.729376] ? __lock_acquire+0x5f7/0x4620 [ 777.733649] ? lock_downgrade+0x6e0/0x6e0 [ 777.737828] ? trace_hardirqs_on+0x10/0x10 [ 777.742095] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 777.747338] do_vfs_ioctl+0x75a/0xfe0 [ 777.751159] ? selinux_file_mprotect+0x5c0/0x5c0 [ 777.755949] ? ioctl_preallocate+0x1a0/0x1a0 [ 777.760388] ? security_file_ioctl+0x76/0xb0 [ 777.764821] ? security_file_ioctl+0x83/0xb0 [ 777.769258] SyS_ioctl+0x7f/0xb0 [ 777.772645] ? do_vfs_ioctl+0xfe0/0xfe0 [ 777.776645] do_syscall_64+0x1d5/0x640 [ 777.780560] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 777.785765] RIP: 0033:0x45c849 [ 777.788975] RSP: 002b:00007fc8bb1cac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 777.796718] RAX: ffffffffffffffda RBX: 00007fc8bb1cb6d4 RCX: 000000000045c849 [ 777.804006] RDX: 0000000020000040 RSI: 00000000c028660f RDI: 0000000000000008 [ 777.811296] RBP: 000000000076c180 R08: 0000000000000000 R09: 0000000000000000 [ 777.818581] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000a [ 777.825877] R13: 00000000000002e2 R14: 00000000004c5385 R15: 0000000000000016 16:00:38 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x1, 0x0, 0x0) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 16:00:38 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x1, 0x0, 0x0) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) [ 778.124298] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 778.160208] batman_adv: batadv0: Removing interface: batadv_slave_0 16:00:38 executing program 4 (fault-call:20 fault-nth:23): ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000f80)='cpu.stat\x00', 0x275a, 0x0) 16:00:38 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1a8c443d3a35ab7e94568c81cc096aa87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc813", 0x81, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(r0) [ 778.208359] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 778.255501] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 778.318641] device bridge_slave_1 left promiscuous mode [ 778.342447] bridge0: port 2(bridge_slave_1) entered disabled state [ 778.415971] device bridge_slave_0 left promiscuous mode [ 778.475032] FAULT_INJECTION: forcing a failure. [ 778.475032] name failslab, interval 1, probability 0, space 0, times 0 [ 778.486456] CPU: 1 PID: 27757 Comm: syz-executor.4 Not tainted 4.14.173-syzkaller #0 [ 778.489934] bridge0: port 1(bridge_slave_0) entered disabled state [ 778.494358] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 778.494363] Call Trace: [ 778.494382] dump_stack+0x13e/0x194 [ 778.494397] should_fail.cold+0x10a/0x14b [ 778.494413] should_failslab+0xd6/0x130 [ 778.494424] __kmalloc+0x2e9/0x7c0 [ 778.527969] ? ext4_find_extent+0x71a/0x990 [ 778.532312] ? lock_acquire+0x170/0x3f0 [ 778.536343] ? lock_downgrade+0x6e0/0x6e0 [ 778.540511] ext4_find_extent+0x71a/0x990 [ 778.544678] ? ext4_es_remove_extent+0x9e/0x320 [ 778.549364] ext4_swap_extents+0x2a3/0x1210 [ 778.553712] ? kfree+0xf4/0x260 [ 778.557022] ? ext4_fallocate+0x1dc0/0x1dc0 [ 778.561367] ? down_write_nested+0x36/0x90 [ 778.565617] ext4_move_extents+0x1368/0x2e80 [ 778.570064] ? trace_hardirqs_on_caller+0x3f6/0x590 [ 778.575098] ? ext4_double_up_write_data_sem+0x30/0x30 [ 778.580570] ? retint_kernel+0x2d/0x2d [ 778.584578] ? ext4_ioctl+0x2a67/0x39f0 [ 778.588570] ext4_ioctl+0x2a94/0x39f0 [ 778.592384] ? avc_ss_reset+0x100/0x100 [ 778.596380] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 778.601587] ? __lock_acquire+0x5f7/0x4620 [ 778.605837] ? mark_held_locks+0xa6/0xf0 [ 778.609917] ? _raw_spin_unlock_irq+0x24/0x80 [ 778.614555] ? trace_hardirqs_on_caller+0x3f6/0x590 [ 778.619599] ? trace_hardirqs_on+0x10/0x10 [ 778.623866] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 778.629075] do_vfs_ioctl+0x75a/0xfe0 [ 778.632898] ? selinux_file_mprotect+0x5c0/0x5c0 [ 778.637672] ? ioctl_preallocate+0x1a0/0x1a0 [ 778.642134] ? security_file_ioctl+0x76/0xb0 [ 778.646565] ? security_file_ioctl+0x83/0xb0 [ 778.650993] SyS_ioctl+0x7f/0xb0 [ 778.654385] ? do_vfs_ioctl+0xfe0/0xfe0 [ 778.658386] do_syscall_64+0x1d5/0x640 [ 778.662340] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 778.668007] RIP: 0033:0x45c849 [ 778.671214] RSP: 002b:00007fc8bb1ebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 778.679077] RAX: ffffffffffffffda RBX: 00007fc8bb1ec6d4 RCX: 000000000045c849 [ 778.686349] RDX: 0000000020000040 RSI: 00000000c028660f RDI: 0000000000000008 [ 778.693627] RBP: 000000000076c0e0 R08: 0000000000000000 R09: 0000000000000000 [ 778.700886] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000a [ 778.708143] R13: 00000000000002e2 R14: 00000000004c5385 R15: 0000000000000017 [ 778.759959] device veth1_macvtap left promiscuous mode [ 778.802944] device veth0_macvtap left promiscuous mode [ 778.808328] device veth1_vlan left promiscuous mode [ 778.823404] device veth0_vlan left promiscuous mode [ 778.965399] device hsr_slave_1 left promiscuous mode [ 779.025224] device hsr_slave_0 left promiscuous mode [ 779.088753] team0 (unregistering): Port device team_slave_1 removed [ 779.107994] team0 (unregistering): Port device team_slave_0 removed [ 779.125262] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 779.154085] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 779.214254] bond0 (unregistering): Released all slaves [ 780.891822] IPVS: ftp: loaded support on port[0] = 21 [ 781.680384] chnl_net:caif_netlink_parms(): no params data found [ 781.735808] bridge0: port 1(bridge_slave_0) entered blocking state [ 781.742391] bridge0: port 1(bridge_slave_0) entered disabled state [ 781.749458] device bridge_slave_0 entered promiscuous mode [ 781.758239] bridge0: port 2(bridge_slave_1) entered blocking state [ 781.764808] bridge0: port 2(bridge_slave_1) entered disabled state [ 781.771849] device bridge_slave_1 entered promiscuous mode [ 781.792192] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 781.802146] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 781.820512] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 781.827801] team0: Port device team_slave_0 added [ 781.833670] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 781.840922] team0: Port device team_slave_1 added [ 781.858041] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 781.864403] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 781.889698] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 781.901114] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 781.907369] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 781.932979] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 781.943726] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 781.951388] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 782.014568] device hsr_slave_0 entered promiscuous mode [ 782.080448] device hsr_slave_1 entered promiscuous mode [ 782.121250] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 782.128463] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 782.207184] bridge0: port 2(bridge_slave_1) entered blocking state [ 782.213713] bridge0: port 2(bridge_slave_1) entered forwarding state [ 782.220435] bridge0: port 1(bridge_slave_0) entered blocking state [ 782.226795] bridge0: port 1(bridge_slave_0) entered forwarding state [ 782.265915] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 782.272392] 8021q: adding VLAN 0 to HW filter on device bond0 [ 782.282507] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 782.291630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 782.298846] bridge0: port 1(bridge_slave_0) entered disabled state [ 782.306207] bridge0: port 2(bridge_slave_1) entered disabled state [ 782.318072] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 782.324327] 8021q: adding VLAN 0 to HW filter on device team0 [ 782.334091] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 782.342080] bridge0: port 1(bridge_slave_0) entered blocking state [ 782.348475] bridge0: port 1(bridge_slave_0) entered forwarding state [ 782.358343] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 782.366387] bridge0: port 2(bridge_slave_1) entered blocking state [ 782.372984] bridge0: port 2(bridge_slave_1) entered forwarding state [ 782.390927] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 782.398723] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 782.408464] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 782.421522] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 782.435295] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 782.445958] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 782.452276] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 782.459364] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 782.475125] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 782.483201] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 782.491058] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 782.502271] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 782.576211] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 782.587047] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 782.622907] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 782.631506] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 782.638216] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 782.648272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 782.657149] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 782.664480] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 782.672230] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 782.682668] device veth0_vlan entered promiscuous mode [ 782.694074] device veth1_vlan entered promiscuous mode [ 782.711723] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 782.722414] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 782.729378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 782.738253] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 782.748179] device veth0_macvtap entered promiscuous mode [ 782.754997] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 782.765157] device veth1_macvtap entered promiscuous mode [ 782.771590] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 782.781121] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 782.791592] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 782.801143] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 782.811159] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 782.820306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 782.830268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 782.839384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 782.849205] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 782.858390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 782.868196] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 782.877424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 782.887264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 782.897632] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 782.904890] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 782.913788] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 782.921577] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 782.928703] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 782.936668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 782.946431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 782.957360] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 782.966588] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 782.976474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 782.985689] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 782.995435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 783.004677] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 783.014887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 783.024353] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 783.034200] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 783.044758] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 783.051930] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 783.059724] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 783.068201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:00:45 executing program 3: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r1, &(0x7f0000003d80)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}, {{&(0x7f0000000180)=@nl=@unspec, 0x80, &(0x7f0000000680)=[{&(0x7f0000000200)=""/88, 0x58}, {&(0x7f0000000780)=""/231, 0xe7}, {&(0x7f0000000880)=""/242, 0xf2}, {&(0x7f00000003c0)=""/105, 0x69}, {&(0x7f00000004c0)=""/113, 0x71}], 0x5, &(0x7f0000000980)=""/69, 0x45}, 0x15}, {{&(0x7f0000000a00)=@phonet, 0x80, &(0x7f0000000700)=[{&(0x7f00000002c0)=""/16, 0x10}, {&(0x7f0000000a80)=""/65, 0x41}, {&(0x7f0000000b00)=""/158, 0x9e}, {&(0x7f0000000440)=""/29, 0x1d}], 0x4, &(0x7f0000000c00)=""/225, 0xe1}, 0x4}, {{&(0x7f0000000d00)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000004040)=[{&(0x7f0000000d80)=""/169, 0xa9}, {&(0x7f0000000e40)=""/187, 0xbb}, {&(0x7f0000000fc0)=""/231, 0xe7}, {&(0x7f0000000f00)=""/21, 0x15}, {&(0x7f00000040c0)=""/234, 0xea}], 0x5, &(0x7f00000010c0)=""/4096, 0x1000}, 0x7fffffff}, {{0x0, 0x0, &(0x7f00000032c0)=[{&(0x7f00000020c0)=""/195, 0xc3}, {&(0x7f00000021c0)=""/4096, 0x1000}, {&(0x7f00000031c0)=""/220, 0xdc}, {&(0x7f0000000f40)=""/17, 0x11}], 0x4, &(0x7f0000003300)=""/29, 0x1d}, 0x101}, {{&(0x7f0000003340)=@hci, 0x80, &(0x7f00000034c0)=[{&(0x7f00000033c0)=""/214, 0xd6}], 0x1, &(0x7f0000003500)=""/241, 0xf1}, 0x601}, {{&(0x7f0000003600)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000003c00)=[{&(0x7f0000003680)=""/169, 0xa9}, {&(0x7f0000003740)=""/249, 0xf9}, {&(0x7f0000003840)}, {&(0x7f0000003880)=""/234, 0xea}, {&(0x7f0000003980)=""/128, 0x80}, {&(0x7f0000003a00)=""/78, 0x4e}, {&(0x7f0000003a80)=""/186, 0xba}, {&(0x7f0000003b40)=""/129, 0x81}], 0x8, &(0x7f0000003c80)=""/204, 0xcc}, 0x7}], 0x7, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x100, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) openat$cgroup_ro(r4, &(0x7f0000000f80)='cpu.stat\x00', 0x275a, 0x0) [ 784.424096] audit: type=1400 audit(1584633645.058:89): avc: denied { accept } for pid=27810 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 784.448160] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 784.466890] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 16:00:45 executing program 5: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xb8, 0x453, 0x10, 0x70bd2d, 0x25dfdbff, "3213a0f7581aac8f4c9b38f87fb39a71824d7e85587bdbf0426f3684119d0b6850b19af201a711cf7d5987a9d9ec82e8f9412cdd655c911700eaf0cc39e84016fdc030055c7c0d4afc1db6532792f8f2a22244aa59324f13366f5a508b32b9bb9251fcb479986a44269c6d82947e8f49a2637490655c8b8b45a85a5bfaef866fcfa5960f677180d87bdf2a7ff2443a154519ade52109d0842398272f03ac7ba37e6f573ffd47ca", ["", "", "", "", "", "", "", ""]}, 0xb8}, 0x1, 0x0, 0x0, 0x40001}, 0x1) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000700), 0x0, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xb, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r5}) 16:00:45 executing program 4 (fault-call:20 fault-nth:24): ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000f80)='cpu.stat\x00', 0x275a, 0x0) 16:00:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1a8c443d3a35ab7e94568c81cc096aa87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc813", 0x81, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(r0) 16:00:45 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x1, 0x0, 0x0) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 16:00:45 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) [ 784.675991] FAULT_INJECTION: forcing a failure. [ 784.675991] name failslab, interval 1, probability 0, space 0, times 0 [ 784.687820] CPU: 1 PID: 27832 Comm: syz-executor.4 Not tainted 4.14.173-syzkaller #0 [ 784.695728] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 784.705207] Call Trace: [ 784.707798] dump_stack+0x13e/0x194 [ 784.711439] should_fail.cold+0x10a/0x14b [ 784.715595] should_failslab+0xd6/0x130 [ 784.719567] __kmalloc+0x2e9/0x7c0 [ 784.723106] ? ext4_find_extent+0x71a/0x990 [ 784.727422] ? lock_acquire+0x170/0x3f0 [ 784.731386] ? lock_downgrade+0x6e0/0x6e0 [ 784.735520] ext4_find_extent+0x71a/0x990 [ 784.739655] ? ext4_es_remove_extent+0x9e/0x320 [ 784.744311] ext4_swap_extents+0x2d1/0x1210 [ 784.748621] ? kfree+0xf4/0x260 [ 784.751887] ? ext4_fallocate+0x1dc0/0x1dc0 [ 784.756197] ? down_write_nested+0x36/0x90 [ 784.760419] ext4_move_extents+0x1368/0x2e80 [ 784.764829] ? ext4_double_up_write_data_sem+0x30/0x30 [ 784.770094] ? __mnt_want_write_file+0x87/0xb0 [ 784.774664] ? preempt_count_add+0xaf/0x170 [ 784.778971] ? mnt_clone_write+0xd8/0x130 [ 784.783106] ? __mnt_want_write_file+0x97/0xb0 [ 784.787808] ext4_ioctl+0x2a94/0x39f0 [ 784.791606] ? avc_ss_reset+0x100/0x100 [ 784.795569] ? finish_task_switch+0x178/0x620 [ 784.800083] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 784.805281] ? __schedule+0x7c0/0x1ca0 [ 784.809162] ? retint_kernel+0x2d/0x2d [ 784.813041] ? trace_hardirqs_on_caller+0x3f6/0x590 [ 784.818192] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 784.822957] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 784.828139] do_vfs_ioctl+0x75a/0xfe0 [ 784.831978] ? selinux_file_mprotect+0x5c0/0x5c0 [ 784.836719] ? ioctl_preallocate+0x1a0/0x1a0 [ 784.841130] ? security_file_ioctl+0x76/0xb0 [ 784.845525] ? security_file_ioctl+0x83/0xb0 [ 784.849919] SyS_ioctl+0x7f/0xb0 [ 784.853298] ? do_vfs_ioctl+0xfe0/0xfe0 [ 784.857264] do_syscall_64+0x1d5/0x640 [ 784.861139] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 784.866405] RIP: 0033:0x45c849 [ 784.869580] RSP: 002b:00007fc8bb1ebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 784.877273] RAX: ffffffffffffffda RBX: 00007fc8bb1ec6d4 RCX: 000000000045c849 [ 784.884543] RDX: 0000000020000040 RSI: 00000000c028660f RDI: 0000000000000008 [ 784.891818] RBP: 000000000076c0e0 R08: 0000000000000000 R09: 0000000000000000 [ 784.899095] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000a [ 784.906358] R13: 00000000000002e2 R14: 00000000004c5385 R15: 0000000000000018 16:00:45 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 16:00:45 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x20, 0x0, 0x41c1, 0x90641, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext, 0x140, 0x0, 0x1}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') accept4(r0, &(0x7f00000002c0)=@tipc=@name, &(0x7f0000000180)=0x80, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x15, 0x3, 0x0, "f99861b833a89f1a4d328e5b170014ad"}, 0x15, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) accept$phonet_pipe(r5, &(0x7f00000001c0), &(0x7f0000000280)=0x10) sendmsg$NL80211_CMD_GET_REG(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="0100004f00000000000080000000008000000000a54bbd822679aa00557f65c00ece7531f1a9b8fd6ecc5f9026f9d47f81d6cfa40d11b75d1f6b9eae8bddb425b081e1b6d301b9bbdcad3dbca60d190d2c7b707d4d154fba"], 0x1c}}, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000400)={0x0, 0x7, 0x7, [0xfffa, 0x1, 0x3, 0xfffa, 0x64c3, 0x2, 0x80]}, &(0x7f0000000500)=0x16) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000540)={0x7, 0xfff7, 0x8209, 0x4, 0x7, 0x1000, 0xff, 0x6ef, r6}, &(0x7f0000000580)=0x20) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=r2, @ANYBLOB="000000000000000008000400", @ANYRESOCT, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x5}}, 0x0) 16:00:45 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 16:00:45 executing program 4 (fault-call:20 fault-nth:25): ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000f80)='cpu.stat\x00', 0x275a, 0x0) 16:00:45 executing program 5: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x800}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x2, 0x0, 0x4, 0x9, 0x0, 0x0, 0x0, 0xfffffffa}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r1, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xb, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r5}) 16:00:46 executing program 3: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r1, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) openat$cgroup_ro(r4, &(0x7f0000000f80)='cpu.stat\x00', 0x275a, 0x0) 16:00:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1a8c443d3a35ab7e94568c81cc096aa87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362", 0x82, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(r0) 16:00:46 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) [ 785.611391] FAULT_INJECTION: forcing a failure. [ 785.611391] name failslab, interval 1, probability 0, space 0, times 0 [ 785.622867] CPU: 0 PID: 27870 Comm: syz-executor.4 Not tainted 4.14.173-syzkaller #0 [ 785.630780] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 785.640142] Call Trace: [ 785.642745] dump_stack+0x13e/0x194 [ 785.646392] should_fail.cold+0x10a/0x14b [ 785.650563] should_failslab+0xd6/0x130 [ 785.654566] __kmalloc+0x2e9/0x7c0 [ 785.658119] ? ext4_find_extent+0x71a/0x990 [ 785.662454] ? check_preemption_disabled+0x35/0x240 [ 785.667493] ext4_find_extent+0x71a/0x990 [ 785.671660] ? ext4_swap_extents+0x702/0x1210 [ 785.676172] ext4_swap_extents+0x2a3/0x1210 [ 785.680519] ? ext4_fallocate+0x1dc0/0x1dc0 [ 785.684860] ? down_write_nested+0x36/0x90 [ 785.689115] ext4_move_extents+0x1368/0x2e80 [ 785.693565] ? ext4_double_up_write_data_sem+0x30/0x30 [ 785.698854] ? __lock_is_held+0xad/0x140 [ 785.702934] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 785.708399] ? preempt_count_add+0xaf/0x170 [ 785.712731] ? mnt_clone_write+0xd8/0x130 [ 785.716893] ? __mnt_want_write_file+0x97/0xb0 [ 785.721509] ext4_ioctl+0x2a94/0x39f0 [ 785.725323] ? avc_ss_reset+0x100/0x100 [ 785.729326] ? lock_downgrade+0x6e0/0x6e0 [ 785.733494] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 785.738693] ? trace_hardirqs_on+0x10/0x10 [ 785.742926] ? save_trace+0x290/0x290 [ 785.746733] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 785.751916] do_vfs_ioctl+0x75a/0xfe0 [ 785.755707] ? selinux_file_mprotect+0x5c0/0x5c0 [ 785.760452] ? ioctl_preallocate+0x1a0/0x1a0 [ 785.764861] ? security_file_ioctl+0x76/0xb0 [ 785.769272] ? security_file_ioctl+0x83/0xb0 [ 785.773690] SyS_ioctl+0x7f/0xb0 [ 785.777047] ? do_vfs_ioctl+0xfe0/0xfe0 [ 785.781011] do_syscall_64+0x1d5/0x640 [ 785.784918] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 785.790108] RIP: 0033:0x45c849 [ 785.793398] RSP: 002b:00007fc8bb1ebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 785.801099] RAX: ffffffffffffffda RBX: 00007fc8bb1ec6d4 RCX: 000000000045c849 [ 785.808357] RDX: 0000000020000040 RSI: 00000000c028660f RDI: 0000000000000008 [ 785.815631] RBP: 000000000076c0e0 R08: 0000000000000000 R09: 0000000000000000 [ 785.822891] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000a [ 785.830148] R13: 00000000000002e2 R14: 00000000004c5385 R15: 0000000000000019 16:00:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1a8c443d3a35ab7e94568c81cc096aa87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362", 0x82, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(r0) 16:00:46 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 16:00:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1a8c443d3a35ab7e94568c81cc096aa87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362", 0x82, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(r0) 16:00:46 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 16:00:46 executing program 4 (fault-call:20 fault-nth:26): ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000f80)='cpu.stat\x00', 0x275a, 0x0) [ 786.233227] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 786.264738] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 786.336522] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 786.362430] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 786.442333] device bridge_slave_1 left promiscuous mode [ 786.453569] bridge0: port 2(bridge_slave_1) entered disabled state [ 786.518333] FAULT_INJECTION: forcing a failure. [ 786.518333] name failslab, interval 1, probability 0, space 0, times 0 [ 786.529982] CPU: 1 PID: 27900 Comm: syz-executor.4 Not tainted 4.14.173-syzkaller #0 [ 786.537890] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 786.547362] Call Trace: [ 786.549969] dump_stack+0x13e/0x194 [ 786.553617] should_fail.cold+0x10a/0x14b [ 786.557871] should_failslab+0xd6/0x130 [ 786.561862] __kmalloc+0x2e9/0x7c0 [ 786.565421] ? ext4_find_extent+0x71a/0x990 [ 786.569750] ? retint_kernel+0x2d/0x2d [ 786.573653] ? ext4_swap_extents+0x702/0x1210 [ 786.578173] ext4_find_extent+0x71a/0x990 [ 786.582344] ext4_swap_extents+0x2d1/0x1210 [ 786.586702] ? ext4_fallocate+0x1dc0/0x1dc0 [ 786.591045] ? down_write_nested+0x36/0x90 [ 786.595300] ext4_move_extents+0x1368/0x2e80 [ 786.599752] ? ext4_double_up_write_data_sem+0x30/0x30 [ 786.605051] ? __lock_is_held+0xad/0x140 [ 786.609131] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 786.614593] ? preempt_count_add+0xaf/0x170 [ 786.618925] ? mnt_clone_write+0xd8/0x130 [ 786.623095] ? __mnt_want_write_file+0x97/0xb0 [ 786.627698] ext4_ioctl+0x2a94/0x39f0 [ 786.631516] ? avc_ss_reset+0x100/0x100 [ 786.635513] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 786.640724] ? __schedule+0x7c0/0x1ca0 [ 786.644633] ? trace_hardirqs_on_caller+0x3f6/0x590 [ 786.649670] ? retint_kernel+0x2d/0x2d [ 786.653583] ? trace_hardirqs_on_caller+0x3f6/0x590 [ 786.658622] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 786.663406] ? retint_kernel+0x2d/0x2d [ 786.667326] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 786.672569] do_vfs_ioctl+0x75a/0xfe0 [ 786.676427] ? selinux_file_mprotect+0x5c0/0x5c0 [ 786.681218] ? ioctl_preallocate+0x1a0/0x1a0 [ 786.685652] ? security_file_ioctl+0x76/0xb0 [ 786.690085] ? security_file_ioctl+0x83/0xb0 [ 786.694525] SyS_ioctl+0x7f/0xb0 [ 786.697909] ? do_vfs_ioctl+0xfe0/0xfe0 [ 786.701902] do_syscall_64+0x1d5/0x640 [ 786.705820] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 786.711024] RIP: 0033:0x45c849 [ 786.714216] RSP: 002b:00007fc8bb1ebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 786.721938] RAX: ffffffffffffffda RBX: 00007fc8bb1ec6d4 RCX: 000000000045c849 [ 786.729215] RDX: 0000000020000040 RSI: 00000000c028660f RDI: 0000000000000008 [ 786.736492] RBP: 000000000076c0e0 R08: 0000000000000000 R09: 0000000000000000 [ 786.743770] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000a [ 786.751170] R13: 00000000000002e2 R14: 00000000004c5385 R15: 000000000000001a [ 786.780119] device bridge_slave_0 left promiscuous mode [ 786.851792] bridge0: port 1(bridge_slave_0) entered disabled state [ 786.924200] device veth1_macvtap left promiscuous mode [ 786.935511] device veth0_macvtap left promiscuous mode [ 786.947624] device veth1_vlan left promiscuous mode [ 786.960933] device veth0_vlan left promiscuous mode [ 787.163487] device hsr_slave_1 left promiscuous mode [ 787.193238] device hsr_slave_0 left promiscuous mode [ 787.239165] team0 (unregistering): Port device team_slave_1 removed [ 787.250926] team0 (unregistering): Port device team_slave_0 removed [ 787.260731] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 787.296424] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 787.365371] bond0 (unregistering): Released all slaves [ 789.071727] IPVS: ftp: loaded support on port[0] = 21 [ 789.859344] chnl_net:caif_netlink_parms(): no params data found [ 789.915295] bridge0: port 1(bridge_slave_0) entered blocking state [ 789.922200] bridge0: port 1(bridge_slave_0) entered disabled state [ 789.929228] device bridge_slave_0 entered promiscuous mode [ 789.936819] bridge0: port 2(bridge_slave_1) entered blocking state [ 789.943276] bridge0: port 2(bridge_slave_1) entered disabled state [ 789.950548] device bridge_slave_1 entered promiscuous mode [ 789.968807] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 789.977973] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 789.997502] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 790.004791] team0: Port device team_slave_0 added [ 790.011000] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 790.018234] team0: Port device team_slave_1 added [ 790.035521] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 790.041835] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 790.067220] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 790.078648] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 790.085220] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 790.110509] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 790.121203] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 790.128696] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 790.184345] device hsr_slave_0 entered promiscuous mode [ 790.220459] device hsr_slave_1 entered promiscuous mode [ 790.271242] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 790.278525] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 790.355770] bridge0: port 2(bridge_slave_1) entered blocking state [ 790.362368] bridge0: port 2(bridge_slave_1) entered forwarding state [ 790.369009] bridge0: port 1(bridge_slave_0) entered blocking state [ 790.375422] bridge0: port 1(bridge_slave_0) entered forwarding state [ 790.414389] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 790.421151] 8021q: adding VLAN 0 to HW filter on device bond0 [ 790.429818] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 790.439790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 790.447470] bridge0: port 1(bridge_slave_0) entered disabled state [ 790.454721] bridge0: port 2(bridge_slave_1) entered disabled state [ 790.464736] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 790.471246] 8021q: adding VLAN 0 to HW filter on device team0 [ 790.480219] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 790.487866] bridge0: port 1(bridge_slave_0) entered blocking state [ 790.494267] bridge0: port 1(bridge_slave_0) entered forwarding state [ 790.510959] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 790.518715] bridge0: port 2(bridge_slave_1) entered blocking state [ 790.525129] bridge0: port 2(bridge_slave_1) entered forwarding state [ 790.541238] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 790.549117] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 790.557451] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 790.567464] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 790.576242] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 790.586368] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 790.592643] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 790.606551] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 790.615735] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 790.623000] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 790.639865] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 790.709590] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 790.722742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 790.756615] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 790.764419] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 790.772123] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 790.782780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 790.790591] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 790.797727] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 790.809172] device veth0_vlan entered promiscuous mode [ 790.819350] device veth1_vlan entered promiscuous mode [ 790.825609] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 790.834821] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 790.847222] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 790.858296] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 790.865602] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 790.876177] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 790.883939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 790.894445] device veth0_macvtap entered promiscuous mode [ 790.904146] device veth1_macvtap entered promiscuous mode [ 790.913662] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 790.924940] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 790.934658] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 790.944899] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 790.954398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 790.964232] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 790.973424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 790.983204] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 790.992344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 791.002145] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 791.011393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 791.021159] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 791.031745] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 791.038700] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 791.047564] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 791.055629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 791.066056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 791.076270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 791.088025] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 791.097904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 791.107165] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 791.117099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 791.126546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 791.136652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 791.145953] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 791.155760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 791.165905] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 791.173016] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 791.180682] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 791.188522] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:00:53 executing program 5: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xb, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) 16:00:53 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1a8c443d3a35ab7e94568c81cc096aa87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362", 0x82, 0x0, 0x0, 0x0) readv(r0, 0x0, 0x0) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(r0) 16:00:53 executing program 3: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000180)={0x38, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r1, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(r0, &(0x7f0000000080)={0x38, 0x1, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='rdma.current\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) openat$cgroup_ro(r4, &(0x7f0000000f80)='cpu.stat\x00', 0x275a, 0x0) 16:00:53 executing program 4 (fault-call:20 fault-nth:27): ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000f80)='cpu.stat\x00', 0x275a, 0x0) 16:00:53 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 16:00:53 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x535ac68b0f51297d, @perf_config_ext, 0x140, 0x0, 0x1, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') accept4(r0, &(0x7f00000002c0)=@tipc=@name, &(0x7f0000000400)=0x80, 0x80800) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x15, 0x3, 0x0, "f99861b833a89f1a4d328e5b170014ad"}, 0x15, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0xe, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100000000000c0002000c0000000d00000008000500", @ANYRES32=r6, @ANYBLOB="dd00006382c7b4a53d4fd3644788b178faafa7f9121da1fe8550e6332933f2fc63f9ee82083b57fbeb1d0af45ee4ff715e7ab6956c9c215575e7df28"], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x1e, &(0x7f0000000200)={&(0x7f0000000440)=@ipv6_getnetconf={0x0, 0x52, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@NETCONFA_FORWARDING={0x0, 0x2, 0x40}, @NETCONFA_FORWARDING={0x61, 0x2, 0x1}, @NETCONFA_IFINDEX={0x0, 0x1, r6}, @NETCONFA_PROXY_NEIGH={0x0, 0x5, 0xe13}, @NETCONFA_FORWARDING={0x0, 0x2, 0x1}, @IGNORE_ROUTES_WITH_LINKDOWN={0x0, 0x6, 0xf54d077}, @NETCONFA_FORWARDING={0x0, 0x2, 0xd05}, @IGNORE_ROUTES_WITH_LINKDOWN={0x0, 0x6, 0x9e98}, @NETCONFA_RP_FILTER={0x0, 0x3, 0x6}, @NETCONFA_FORWARDING={0x0, 0x2, 0x5}]}, 0x20}}, 0x0) socket$packet(0x11, 0x2, 0x300) sendmsg(r1, &(0x7f00000025c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000340)="fda9c63bc0b14c8a4fe276a95e92fc86fe00036411b2479968219e37c7ac0618e0b8592f5c7930db4c355bd29ca4aae381f9445782acb7972313c964b1a2d718611086a6a5a3915a031f545891d7a0e8660c99c4289b6d934ee667ad20d2a27f508d17ae150bff18a6e9db51d07b78fde22284e096cf81dd10655fafab53719ca9e921a8", 0x84}, {&(0x7f00000001c0)="8d55a813349adc0ee90392cbb91b277238515af5", 0x14}], 0x2, &(0x7f0000002600)=ANY=[@ANYBLOB="101000000000000018010000fc070000cbe55c12bcf5a91ba4c5f9b025b787a0f02e55a2727dd52c78bb7615505c9ccee9146ec1a30761e50affe4cc5de8d28e089f42741c4773f9d1a28164b198be1af45eeb8dd694766c0f148a19bcecb8389e7227503ffb2643205b581415a284d736b51f58c6f46cec9932715999505fbf32a19496638d4d98d7e3288087afa8dc245f0fd05331f1b5d7b9af4a0a6d013505ab76b2b0ab27ab3a69cfe09ab99a93da84dda57cb2366b1ede0924153c0e4d1fedc2c80bfe83252e514ed27594afe04f1fc9766ccdaffe7e5a84a17f6b08597cb1022dc5df1810fdd8aa72539ad1dea6bbe08c88e3bcea7b3c03a0cbcccb578451f239e7a91049cc4c2da8a276228f49368bc591f7be47c6c181be7d50fbb69403a6de6c08bf21621c374c91a0b8eb684a2ed0748c310e7b0ca3648cd657b5310fb13378c354e631c8820b4508e828046e605142927965a2899ff0311128e513c9dd6c63a639837dc6cd45f56a2974dfac8b357dbb6ba49036aa1256dbfd93b65b9286467169a6368eb795d148e7bcde9e4043214141724959c5de54886aa5776d15581ae455354f6112ccada43a6de91635d645466aac376e637b731dd9b64a5ac062a22579722cd02b9473f7b2b8abb2e949c70c01e736e198e73b9633e6a8fb26e2572426df5af78a5fedb4c6dbf6215be6afbf247092a98f42956663358f4892f9ed986963901ecd5da3eb2023e95cf1da9ff343d47167bac0f689ddcfb01cd90b161e0e6d5cd1c09964672b4c86107ba4c08f8d9fb8329e155cf7ff6796bbbcca795daed913f32130ba35e98c500e1e9b370b8f0e02583aba5da0fd0f679184305e027a42fc31a103f29300f3cb6fdb9a620cc1de497776f2fd7d0a19a2344ffeb353e8e35f074cfb6ff3aae6a7251d358ea85773a51b5b157da4d7ef5c21125d8b953a1315cabd767612a25e0362faebec90506549d97bcfb866ddd8e0106775d16b898b089083781ef8f4106c6ab386560e1212a59e29c5e4d3b6e55a3f484dd614a5d9cb5e611f97e4725846b7cb791448d9fd980a4295cdefeacc866cd30c92d66a5ed962892afb30fa3dba6ced0fab240488419a42e299b2384010ab25fcd823197225bf3a2f55a66a2def799246d8c61d8cc7e17340056dc1a8fd893e4183d9a08a7863a4f1af2ed5a523764844ad364729151693edfd858c6edd4247054547555b5b2f00dd307f2f4746f25615281c4a41037df01f53ee4995f7714d48a2222e24fa80c30893b5687264d104c38ae46163f0036bd8d1c7a8dbf6595896f9e38f883b2826a11e66ccdb5ebc7355ef04fadd9db5baee879ff8b628e1cf5d912614ce2b161f7039e1dbbc856c46e5313c101ac1b2a3da541b8cab6cfef0f9f8bfb548a15d33fb0dcb9095849b836a8f1887ee32913db6a80189eac55b0fe65d697e295fabd6f039075dd3e3bc421952fc83a1cd3ddefd47d5e645987ace9035249731586c2eb6da4b6ae3f2faf4ec09da0b4f53bda676c5888d1229155cea6afea57884524160f5cc48b7ca5970ee00a749333408a53a58136364eeb66f35dd1799d848e37336d91ea976cbce1ce7f9881bc6c315f0f7670e4fdf6420fe6c343689a713c31754867f3ad0a673150ed730c1e657999520ff931dfe2e209c7e2039be74561234250dbb53f8ea14f58fa288f191e076e284411c76346ce2edd1586a46f70f3fb8ad828893c326037b326a53045d45a2091ced44fb7ef1d46af938192070210dae12cdfe0234d089347fa150335a64fc73b1a0e4bbecb796f80e00c92b9db8ef07b3c94b608d4dc047fc76adcfc703da7b8f5617e03de44a321485dc888b3250b5fcf53ce552af4c01259e47363ccf8231128a9130c5233b48cb01aeb3d7aeb5dd3d5a38e0d3caf48f703244fc3e83c7e70e50df99cf249e6502c56a062395be33a16a52511dd0dcc51b5ae2a0db728bc60ce9115eba22f0cbf40a12fa4185fd45459dd23b3f59f766d73351c3518886031dc247273759e4b499e777bb3a4afb8a454ed439407576654ab56862d48aeaff31ab9a2a303b311a3ad7f7e34cc1e15413047163bd27c2f715eea2ac4975ff5e0b9bcc1e8a34744b1e549978ffdd09aa9dd256b65f4ff597f5dd997d11738de680da75daf88e29202d6231d86f828b9d91186dbf1aa92aece812fba7c85273de8f53c101886e1c1ed9238a7bfade224bb57031d365a92a2f635095f7493ed52a091781e75151a045fae55390d899037d3fde1a26b460a6a5d7e3899ce668eb6b863fe323a62edadaecdab06d5ce95ab72016adb37c8b67b7b8ff480cd36074bb7b765198ea989f6cfb3ff113f947a042a05854f550b516ddd4cf16624eff2c730ace2be56455b6e1d1d6d8ca48a3cae7f9e90bfff190c9d3b44031abf043ef36e359b23927f7e4ac43624f40abb7fe20d94f5411f6ff571813c3f2bea662b1d9bb215351c8dd252f2b4b7849bf0d8c54e58ad69cc4fd4a82234f1680cf99732aaa30ef54e580ec74b82e9c0ed423a7b3f43c2d6ec40c83b9c3b554c2b9e5650fdfad8fa12cfc97fc445358f2b6080b216018e684278bea4e882d28e7c19de83f38f96bafc4391423677d71051957ece7f70819b5b7db851fe74a18aef5d40db51d239a07de4b59b5a5a10e2655d6709f34d19f71706676d7519aa978713665e90d38f6ea97c6bd7b3c9587d43e241671b0b75ba448369ac40b43762de37b79b3cc318919198bfde1df8283ed1003dc6acd43affeaf59e4261415d2164d0f8ad837d882da238ff6cc981f465440ae7690a036aad00903bc000725022ab3367d0a0aeaae0e33e7ca4c2326be3344a4a7f7778d5d93abc044fc627d0fc9d24611aa172db20df5a9b2e36a9b0a50cacb24b9797f6930c95ce6362a20917099be23d95e8f665ea9f626be90bb98a1849b39791350114cc8eff3aceae7ffa267b66716bd2c3771b99bd708a222a528c5cb4886118fb0cbffbad10a0101fb8378a63d6dc16de31243e0fbb2821823873180729ece8ae3b4b0083841c7a049d779c9b5fff2f6d328e08c844ffbdb16a45793821a593f0b5b94c2f620ccd18cd112144f1f89329eacf5e87b95a95ed44ec7e7f8b892e6583e7ac031d5c5681f6955fc6e62aab166562d8a34d100c5832f00a7c6abeee58bfe658b47aecbe02c1ab4b569f106f2ce9469a870b83ff839fb7254781e625ee0ffc34ac49f1b3a880c337117b2c6a272c2e861a215d33a47576d9c2e0a93222ca49ebf7c66239b46fa93b90107122bb89127ae09299979613c2897dffd29b3a05d5d010f3a8182793f033674f59a67a1d92aee1e1ff86230bfaff40b4ca193c9fb6e031efb57b8a275c138f5f2b600e3964beb2f89389d0fcfa7205a32a9efdca81ec799bf67d7dbdd6d9790514b5d2b10b048047c94209300e084ea1518d87afbb3cadb0d7c23c2d74140d2ba14c5efd095a8e55d9e3dd7a628fffb4628a3e856877b0863e0c20dc923d49c15dc2ded368ad375d777d38f7440c69ba3344922d6bca362856baa3ef4666591d4e3e5cf23c52306834352b46b3eca261aa8629616ca046d7bfbb6261c77eb07444feb78f98bc12ba4229e27990f0fdce4f675a0221bcc87b62ba6519566f87566e316fc5034948b15866af087a90a4aa23dbcfcc294e4ae104f9ca41472a5a1eae7d7c2d344284d33603fb6bee3ab2dec82f8fa4c9a6eeb819c072c0305c19e227a53a1bfa520e6889762096c41e5f16e722031adf2312259aaca0ea98ecaf9b9c1104e859e4585297a00786078a710a4a25da9f4ffa4f5ef6394c2fbb6479ba8424f4933978bd37e2f224c87a389c6e449c590ee8b66b3e75f99c14f4d666cbdb40bb52b36832d8b7c044a3f4996736aa0c0e19e3ec2143d78c0ab083ef5c58d990771026341f35d61824e9688e880eb14ef4064e5bb44d255d024c77f8deab04d470e8cff469916d9cf05ed046fa49a2ba72af2b9bc97f10d41087d957e7286965dcbcead509d887baed5513c2da3644b6f1462db7b4356f5b285a53c12fb51950c51666a059cee0988971669ebc40448c8d6861d09c7696de94ce92ffa5df48ef5bae2ad3c84bebce35f99a034cb3244a7f83f7e22870a24dd5d9d2643ec049a2ab1585cfc5bbbd30c0636406ec7236d626dac86ae7f06acf4407c96ed9cab0b4337d3e21dc3ed51945372f0c2943c3b0b4bb836b5872b37d2970dc0987c7de52d5bdcdabaefec856f696870a79815ad90b3d3f3d043956258e1b7d6d9e8bfc7ccd092e7433fa95d0bc08b8d280bde66140325cc3f4f6f81235a8fd65ba294b003c0d50dcb19e2102c764cc67bd41353359d960707aa7ad9e79829c2a08580c719ddb4c52f940ec49db648433022a6d0b833887210d60932baa33bb6ce0287491b92da86e2ff86a9aa1dc470632da4b32b231b6ad88098a52fa50f02703013f0c0c2614749adea0795825cf90bdf54692f18d6af35f2af640d78c691169aaf4841f82cd40a370d74146506a770e52ac097ec463d0a0caa57772079dce258affa2f35b1d4d4e1df4663b32328c4d91fa30690d142cd9f60f57d9859338fe40e90ddcaf1d91d3e1e8d403ed8f2b207ee9d16da4d0efc149ab69318f73369615a26fc16521978f9bd96dab85a5fe67d8a1c71c0cf37dc32a33e200777d328d14d2db0489ab1a0bd7e92cdabfd199d3fec5941f14c3bc0b2787cd17cc3b23339891f0861d31a3592267e2326e2bf360b2540a9b81c76da6c0cce70a6f43e09bebbae42bb97c9656e378b81502b2336b916778a7f7795cab55457ce719c525b137aebc1b8226204ef5968ab1da97ea60b5bbb1ab37c1edf3aba2b101218da6b9275b135fdc6264cbe6e5e395eb5f3357ae61e5da4d4a717612dbffab9a219a2c17a3711fd574bdaf91533ef8e8965a0e6a078d1b553ba9c3d4fc9924de21e85b867155ee93e0dc68b5c445517388dffc129b5891d4813602762fcebdd641bdfb6a1184f6f364a69b8e7a6bdc95865fb8ccebc93a89d00987ea6b2d6574f47fc9189ce5345a2edfbca84379293f73967650c5878687e4f39cbf45129db6c95951a241ab51ecb072bac37e7e539ec6b4b49e61ad2dc54a45dcaf47f60dbfcbca7f5d3f1103c9f60b584ca188ffc331d49e725d0b16888d618d4ef5be6102686c6cb6a1a385f8d43aeadc580cd1a3817276e67af8958bf290c7ec84101d4e04a0426d27499ce78abb2edff58e1585649fc12622ee5bd6fd6fc56f02801751584f6bdc401b0372ab6a69e0bd7ddbe2906464774a65a2d682fcb729f45d8ff90fa95b3d7613a33fd9d688745e44cef46eefeda22972d3498730076f069bc1ba94f28ae0a6badb5f1524b6e9c7762f284d5010a77390595ac415614105fc737a53abdaa87fdf2447d72e278c50965fa7f13211b35905e2488708d5bc001d0ebc7861e75f6ea2269429c8e5859348f02cd1f9c83b73bf5032dc81bc563caffdc6c56cca56fe23025f5cc9e1b60cf38ba3ae33a321144b2e0737b9258c2eb1f07cf5cee9715d5184b1928939766bd07e329c3c5b325ac0b849b4df5272997fd91cd6c50b08d6f115d73f4bc33fdeb67e49416552a677b2cb6455318bfbc70fed6976008b8c1a4e97c87d44434e271792c984c3d0d354e8128cdf56bfbf5d9497a10851ac132365e7c8f6c1e25db4a62827d3605f06ff115b651dcd823b255f764c9b280748b5794f45be5326fd42ac8720fdeca0ecc670f815c09b3782e9631050c27967c4189365ce1863b6c4700ed519c45215e2359b345ff1ab0000000000000000101000060810000324efce99f15190979c648482b7f076b7da3c3f1554412f41eadd53e9c07aa2c4d9781036b2094584267e39b61028ace258d4b44ce372688023675c300648a55cd6e461690547f164037c1fbef8e3e979b53f388e890987379bedeeacddacbd78cc7fa2d0e0fd1e9fc18b537cb604c6501d0bfb1b25dc664a03c0b281c78b7cc16fbd8e2d74b6d31f3e0482d88730c7153a0a9348fc8829fb25f18a800000000101000000000000016010000d70b000037f38170bb8f1ea69cebe766dc1e42cd825dd86508c08e6104c9d77b94ae4eaec6c5e2a3701504ca583c2298d59fdef6059c8e0f7d9e3a3803a7be500b555b0b526e0b239bb69e8cadf9dab120ff7d4b32f9f8c05d8cb0e367a1f5158e479d3617dfee205ec8121033c5ed525c30c258a17552b3d934f8bec8116068b73797c920b74d77a19c576ea3ab916232583a9300126a98534708400806114e3331a69b2352aa545f8912c55ac906186040469d5facb7e512f880332aab4cbd7893669316429625c3ddf8a0a78c5df70eeb3e3fc9be251afb8541329fec2080eb180148da6e1c6dce582b47a8549acef7523d8de1785d02a1bf2699e73810f196acac6378123d5433f24a5b61a3ccc97954c1efe3e881f08218021263cfe9d2cec0b35922acc45492be05e179c38648796a46aeb67f87878ded9dd80f8c1e941102382a3412d1dd91a66b2fa4fe9d989a8566e02513a1428218450babd2d52514a37db4512368ead514de8dbb8a534a0cf21150b78c6a46b45223f842a39a171bce3fa122af42b9c35b910272413ff69abc43bf609cf9d6aefe7edea910f3924f84f57fb55f36c34c994622ef394869a57c4aab68ac833ecdfcbc61c243691b3269b90de5a7d837ec7e7523f71b0091cf6cb1136955de9dcfef2a8f21aaf87e8c672ea622641f28a5c9abcf7ee3ba57a7731a37bd9e6e81f72326998dbfe5ef4d0d93744fdc67ec41385b798d6f21a18a0a266b4162e017200b7e11558eb2db9a6251d9a51ab3e13ce719d3d2148246983361ef644bc83c0c5ed401b95c9bd2b5aa5d26f6e307fa93fe413e82431ce717b1b59842dd3a3e8c9f11e8d2d57a608b1d179dd4a6845dd1a0bfe1f69239b1445770ff112a8870aa6375e2579305e8f95aa1d7169a2fdb5bb81d7c34653b6fb7fac5443db0bfbf58fd9395aa31924a4cf5c8962d6bc0958c4d8a2bd784c21392cdd02778ad209350fd7caec3e54ed6b043b3628b56cde207e00cef26af96c54cf4c25a82375ab16be43d3e355784b8c86735d1cbb6cd7f3a265dce3ab30d2bd6c6fb2fb88dfd736fad0ab3d68f32ee894e0f3d8968f2cd0b09e9816394d8463093abf22007c17ae4c16c8525d92d9934f09d3cadd787a3f518ab269db386c1c7d8a21a97ca34af677e1ab9bff2956d5e997b3b5d81b9969537a57d55542a9225f2383f9e54e6a9b9ba9828769235b293c3152eaa80326d31d6fa738b9e9ef4b44c0dfa8655970675d4b322b1df650872f7b093abd67e1a2fb045efa6dddb7e523f0957569d21bdc9f9912c0852fa4d72f025fa570e8e5065c42c379447c92dd0b2d6eda9ceae42aed25836feacaad6b60f81214ae198f6a72e8a383817305bc9c1946aeff69d82352ad84f92c0c7b2948b95e40ac4f11d0cfde7af80744e1e750b26956ec58c7b7db80507de2d465cafcc46b08eee51490db6cffaed1ef8d76bd3f977ea0da7c0c9c86aacc5ccaf0aafe9a1909af83eaef85ae563a0256afc06e50406918b7457931fa7cdd096311228f67ec57fb7f3da79134e989d7a4a3de179d139dacc03b0babbd1333d3a4478a0b866871b064128e1153325989733bfbdb92e56908a985278afe750013d7a39560526b2153a37d4ee8fa785373326fe3cd3e614de74128a7803b1ff4c42af9029b066003b5e98b5bb0a371370243a11ff278868d7914d1aef77acfe0d0ea8554be750aa932e2b80e26db44fc8375eee2d260f924cd352425a1d11e1cb3eff29b66a99aa041fd1f83a52a60cb5ce307ead59d0d395c9844a1aa09291e113bf9a143da253012e5a19c908e3dc8ca041d8297ff3bf5eaf82a1468a6592df3bf4a91b1e3685ceb8efaea0d6b7915b5c92fcff724423c8f4aaaa9336981bba24de32643bb7d0bd5e0baf7ef1eee281ddc108d8242537527c2b638783c62428cf69d38bf1b75ba2cc9a0fbaa43c35c81580740c4bab878edd8125e94d9a58ffc53168b05bf6db2e182e8d6a24d5850487fe4211f820be7d4ae99e5208496778cca18598b70f4496980aa7c21e81075377d5d48361ef05542107516f5433ada6a5d7cdd5145533e809ff7ef0eaea389dac025ca258e2d6ff2b35a1549590652f2e40d1e5deb9bb68caed81f39f0db8bfa6bc5269bfc1f04726dc9bf2cc7faf5eb01ca26fd25428e12319e90e47d726d9ab408f4cea2a4b22af7008eb213ee2893677f7e7aaa13ea0f6a52ad0d1c29daa0f97bd6baf88257b6b3a24d978264a52220e268894564ee8ba12b6a77ae619900842533e8ad1269649da886783f9cc10c73a71d41fd4b426a4c63819577db44220a7d4a78569a268498d64d725500101781f305eaddc4580cd8c7a7fcfb03a7e69c2374eb5628867a370c1ad12f2a61b369a273890bd9f76702462b2a1a1e6e1c20a83fe69f1e9119949c5639352be4298ef768de9e90b0c9549e967a27acb45da659587036ae6bd805b782ed73bec7517e55962c80af71036ff2331fb1bc899552c7ca5ccf3982f7b556585a49e59fa6f37e602cfbffc4edfdb98a529e0efd499c11bcaf73a2bba2f3e0961bb45e53581008b779c94be7a4e305376a0710719e825a41ef73ded11f239ff47e1b38ddca9394d2704598d454d6475778085dc1982a1bb805868eb176c042d563a0bc72c4fa25790e0ded354f062a3914b60856d529f64f1c8de3263a9450dc27fea5def36c9c2f2dd0a375a57f82d3b8fb7ac5d94741fa2a2d0a53a2a771fb018ea6b5f5c9c277305861fe77252eeb29bf57384dd3e734b5ec7101ca1d3abe679c5c9b54a959574b6c593b6aba80369a0c81ad3c20cfbc2397178e98dbb333601fb7991764316f07edf99ffec0ec69c035c3f737459f65282878741fad5512c7a6293943bdbc434b51089303a23178406acf2d1d044ba48f2d5141e56314aecd8d78795ab66972f202a2234b9ae2ff34cf3e29138dda2e3597394e9aff084e90706a0355aba0a83d8b2a6b8ff732c9e559a723398fba20de9f5a1b321e85641f62fe48c3525118ed481490f315613742e61e4726cdfef41bb2c0183c5f94ec5cf2deabce44a870f93077e2908d316de841d946c87f435727b0386a3947cd1a662d909cf6cbafcb3f9f1b9604de01f9996317a73a2b0dbb1442c1c68c1faba72ac67063abf4f13922012edb4e2d9ed03642d07ea5d1e3d1bdd582ddc43107f29baa1ca92f3f36aa89f7ff14575073a03e73c7ae354ae91cb5206463c6fadbbd88faa78760d9c92871022fdf8655d87f2ce6044569fbfda2d259f21377aff87abd6c4ee8ac146d1a431fee1aa683f98ed67a41c62fa41ee9a9a06e8a38f31dc072f3869fa7692406bee5084cbe8d3228005cfa0f661d660d67670e1220d64f9d13daf94e16b7efe72cde544818fb98e8022e5047d4e51ef08c8ff3b794e3bb8cfba13976573f8578bd67aa74fb31970ee36d747d3e189687e4c81197162071bf79112f93da5d51b3acc0848d30809f3512b3ef38b70283a551be50926647b375aa55d5dca16f941bc8f18800dcb658c05d231d558da2340dc70537697faef9c6cedc11c3eb41f111b2515b285d4714c0ee066ff5e0613960d7944ba1bbc95b752ee539bd6807b21975272edb88f5d6056ce022f55b480e7f04e213e9ecb114300b897168eec343390f2b855cdcc7e692773f098b197bc080b15aae76e669c769ae9e13693a511326c7a3305d5b156cee0646fabdd546de4c3f276927ea13aff9ce39864dbd1260a15e7ffa11b4625e8ff7d2f80652525c7f047e2049ab3daa66757a97bb0e4e5801033eb33f4277d2f04c29ca5d04316dcb1fe6a635640380277f5d60da18dec0c4031f33918e58ea670910446913948e2052f6ebc6abc5f4be9810fcb29b081b60ed665f53a7c78ef65bb8ad0caaa053afce9909b46071a2a5b33bdeebaa26232d3e4ee7c7f6a10ce2189812ea432e9928c1facb94601a617aee8e9356c1902c68ffe33a407fcdc2e4d8369c73d875b2d66c36edbaeb349d00cbed43deea4c81308033cd52078b914a72dbf8273ad294f11e8209599de4ca723c93e828ca40265a78a07ef5d76a09f5ed663c48b4136dd8472c07074836d2e5d8adce5b979e6f5f5e5ef6ef7db292dcdfd27ef039bac542fb408221b1bcdd0bec46cba41abf7caf9ee288d6dda4cc80d0c740b76f1d2801a161c8fc32603845e3c2b971c628481cb0283364c2962b8074795cc6e77edc382b11215477dde60e31f26e6b11037bab0eb73ef4c234bdf6dcf858c197aa08a7f0e12de43763547aa7953f044c30191107690e04f5f770961337a90d0440be17e54fd5fdf8685085f3382bfd4794e235e956780c150f5f843eddc75a6955458e274075909833336d4abe134dd37c818bc7e447ca6143f4fa23e932d1711e5a5835b7ad3cf10152501694afe3693be4475279ba56a0a2a5a8889c89d899f3a0fdfec4422acf22df38eb2713a450763cd2ff75f79ffd2e4c3fd60b9329a3a61d74316248e3a091f29e56514b6db38cf3c47e80ad6ee9984f444af5d1d51feb403e0a3d697f30951e6b2ef4208b087233ffa4e1cf14119f4e3e8cee809eb8a474774419401d78629ff9ca0ab719e958203aa82532e5b6c65dddd139f8c0cd7d7280192ef0ea326c9b237174a3570fffab0be6a420706c0a5390a471f24345a9fb2907bdae7218761effe37401c1ebd504c12728e16456d2df69a647a14f81c5c5352cc52d23c209bde7a52b80526284c632e486942d6817399f25e7cacdee371c5014d1a8a83c13f9b82602d4dd07a43b98972d8f93ee0de36af8397ef311f254a6321e0e1a71121d94372be35b68b66ca0d12914c1e89217b77f879afc1a034c9919ed20e2d48a2f081d29da7d7624d69db80ec4406f31dc657a5e787640488e125677ea3b53a41a7bd8232eac153635c8de793340e94a9b0bd15b4ce4ae764a8b1bbbe9175ae48526ec5b3a283d27f3d2d64b08bdd00b3f6fcc48faf0c4be9b2b7b3a56f49293d24a249cee13803a1d1172a1f5ce8efefd7beac23c127437f15c7dbfa062d0945047636de3b87b8dc6ab513b12711844069379404ae940c80d3fd2588d59323ce1115c04a2b252fd70c3ec6bc9ef5880009ae00dfd280c6b2cb714027adb80bc91d12454fc06fe074823c922e69e9fbcaa0cefdf1fe91db5bc20e87d2b780c3e83e6a32426b68804384dfcba1a2329c0964c620e765ca0ae4493f156c9acf51bff527582c57e68ab8f148d51a79236d98452f15ffb5b9bc08d1c55554bc551c191f30a2a31d1b2249fd08c00de8addf95ca318620bb8afc624349d20a40263c8737622e50f9d5adb5949f1134be64597145b228f74ddce4aac35351f2eb95fc2a985c107b6ae7db88309bc1899409cd1d82d400671fdfec078274edc2136639d6a1c701b4d4484a827a64e3cd3b1f22ed2dd25e3fcac6cf0050ac491588ad3a83dc09e205a344160f2a565153e442f901ac24b54c5602fd57d99f2ed45fc5bf3a3721f93650d17a777136b3472d6d5d44d4643269831a0f9304fe177950f04bebc9d80e190fbbe2276d349c9d1725adb982a2e4473a87c5d39650319ddec3cd7b83b77f250d8d166d1292a957421c42ebb154a3040a3a584fba3f625f9d3a62081aa65d63cf2ffc7691439d4f929c3352c9a3c791d53d416dac1fe9a2b5facfb9d93cefbbd647f0c77056da1f28c947b7fe2fdbde129909774632712061070649f3174fcfceb02a4e85443f96f9dfb2c3813d4398df6f6fbcad9719653ecf4b75db0506ea2873434995690722d0c0000000000000000501000007000000f23435227542e968755bf38500c39d450c2db55cd5f28861317fa1999112ee2dc8c6ddfbc09d0d801da3f5f396855aa4ce6e03bf8bbc4fb497f9e344ba5d9451903e4d30b97536b361bb0a436df03cf67a4818af3e8ad430b4225ddcbdad1b3bb62593bd72303af3becf43ec106c6a5ed2125c0dd09367c3d72a849752a5d440e2df53b9560f4ee560fdf7a46474ebafdb8c4c6ecb49990402d717975bf5aa8abe84191554cf568571bdfbe500000000180000000000000018010000ff0f00003480f9000000000005898bb9fb13db98"], 0x21a8}, 0x24000084) 16:00:53 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1a8c443d3a35ab7e94568c81cc096aa87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362", 0x82, 0x0, 0x0, 0x0) readv(r0, 0x0, 0x0) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(r0) 16:00:53 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) [ 792.644475] FAULT_INJECTION: forcing a failure. [ 792.644475] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 792.656394] CPU: 0 PID: 27983 Comm: syz-executor.4 Not tainted 4.14.173-syzkaller #0 [ 792.664287] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 792.673647] Call Trace: [ 792.676246] dump_stack+0x13e/0x194 [ 792.679881] should_fail.cold+0x10a/0x14b [ 792.684024] __alloc_pages_nodemask+0x1bf/0x700 [ 792.688690] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 792.693694] ? find_get_entry+0x21d/0x690 [ 792.697831] ? lock_downgrade+0x6e0/0x6e0 [ 792.701969] alloc_pages_current+0xe7/0x1e0 [ 792.706278] __page_cache_alloc+0x245/0x3d0 [ 792.710602] pagecache_get_page+0x174/0xa10 [ 792.714915] grab_cache_page_write_begin+0x6c/0xa0 [ 792.719837] ext4_move_extents+0x10f8/0x2e80 [ 792.724376] ? ext4_double_up_write_data_sem+0x30/0x30 [ 792.729661] ? __lock_is_held+0xad/0x140 [ 792.733741] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 792.739183] ? preempt_count_add+0xaf/0x170 [ 792.743491] ? mnt_clone_write+0xd8/0x130 [ 792.747629] ? __mnt_want_write_file+0x97/0xb0 [ 792.752202] ext4_ioctl+0x2a94/0x39f0 [ 792.755990] ? avc_ss_reset+0x100/0x100 [ 792.759951] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 792.765841] ? __lock_acquire+0x5f7/0x4620 [ 792.770058] ? lock_downgrade+0x6e0/0x6e0 [ 792.774197] ? trace_hardirqs_on+0x10/0x10 [ 792.778424] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 792.783602] do_vfs_ioctl+0x75a/0xfe0 [ 792.787410] ? selinux_file_mprotect+0x5c0/0x5c0 [ 792.792174] ? ioctl_preallocate+0x1a0/0x1a0 [ 792.796580] ? security_file_ioctl+0x76/0xb0 [ 792.800972] ? security_file_ioctl+0x83/0xb0 [ 792.805368] SyS_ioctl+0x7f/0xb0 [ 792.808728] ? do_vfs_ioctl+0xfe0/0xfe0 [ 792.812704] do_syscall_64+0x1d5/0x640 [ 792.816589] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 792.821779] RIP: 0033:0x45c849 [ 792.824964] RSP: 002b:00007fc8bb1cac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 792.832682] RAX: ffffffffffffffda RBX: 00007fc8bb1cb6d4 RCX: 000000000045c849 16:00:53 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1a8c443d3a35ab7e94568c81cc096aa87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362", 0x82, 0x0, 0x0, 0x0) readv(r0, 0x0, 0x0) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(r0) 16:00:53 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext, 0x140, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') accept4(r0, &(0x7f00000002c0)=@tipc=@name, &(0x7f0000000180)=0x80, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x15, 0x3, 0x0, "f99861b833a89f1a4d328e5b170014ad"}, 0x15, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f00000001c0)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 792.839951] RDX: 0000000020000040 RSI: 00000000c028660f RDI: 0000000000000008 [ 792.847215] RBP: 000000000076c180 R08: 0000000000000000 R09: 0000000000000000 [ 792.854510] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000a [ 792.861772] R13: 00000000000002e2 R14: 00000000004c5385 R15: 000000000000001b 16:00:53 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 16:00:53 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1a8c443d3a35ab7e94568c81cc096aa87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362", 0x82, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140), 0x0) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(r0) 16:00:53 executing program 5: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xb, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x142) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) 16:00:53 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext, 0x140, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') setxattr$trusted_overlay_origin(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x2, 0x2) accept4(r0, &(0x7f00000002c0)=@tipc=@name, &(0x7f0000000180)=0x80, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x15, 0x3, 0x0, "f99861b833a89f1a4d328e5b170014ad"}, 0x15, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 16:00:54 executing program 3: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r1, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) openat$cgroup_ro(r4, &(0x7f0000000f80)='cpu.stat\x00', 0x275a, 0x0) 16:00:54 executing program 4 (fault-call:20 fault-nth:28): ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000f80)='cpu.stat\x00', 0x275a, 0x0) 16:00:54 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1a8c443d3a35ab7e94568c81cc096aa87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362", 0x82, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140), 0x0) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(r0) 16:00:54 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) [ 793.668700] FAULT_INJECTION: forcing a failure. [ 793.668700] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 793.680732] CPU: 1 PID: 28023 Comm: syz-executor.4 Not tainted 4.14.173-syzkaller #0 [ 793.688659] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 793.698033] Call Trace: [ 793.700638] dump_stack+0x13e/0x194 [ 793.704301] should_fail.cold+0x10a/0x14b [ 793.708464] __alloc_pages_nodemask+0x1bf/0x700 [ 793.713157] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 793.718181] ? find_get_entry+0x21d/0x690 [ 793.722335] ? lock_downgrade+0x6e0/0x6e0 [ 793.726498] alloc_pages_current+0xe7/0x1e0 [ 793.730839] __page_cache_alloc+0x245/0x3d0 [ 793.735172] pagecache_get_page+0x174/0xa10 [ 793.739514] grab_cache_page_write_begin+0x6c/0xa0 [ 793.744465] ext4_move_extents+0x1119/0x2e80 [ 793.748988] ? ext4_double_up_write_data_sem+0x30/0x30 [ 793.754289] ? __lock_is_held+0xad/0x140 [ 793.758374] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 793.763840] ? preempt_count_add+0xaf/0x170 [ 793.768186] ? mnt_clone_write+0xd8/0x130 [ 793.772356] ? __mnt_want_write_file+0x97/0xb0 [ 793.776959] ext4_ioctl+0x2a94/0x39f0 [ 793.780777] ? avc_ss_reset+0x100/0x100 [ 793.784768] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 793.789973] ? __lock_acquire+0x5f7/0x4620 [ 793.794216] ? trace_hardirqs_on+0x10/0x10 [ 793.798476] ? save_trace+0x290/0x290 [ 793.802297] ? save_trace+0x290/0x290 [ 793.806110] ? check_preemption_disabled+0x35/0x240 [ 793.811146] ? trace_hardirqs_on+0x10/0x10 [ 793.815406] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 793.820616] do_vfs_ioctl+0x75a/0xfe0 [ 793.824433] ? selinux_file_mprotect+0x5c0/0x5c0 [ 793.829203] ? ioctl_preallocate+0x1a0/0x1a0 [ 793.833638] ? security_file_ioctl+0x76/0xb0 [ 793.838063] ? security_file_ioctl+0x83/0xb0 [ 793.842610] SyS_ioctl+0x7f/0xb0 [ 793.845986] ? do_vfs_ioctl+0xfe0/0xfe0 [ 793.849978] do_syscall_64+0x1d5/0x640 [ 793.853890] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 793.859089] RIP: 0033:0x45c849 16:00:54 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1a8c443d3a35ab7e94568c81cc096aa87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362", 0x82, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140), 0x0) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(r0) [ 793.862280] RSP: 002b:00007fc8bb1ebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 793.869994] RAX: ffffffffffffffda RBX: 00007fc8bb1ec6d4 RCX: 000000000045c849 [ 793.877271] RDX: 0000000020000040 RSI: 00000000c028660f RDI: 0000000000000008 [ 793.884551] RBP: 000000000076c0e0 R08: 0000000000000000 R09: 0000000000000000 [ 793.891832] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000a [ 793.899111] R13: 00000000000002e2 R14: 00000000004c5385 R15: 000000000000001c 16:00:54 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 16:00:54 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1a8c443d3a35ab7e94568c81cc096aa87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362", 0x82, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{0x0}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(r0) 16:00:54 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 16:00:54 executing program 4 (fault-call:20 fault-nth:29): ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000f80)='cpu.stat\x00', 0x275a, 0x0) 16:00:54 executing program 5: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x4, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x4100, 0xb6, 0x0, 0x8, 0x0, 0x200}, 0x0, 0xb, r3, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r7 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, r7}) 16:00:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1a8c443d3a35ab7e94568c81cc096aa87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362", 0x82, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{0x0}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(r0) [ 794.338603] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 794.368088] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 794.414531] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 794.423595] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 794.443748] device bridge_slave_1 left promiscuous mode [ 794.461725] bridge0: port 2(bridge_slave_1) entered disabled state [ 794.524823] device bridge_slave_0 left promiscuous mode [ 794.602555] FAULT_INJECTION: forcing a failure. [ 794.602555] name failslab, interval 1, probability 0, space 0, times 0 [ 794.602569] CPU: 1 PID: 28059 Comm: syz-executor.4 Not tainted 4.14.173-syzkaller #0 [ 794.602583] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 794.602587] Call Trace: [ 794.602606] dump_stack+0x13e/0x194 [ 794.602624] should_fail.cold+0x10a/0x14b [ 794.602639] should_failslab+0xd6/0x130 [ 794.602650] __kmalloc+0x2e9/0x7c0 [ 794.602660] ? ext4_find_extent+0x71a/0x990 [ 794.602671] ? check_preemption_disabled+0x35/0x240 [ 794.602683] ? save_trace+0x290/0x290 [ 794.602695] ext4_find_extent+0x71a/0x990 [ 794.602714] mext_check_coverage.constprop.0+0x1e3/0x360 [ 794.602727] ? ext4_multi_mount_protect+0x8a0/0x8a0 [ 794.602737] ? down_write_nested+0x36/0x90 [ 794.602747] ? ext4_double_down_write_data_sem+0x3e/0x70 [ 794.602760] ext4_move_extents+0x1272/0x2e80 [ 794.602796] ? ext4_double_up_write_data_sem+0x30/0x30 [ 794.602806] ? __lock_is_held+0xad/0x140 [ 794.602821] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 794.602831] ? preempt_count_add+0xaf/0x170 [ 794.602841] ? mnt_clone_write+0xd8/0x130 [ 794.602851] ? __mnt_want_write_file+0x97/0xb0 [ 794.602867] ext4_ioctl+0x2a94/0x39f0 [ 794.602877] ? avc_ss_reset+0x100/0x100 [ 794.602904] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 794.602916] ? __lock_acquire+0x5f7/0x4620 [ 794.602926] ? lock_downgrade+0x6e0/0x6e0 [ 794.602947] ? trace_hardirqs_on+0x10/0x10 [ 794.602970] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 794.602982] do_vfs_ioctl+0x75a/0xfe0 [ 794.602993] ? selinux_file_mprotect+0x5c0/0x5c0 [ 794.603005] ? ioctl_preallocate+0x1a0/0x1a0 [ 794.603025] ? security_file_ioctl+0x76/0xb0 [ 794.603035] ? security_file_ioctl+0x83/0xb0 [ 794.603046] SyS_ioctl+0x7f/0xb0 [ 794.603054] ? do_vfs_ioctl+0xfe0/0xfe0 [ 794.603064] do_syscall_64+0x1d5/0x640 [ 794.603079] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 794.603087] RIP: 0033:0x45c849 [ 794.603092] RSP: 002b:00007fc8bb1cac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 794.603103] RAX: ffffffffffffffda RBX: 00007fc8bb1cb6d4 RCX: 000000000045c849 [ 794.603108] RDX: 0000000020000040 RSI: 00000000c028660f RDI: 0000000000000008 [ 794.603113] RBP: 000000000076c180 R08: 0000000000000000 R09: 0000000000000000 [ 794.603118] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000a [ 794.603123] R13: 00000000000002e2 R14: 00000000004c5385 R15: 000000000000001d [ 794.668484] bridge0: port 1(bridge_slave_0) entered disabled state [ 794.967737] device veth1_macvtap left promiscuous mode [ 794.976343] device veth0_macvtap left promiscuous mode [ 794.988114] device veth1_vlan left promiscuous mode [ 794.999114] device veth0_vlan left promiscuous mode [ 795.209560] device hsr_slave_1 left promiscuous mode [ 795.254830] device hsr_slave_0 left promiscuous mode [ 795.298715] team0 (unregistering): Port device team_slave_1 removed [ 795.308330] team0 (unregistering): Port device team_slave_0 removed [ 795.319119] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 795.363219] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 795.424476] bond0 (unregistering): Released all slaves [ 797.181121] IPVS: ftp: loaded support on port[0] = 21 [ 798.004312] chnl_net:caif_netlink_parms(): no params data found [ 798.063522] bridge0: port 1(bridge_slave_0) entered blocking state [ 798.070381] bridge0: port 1(bridge_slave_0) entered disabled state [ 798.077739] device bridge_slave_0 entered promiscuous mode [ 798.086167] bridge0: port 2(bridge_slave_1) entered blocking state [ 798.092736] bridge0: port 2(bridge_slave_1) entered disabled state [ 798.099880] device bridge_slave_1 entered promiscuous mode [ 798.118559] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 798.128742] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 798.148853] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 798.156390] team0: Port device team_slave_0 added [ 798.162545] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 798.169807] team0: Port device team_slave_1 added [ 798.188226] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 798.194662] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 798.219892] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 798.230906] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 798.237232] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 798.262685] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 798.273215] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 798.281102] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 798.352798] device hsr_slave_0 entered promiscuous mode [ 798.390470] device hsr_slave_1 entered promiscuous mode [ 798.451219] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 798.458397] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 798.534607] bridge0: port 2(bridge_slave_1) entered blocking state [ 798.541221] bridge0: port 2(bridge_slave_1) entered forwarding state [ 798.547944] bridge0: port 1(bridge_slave_0) entered blocking state [ 798.554409] bridge0: port 1(bridge_slave_0) entered forwarding state [ 798.588718] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 798.595793] 8021q: adding VLAN 0 to HW filter on device bond0 [ 798.604461] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 798.615177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 798.622808] bridge0: port 1(bridge_slave_0) entered disabled state [ 798.639913] bridge0: port 2(bridge_slave_1) entered disabled state [ 798.650729] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 798.656828] 8021q: adding VLAN 0 to HW filter on device team0 [ 798.665798] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 798.673607] bridge0: port 1(bridge_slave_0) entered blocking state [ 798.680068] bridge0: port 1(bridge_slave_0) entered forwarding state [ 798.689697] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 798.697407] bridge0: port 2(bridge_slave_1) entered blocking state [ 798.703821] bridge0: port 2(bridge_slave_1) entered forwarding state [ 798.721669] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 798.729480] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 798.739499] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 798.751314] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 798.762032] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 798.771982] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 798.778053] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 798.793688] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 798.801401] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 798.808084] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 798.819066] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 798.885922] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 798.896679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 798.935719] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 798.943646] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 798.951089] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 798.960974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 798.968397] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 798.975543] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 798.983116] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 798.993887] device veth0_vlan entered promiscuous mode [ 799.003995] device veth1_vlan entered promiscuous mode [ 799.018488] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 799.029288] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 799.037386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 799.046228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 799.055968] device veth0_macvtap entered promiscuous mode [ 799.062675] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 799.071750] device veth1_macvtap entered promiscuous mode [ 799.077941] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 799.087482] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 799.097204] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 799.106617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 799.116828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 799.126458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 799.136256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 799.145446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 799.155297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 799.164496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 799.174463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 799.183772] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 799.193841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 799.204713] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 799.211986] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 799.221008] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 799.228945] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 799.236275] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 799.244280] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 799.254865] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 799.265062] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 799.274470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 799.284347] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 799.293611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 799.303425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 799.312575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 799.322676] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 799.332280] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 799.342100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 799.352683] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 799.359580] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 799.366952] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 799.375470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:01:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1a8c443d3a35ab7e94568c81cc096aa87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362", 0x82, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{0x0}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(r0) 16:01:01 executing program 3: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r1, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r6, 0x51, 0x200020000003, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) openat$cgroup_ro(r4, &(0x7f0000000f80)='cpu.stat\x00', 0x275a, 0x0) 16:01:01 executing program 4 (fault-call:20 fault-nth:30): ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000f80)='cpu.stat\x00', 0x275a, 0x0) 16:01:01 executing program 5: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)}, 0x1ff}], 0x1, 0x60a0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x1000003b, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb, 0x6, 0x80000800, 0x5}, 0x0) r5 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x2}, 0x0, 0xb, 0xffffffffffffffff, 0x8) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x4}) 16:01:01 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) [ 800.713261] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 16:01:01 executing program 1: rt_sigtimedwait(&(0x7f00000001c0)={[0x4]}, &(0x7f0000000340), &(0x7f0000000280)={0x77359400}, 0x8) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext, 0x140, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') accept4(r0, &(0x7f00000002c0)=@tipc=@name, &(0x7f0000000180)=0x80, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfd08283856736a22) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$NS_GET_OWNER_UID(r3, 0xb704, &(0x7f0000001600)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfd08283856736a22) setuid(r5) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f0000000400)='./file0\x00', 0x9, 0x3, &(0x7f0000001580)=[{&(0x7f0000000440)="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", 0x1000, 0x3}, {&(0x7f0000001440)="b82c6b7b8e0b1fb6f47b723baf235a154e7443ce9ba2a091a803570b4556e846a7a45a88c511a70401358a83b3cda6fb4ce783073a8a1b1ef88acec972328d68e461adacf8957eabb97cc571a6956b352553029e6a9ed1bedc78f66b1db1756c9c7504c3e07ad83cb2486b4fbe56bd912b0b94084341ba9bbcbea8423382effaf5e948115d58b55591ba59fd20ebc486bdc4a14f10f99262edea6f7bf877e6eaf604df2a78fcdb8a4e8e96e2886703cb34fcaa83ae6be2b379e26fa282dd3c83bd68ccb0c81e16f8081985bc2e3d33815143ee8508b5cdef37e99ccbe6007b97c3b7e3d20dd662f4b1", 0xe9}, {&(0x7f0000001540)="ad02a0e44d91074a1f3b81adce5e41df1a38a9caaa", 0x15, 0x9}], 0x1000483, &(0x7f0000001640)={[{@space_cache_v2='space_cache=v2'}, {@ssd='ssd'}, {@discard='discard'}, {@thread_pool={'thread_pool', 0x3d, 0x35}}, {@nodatacow='nodatacow'}, {@ssd='ssd'}], [{@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@fowner_lt={'fowner<', r1}}, {@uid_eq={'uid', 0x3d, r4}}, {@euid_gt={'euid>', r5}}]}) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f00000003c0)={0x0, 0xfb, 0x15, 0x0, 0x2, "f99861b833a89f1a4d328e5b170014ad"}, 0x15, 0x0) socket$packet(0x11, 0x0, 0x300) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 16:01:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1a8c443d3a35ab7e94568c81cc096aa87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362", 0x82, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(0xffffffffffffffff, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(r0) 16:01:01 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 16:01:01 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x7) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext, 0x140, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') accept4(r0, &(0x7f00000002c0)=@tipc=@name, &(0x7f0000000180)=0x80, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="00edbe26fb070302f99861b833a89f1a8e5b170014ad"], 0x15, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000240)=0x8001, 0x4) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 800.972468] FAULT_INJECTION: forcing a failure. [ 800.972468] name failslab, interval 1, probability 0, space 0, times 0 [ 800.983932] CPU: 0 PID: 28137 Comm: syz-executor.4 Not tainted 4.14.173-syzkaller #0 [ 800.991829] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 801.001198] Call Trace: [ 801.003812] dump_stack+0x13e/0x194 [ 801.007469] should_fail.cold+0x10a/0x14b [ 801.011677] should_failslab+0xd6/0x130 [ 801.015691] __kmalloc+0x2e9/0x7c0 [ 801.019251] ? ext4_find_extent+0x71a/0x990 [ 801.023593] ? retint_kernel+0x2d/0x2d [ 801.027499] ? mext_check_coverage.constprop.0+0x244/0x360 [ 801.033133] ext4_find_extent+0x71a/0x990 [ 801.037304] mext_check_coverage.constprop.0+0x1e3/0x360 [ 801.042797] ? ext4_multi_mount_protect+0x8a0/0x8a0 [ 801.047817] ? down_write_nested+0x36/0x90 [ 801.052048] ? ext4_double_down_write_data_sem+0x3e/0x70 [ 801.057491] ext4_move_extents+0x129f/0x2e80 [ 801.061903] ? retint_kernel+0x2d/0x2d [ 801.065816] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 801.070579] ? ext4_double_up_write_data_sem+0x30/0x30 [ 801.075899] ? __lock_is_held+0xad/0x140 [ 801.079959] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 801.085410] ? preempt_count_add+0xaf/0x170 [ 801.089742] ? mnt_clone_write+0xd8/0x130 [ 801.094064] ? __mnt_want_write_file+0x97/0xb0 [ 801.098648] ext4_ioctl+0x2a94/0x39f0 [ 801.102452] ? avc_ss_reset+0x100/0x100 [ 801.106417] ? switch_mm_irqs_off+0x2c3/0xec0 [ 801.110907] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 801.116086] ? __lock_acquire+0x5f7/0x4620 [ 801.120306] ? mark_held_locks+0xa6/0xf0 [ 801.124353] ? retint_kernel+0x2d/0x2d [ 801.128230] ? trace_hardirqs_on_caller+0x3f6/0x590 [ 801.133235] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 801.137982] ? trace_hardirqs_on+0x10/0x10 [ 801.142212] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 801.147397] do_vfs_ioctl+0x75a/0xfe0 [ 801.151188] ? selinux_file_mprotect+0x5c0/0x5c0 [ 801.155935] ? ioctl_preallocate+0x1a0/0x1a0 [ 801.160336] ? security_file_ioctl+0x76/0xb0 [ 801.164729] ? security_file_ioctl+0x83/0xb0 [ 801.169125] SyS_ioctl+0x7f/0xb0 [ 801.172478] ? do_vfs_ioctl+0xfe0/0xfe0 [ 801.176441] do_syscall_64+0x1d5/0x640 [ 801.180318] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 801.185497] RIP: 0033:0x45c849 [ 801.188670] RSP: 002b:00007fc8bb1ebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 801.196400] RAX: ffffffffffffffda RBX: 00007fc8bb1ec6d4 RCX: 000000000045c849 [ 801.203677] RDX: 0000000020000040 RSI: 00000000c028660f RDI: 0000000000000008 [ 801.210957] RBP: 000000000076c0e0 R08: 0000000000000000 R09: 0000000000000000 [ 801.218218] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000a [ 801.225477] R13: 00000000000002e2 R14: 00000000004c5385 R15: 000000000000001e 16:01:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1a8c443d3a35ab7e94568c81cc096aa87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362", 0x82, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(0xffffffffffffffff, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(r0) 16:01:02 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext, 0x140, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') accept4(r0, &(0x7f00000002c0)=@tipc=@name, &(0x7f0000000180)=0x80, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x15, 0x3, 0x0, "f99861b833a89f1a4d328e5b170014ad"}, 0x15, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000016a77cc9e3ee9fad76f78acdfce6173a16f29231a4aa909b16faa60a1fe2f2320fac44800d7d332a49c441f1c2233e782ebf7fd7c642de9114d55fdb3f11ff46e771c97caebc61eb7678cb692fb12ecc9f0cfb5e8e23220b7d2f8955d7d8fb134b0a3667f112be767a6b79ccdbf31722a9cddb89502592be6d62c111a9ebed0ab147964e59", @ANYRES32=0x0, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) 16:01:02 executing program 4 (fault-call:20 fault-nth:31): ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000f80)='cpu.stat\x00', 0x275a, 0x0) 16:01:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1a8c443d3a35ab7e94568c81cc096aa87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362", 0x82, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(0xffffffffffffffff, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(r0) 16:01:02 executing program 3: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r1, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) openat$cgroup_ro(r4, &(0x7f0000000f80)='cpu.stat\x00', 0x275a, 0x0) 16:01:02 executing program 5: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) getpid() sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x3, 0x0, 0x0, 0xfffffffe, 0x4000000000000007, 0x0, 0x0, 0xfffffffe}, 0x0) prlimit64(0x0, 0x5, &(0x7f0000000180)={0x7fff, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r1, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xb, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r5}) 16:01:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1a8c443d3a35ab7e94568c81cc096aa87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362", 0x82, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) [ 801.966503] FAULT_INJECTION: forcing a failure. [ 801.966503] name failslab, interval 1, probability 0, space 0, times 0 [ 801.977972] CPU: 1 PID: 28170 Comm: syz-executor.4 Not tainted 4.14.173-syzkaller #0 [ 801.985882] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 801.995250] Call Trace: [ 801.997858] dump_stack+0x13e/0x194 [ 802.001505] should_fail.cold+0x10a/0x14b [ 802.005684] should_failslab+0xd6/0x130 [ 802.009685] __kmalloc+0x2e9/0x7c0 [ 802.013238] ? ext4_find_extent+0x71a/0x990 [ 802.017557] ? ext4_find_extent+0x2f/0x990 [ 802.021790] ext4_find_extent+0x71a/0x990 [ 802.025934] ? ext4_es_remove_extent+0x9e/0x320 [ 802.030595] ext4_swap_extents+0x2a3/0x1210 [ 802.034907] ? kfree+0xf4/0x260 [ 802.038176] ? ext4_fallocate+0x1dc0/0x1dc0 [ 802.042489] ? down_write_nested+0x36/0x90 [ 802.046716] ext4_move_extents+0x1368/0x2e80 [ 802.051129] ? ext4_double_up_write_data_sem+0x30/0x30 [ 802.056402] ? __lock_is_held+0xad/0x140 [ 802.060455] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 802.065921] ? preempt_count_add+0xaf/0x170 [ 802.070239] ? mnt_clone_write+0xd8/0x130 [ 802.074378] ? __mnt_want_write_file+0x97/0xb0 [ 802.078952] ext4_ioctl+0x2a94/0x39f0 [ 802.082743] ? avc_ss_reset+0x100/0x100 [ 802.086709] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 802.092020] ? __lock_acquire+0x5f7/0x4620 [ 802.096251] ? lock_downgrade+0x6e0/0x6e0 [ 802.100396] ? trace_hardirqs_on+0x10/0x10 [ 802.104634] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 802.109854] do_vfs_ioctl+0x75a/0xfe0 [ 802.113652] ? selinux_file_mprotect+0x5c0/0x5c0 [ 802.118524] ? ioctl_preallocate+0x1a0/0x1a0 [ 802.122936] ? security_file_ioctl+0x76/0xb0 [ 802.127336] ? security_file_ioctl+0x83/0xb0 [ 802.131738] SyS_ioctl+0x7f/0xb0 [ 802.135094] ? do_vfs_ioctl+0xfe0/0xfe0 [ 802.139058] do_syscall_64+0x1d5/0x640 [ 802.142940] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 802.148139] RIP: 0033:0x45c849 [ 802.151336] RSP: 002b:00007fc8bb1ebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 802.159060] RAX: ffffffffffffffda RBX: 00007fc8bb1ec6d4 RCX: 000000000045c849 [ 802.166339] RDX: 0000000020000040 RSI: 00000000c028660f RDI: 0000000000000008 [ 802.173603] RBP: 000000000076c0e0 R08: 0000000000000000 R09: 0000000000000000 [ 802.180978] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000a [ 802.188244] R13: 00000000000002e2 R14: 00000000004c5385 R15: 000000000000001f 16:01:03 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) [ 802.533233] batman_adv: batadv0: Interface deactivated: batadv_slave_0 16:01:03 executing program 4 (fault-call:20 fault-nth:32): ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000f80)='cpu.stat\x00', 0x275a, 0x0) [ 802.575507] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 802.662818] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 802.709444] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 802.742945] device bridge_slave_1 left promiscuous mode [ 802.748935] bridge0: port 2(bridge_slave_1) entered disabled state 16:01:03 executing program 5: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x2, 0x0, 0x9, 0x100, 0x0, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r1, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) splice(r1, &(0x7f0000000180)=0xa7, 0xffffffffffffffff, &(0x7f0000000200)=0xffff, 0xffffffffffffffff, 0xe65e93b634bc8f96) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x3}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xb, 0xffffffffffffffff, 0x2) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0xebc1e757259278a9) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3}) 16:01:03 executing program 3: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x5, 0x0, 0x1, 0x0, 0x5}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r1, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(r0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0xfffffffc, 0x7fffffff, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) openat$cgroup_ro(r4, &(0x7f0000000f80)='cpu.stat\x00', 0x275a, 0x0) [ 802.821986] device bridge_slave_0 left promiscuous mode [ 802.838326] bridge0: port 1(bridge_slave_0) entered disabled state [ 802.947437] FAULT_INJECTION: forcing a failure. [ 802.947437] name failslab, interval 1, probability 0, space 0, times 0 [ 802.958967] CPU: 0 PID: 28203 Comm: syz-executor.4 Not tainted 4.14.173-syzkaller #0 [ 802.966874] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 802.976241] Call Trace: [ 802.979002] dump_stack+0x13e/0x194 [ 802.982671] should_fail.cold+0x10a/0x14b [ 802.986848] should_failslab+0xd6/0x130 [ 802.990849] __kmalloc+0x2e9/0x7c0 [ 802.994416] ? ext4_find_extent+0x71a/0x990 [ 802.998758] ? lock_acquire+0x170/0x3f0 [ 803.002751] ? lock_downgrade+0x6e0/0x6e0 [ 803.006926] ext4_find_extent+0x71a/0x990 [ 803.011101] ? ext4_es_remove_extent+0x9e/0x320 [ 803.015793] ext4_swap_extents+0x2d1/0x1210 [ 803.020136] ? mext_check_coverage.constprop.0+0x244/0x360 [ 803.025783] ? trace_hardirqs_on_caller+0x3f6/0x590 [ 803.030830] ? ext4_fallocate+0x1dc0/0x1dc0 [ 803.035175] ? down_write_nested+0x36/0x90 [ 803.039564] ext4_move_extents+0x1368/0x2e80 [ 803.044009] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 803.048785] ? retint_kernel+0x2d/0x2d [ 803.052694] ? ext4_double_up_write_data_sem+0x30/0x30 [ 803.057992] ? mnt_clone_write+0xc/0x130 [ 803.062073] ? mnt_clone_write+0x35/0x130 [ 803.066239] ? preempt_count_add+0xaf/0x170 [ 803.070586] ? mnt_clone_write+0xd8/0x130 [ 803.074761] ? __mnt_want_write_file+0x97/0xb0 [ 803.079372] ext4_ioctl+0x2a94/0x39f0 [ 803.083187] ? trace_hardirqs_on_caller+0x3f6/0x590 [ 803.088219] ? _raw_spin_unlock_irq+0x5a/0x80 [ 803.092735] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 16:01:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1a8c443d3a35ab7e94568c81cc096aa87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362", 0x82, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) [ 803.097942] ? __schedule+0x7c0/0x1ca0 [ 803.101852] ? retint_kernel+0x2d/0x2d [ 803.105760] ? trace_hardirqs_on_caller+0x3f6/0x590 [ 803.110798] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 803.115584] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 803.120798] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 803.126011] do_vfs_ioctl+0x75a/0xfe0 [ 803.129834] ? selinux_file_mprotect+0x5c0/0x5c0 [ 803.134607] ? ioctl_preallocate+0x1a0/0x1a0 [ 803.139024] ? security_file_ioctl+0x76/0xb0 [ 803.143433] ? security_file_ioctl+0x83/0xb0 [ 803.147841] SyS_ioctl+0x7f/0xb0 [ 803.151203] ? do_vfs_ioctl+0xfe0/0xfe0 [ 803.155167] do_syscall_64+0x1d5/0x640 [ 803.159045] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 803.164221] RIP: 0033:0x45c849 [ 803.167397] RSP: 002b:00007fc8bb1ebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 803.175104] RAX: ffffffffffffffda RBX: 00007fc8bb1ec6d4 RCX: 000000000045c849 [ 803.182374] RDX: 0000000020000040 RSI: 00000000c028660f RDI: 0000000000000008 [ 803.189634] RBP: 000000000076c0e0 R08: 0000000000000000 R09: 0000000000000000 [ 803.196898] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000a [ 803.204169] R13: 00000000000002e2 R14: 00000000004c5385 R15: 0000000000000020 [ 803.273501] device veth1_macvtap left promiscuous mode [ 803.318046] device veth0_macvtap left promiscuous mode [ 803.332932] device veth1_vlan left promiscuous mode [ 803.349068] device veth0_vlan left promiscuous mode 16:01:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1a8c443d3a35ab7e94568c81cc096aa87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362", 0x82, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) [ 803.714484] device hsr_slave_1 left promiscuous mode [ 803.745199] device hsr_slave_0 left promiscuous mode [ 803.794943] team0 (unregistering): Port device team_slave_1 removed [ 803.807465] team0 (unregistering): Port device team_slave_0 removed [ 803.820597] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 803.855087] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 803.934795] bond0 (unregistering): Released all slaves [ 805.761779] IPVS: ftp: loaded support on port[0] = 21 [ 806.554848] chnl_net:caif_netlink_parms(): no params data found [ 806.615065] bridge0: port 1(bridge_slave_0) entered blocking state [ 806.621816] bridge0: port 1(bridge_slave_0) entered disabled state [ 806.628882] device bridge_slave_0 entered promiscuous mode [ 806.636094] bridge0: port 2(bridge_slave_1) entered blocking state [ 806.642676] bridge0: port 2(bridge_slave_1) entered disabled state [ 806.649734] device bridge_slave_1 entered promiscuous mode [ 806.669865] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 806.679272] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 806.701180] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 806.708365] team0: Port device team_slave_0 added [ 806.714304] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 806.721762] team0: Port device team_slave_1 added [ 806.738277] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 806.744677] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 806.770270] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 806.781345] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 806.787705] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 806.813333] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 806.824084] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 806.831706] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 806.894443] device hsr_slave_0 entered promiscuous mode [ 806.930515] device hsr_slave_1 entered promiscuous mode [ 806.990923] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 806.998284] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 807.074338] bridge0: port 2(bridge_slave_1) entered blocking state [ 807.080898] bridge0: port 2(bridge_slave_1) entered forwarding state [ 807.087582] bridge0: port 1(bridge_slave_0) entered blocking state [ 807.093994] bridge0: port 1(bridge_slave_0) entered forwarding state [ 807.134447] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 807.141250] 8021q: adding VLAN 0 to HW filter on device bond0 [ 807.150830] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 807.161291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 807.168767] bridge0: port 1(bridge_slave_0) entered disabled state [ 807.186443] bridge0: port 2(bridge_slave_1) entered disabled state [ 807.197203] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 807.203533] 8021q: adding VLAN 0 to HW filter on device team0 [ 807.212899] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 807.221380] bridge0: port 1(bridge_slave_0) entered blocking state [ 807.227942] bridge0: port 1(bridge_slave_0) entered forwarding state [ 807.251047] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 807.259499] bridge0: port 2(bridge_slave_1) entered blocking state [ 807.265927] bridge0: port 2(bridge_slave_1) entered forwarding state [ 807.274363] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 807.282615] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 807.290677] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 807.299279] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 807.311103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 807.321577] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 807.327836] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 807.346242] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 807.354312] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 807.361785] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 807.375664] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 807.455007] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 807.466666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 807.508618] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 807.516997] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 807.524216] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 807.534202] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 807.542284] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 807.549769] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 807.557224] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 807.568221] device veth0_vlan entered promiscuous mode [ 807.579243] device veth1_vlan entered promiscuous mode [ 807.599297] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 807.609413] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 807.616787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 807.626066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 807.636154] device veth0_macvtap entered promiscuous mode [ 807.643644] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 807.653263] device veth1_macvtap entered promiscuous mode [ 807.659632] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 807.669004] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 807.682247] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 807.691920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 807.701824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 807.711210] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 807.721021] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 807.730302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 807.740618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 807.750110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 807.759837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 807.769229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 807.779739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 807.790826] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 807.798137] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 807.806953] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 807.814849] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 807.822562] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 807.831481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 807.842675] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 807.853262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 807.862784] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 807.872582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 807.881967] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 807.892129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 807.902483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 807.912297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 807.921464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 807.931331] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 807.941917] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 807.948863] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 807.956829] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 807.964778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:01:09 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext, 0x140, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') accept4(r0, &(0x7f00000002c0)=@tipc=@name, &(0x7f0000000180)=0x80, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x15, 0x3, 0x0, "f99861b833a89f1a4d328e5b170014ad"}, 0x15, 0x0) lsetxattr$security_selinux(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:setrans_exec_t:s0\x00', 0x24, 0x1) syz_init_net_socket$rose(0xb, 0x5, 0x0) socket$packet(0x11, 0x0, 0x300) clock_nanosleep(0x4, 0x1, &(0x7f0000000380)={0x77359400}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 16:01:09 executing program 4 (fault-call:20 fault-nth:33): ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000f80)='cpu.stat\x00', 0x275a, 0x0) 16:01:09 executing program 5: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0xffffffffffffffce, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x9}, 0x0, 0xb, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) 16:01:09 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1a8c443d3a35ab7e94568c81cc096aa87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362", 0x82, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(0xffffffffffffffff) 16:01:09 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 16:01:09 executing program 3: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(0x0, &(0x7f0000000380)={0x38, 0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r1, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x6, 0x1, 0xfffffffc, 0x6, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x3, 0x70, 0x69, 0x1, 0x4, 0x0, 0x0, 0x0, 0x20100, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x100, 0x7f, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x22, 0x1, 0x2) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) openat$cgroup_ro(r4, &(0x7f0000000f80)='cpu.stat\x00', 0x275a, 0x0) [ 809.128535] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 16:01:09 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) [ 809.379337] FAULT_INJECTION: forcing a failure. [ 809.379337] name failslab, interval 1, probability 0, space 0, times 0 [ 809.390640] CPU: 0 PID: 28305 Comm: syz-executor.4 Not tainted 4.14.173-syzkaller #0 [ 809.398532] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 809.407904] Call Trace: [ 809.410512] dump_stack+0x13e/0x194 [ 809.414162] should_fail.cold+0x10a/0x14b [ 809.418459] should_failslab+0xd6/0x130 [ 809.422465] __kmalloc+0x2e9/0x7c0 [ 809.426022] ? ext4_find_extent+0x71a/0x990 [ 809.430357] ? check_preemption_disabled+0x35/0x240 [ 809.435395] ext4_find_extent+0x71a/0x990 [ 809.439561] ? ext4_swap_extents+0x702/0x1210 [ 809.444076] ext4_swap_extents+0x2a3/0x1210 [ 809.448444] ? ext4_fallocate+0x1dc0/0x1dc0 [ 809.452789] ? down_write_nested+0x36/0x90 [ 809.457056] ext4_move_extents+0x1368/0x2e80 [ 809.461864] ? ext4_double_up_write_data_sem+0x30/0x30 [ 809.467164] ? __lock_is_held+0xad/0x140 [ 809.471255] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 809.476722] ? preempt_count_add+0xaf/0x170 [ 809.481184] ? mnt_clone_write+0xd8/0x130 [ 809.485351] ? __mnt_want_write_file+0x97/0xb0 [ 809.489976] ext4_ioctl+0x2a94/0x39f0 [ 809.493802] ? avc_ss_reset+0x100/0x100 [ 809.498163] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 809.503378] ? __lock_acquire+0x5f7/0x4620 [ 809.508348] ? lock_downgrade+0x6e0/0x6e0 [ 809.512709] ? trace_hardirqs_on+0x10/0x10 [ 809.516972] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 809.522202] do_vfs_ioctl+0x75a/0xfe0 [ 809.526018] ? selinux_file_mprotect+0x5c0/0x5c0 [ 809.530793] ? ioctl_preallocate+0x1a0/0x1a0 [ 809.535231] ? security_file_ioctl+0x76/0xb0 [ 809.539659] ? security_file_ioctl+0x83/0xb0 [ 809.544085] SyS_ioctl+0x7f/0xb0 [ 809.547495] ? do_vfs_ioctl+0xfe0/0xfe0 [ 809.551517] do_syscall_64+0x1d5/0x640 [ 809.555415] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 809.560590] RIP: 0033:0x45c849 [ 809.563778] RSP: 002b:00007fc8bb1cac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 809.571503] RAX: ffffffffffffffda RBX: 00007fc8bb1cb6d4 RCX: 000000000045c849 16:01:10 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x3051001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext, 0x140, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') accept4(r0, &(0x7f00000002c0)=@tipc=@name, &(0x7f0000000180)=0x80, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x15, 0x3, 0x0, "f99861b833a89f1a4d328e5b170014ad"}, 0x15, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 809.578765] RDX: 0000000020000040 RSI: 00000000c028660f RDI: 0000000000000008 [ 809.586058] RBP: 000000000076c180 R08: 0000000000000000 R09: 0000000000000000 [ 809.593341] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000a [ 809.600613] R13: 00000000000002e2 R14: 00000000004c5385 R15: 0000000000000021 16:01:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1a8c443d3a35ab7e94568c81cc096aa87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362", 0x82, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(0xffffffffffffffff) 16:01:10 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext, 0x140, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e24, 0x401, @loopback, 0x10000}, 0x1c) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') accept4(r0, &(0x7f00000002c0)=@tipc=@name, &(0x7f0000000180)=0x80, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x15, 0x3, 0x0, "f99861b833a89f1a4d328e5b170014ad"}, 0x15, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 16:01:10 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 16:01:10 executing program 4 (fault-call:20 fault-nth:34): ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000f80)='cpu.stat\x00', 0x275a, 0x0) 16:01:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1a8c443d3a35ab7e94568c81cc096aa87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362", 0x82, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(0xffffffffffffffff) 16:01:10 executing program 2: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xb, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x142) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) 16:01:10 executing program 5: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xb, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) 16:01:10 executing program 3: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r1, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x69, 0x1, 0x0, 0x80, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) openat$cgroup_ro(r4, &(0x7f0000000f80)='cpu.stat\x00', 0x275a, 0x0) [ 810.379576] FAULT_INJECTION: forcing a failure. [ 810.379576] name failslab, interval 1, probability 0, space 0, times 0 [ 810.391041] CPU: 1 PID: 28343 Comm: syz-executor.4 Not tainted 4.14.173-syzkaller #0 [ 810.398962] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 810.408347] Call Trace: [ 810.410962] dump_stack+0x13e/0x194 [ 810.414695] should_fail.cold+0x10a/0x14b [ 810.418845] should_failslab+0xd6/0x130 [ 810.422849] __kmalloc+0x2e9/0x7c0 [ 810.426386] ? ext4_find_extent+0x71a/0x990 [ 810.430702] ? check_preemption_disabled+0x35/0x240 [ 810.435714] ext4_find_extent+0x71a/0x990 [ 810.440280] ext4_swap_extents+0x2d1/0x1210 [ 810.444617] ? ext4_fallocate+0x1dc0/0x1dc0 [ 810.449011] ? down_write_nested+0x36/0x90 [ 810.453286] ext4_move_extents+0x1368/0x2e80 [ 810.457710] ? ext4_double_up_write_data_sem+0x30/0x30 [ 810.463012] ? __lock_is_held+0xad/0x140 [ 810.467073] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 810.472565] ? preempt_count_add+0xaf/0x170 [ 810.476893] ? mnt_clone_write+0xd8/0x130 [ 810.481120] ? __mnt_want_write_file+0x97/0xb0 [ 810.485703] ext4_ioctl+0x2a94/0x39f0 [ 810.489644] ? avc_ss_reset+0x100/0x100 [ 810.493680] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 810.498902] ? __lock_acquire+0x5f7/0x4620 [ 810.503134] ? lock_downgrade+0x6e0/0x6e0 [ 810.507858] ? trace_hardirqs_on+0x10/0x10 [ 810.512113] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 810.517331] do_vfs_ioctl+0x75a/0xfe0 [ 810.521193] ? selinux_file_mprotect+0x5c0/0x5c0 [ 810.525957] ? ioctl_preallocate+0x1a0/0x1a0 [ 810.530404] ? security_file_ioctl+0x76/0xb0 [ 810.534835] ? security_file_ioctl+0x83/0xb0 [ 810.539239] SyS_ioctl+0x7f/0xb0 [ 810.542687] ? do_vfs_ioctl+0xfe0/0xfe0 [ 810.546661] do_syscall_64+0x1d5/0x640 [ 810.550692] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 810.556497] RIP: 0033:0x45c849 [ 810.559680] RSP: 002b:00007fc8bb1cac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 810.567416] RAX: ffffffffffffffda RBX: 00007fc8bb1cb6d4 RCX: 000000000045c849 [ 810.574793] RDX: 0000000020000040 RSI: 00000000c028660f RDI: 0000000000000008 [ 810.582065] RBP: 000000000076c180 R08: 0000000000000000 R09: 0000000000000000 [ 810.589331] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000a [ 810.596597] R13: 00000000000002e2 R14: 00000000004c5385 R15: 0000000000000022 16:01:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1a8c443d3a35ab7e94568c81cc096aa87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362", 0x82, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(r0) 16:01:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1a8c443d3a35ab7e94568c81cc096aa87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc813", 0x81, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(r0) 16:01:11 executing program 4 (fault-call:20 fault-nth:35): ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000f80)='cpu.stat\x00', 0x275a, 0x0) [ 810.933718] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 810.949253] batman_adv: batadv0: Removing interface: batadv_slave_0 16:01:11 executing program 2: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext, 0x140, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x1c, r3, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x1c, r5, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) accept4(r4, &(0x7f0000000280)=@tipc=@name, &(0x7f0000000180)=0x80, 0x80000) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x15, 0x3, 0x0, "f99861b833a89f1a4d328e5b170014ad"}, 0x15, 0x0) socket$packet(0x11, 0x0, 0x300) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 16:01:11 executing program 5: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/176, 0xb0}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xb, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) [ 811.044605] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 811.092808] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 811.181912] device bridge_slave_1 left promiscuous mode [ 811.187626] bridge0: port 2(bridge_slave_1) entered disabled state [ 811.259758] device bridge_slave_0 left promiscuous mode [ 811.324048] FAULT_INJECTION: forcing a failure. [ 811.324048] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 811.336190] CPU: 1 PID: 28375 Comm: syz-executor.4 Not tainted 4.14.173-syzkaller #0 [ 811.344566] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 811.353940] Call Trace: [ 811.356563] dump_stack+0x13e/0x194 [ 811.360223] should_fail.cold+0x10a/0x14b [ 811.364406] __alloc_pages_nodemask+0x1bf/0x700 [ 811.369173] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 811.374215] ? find_get_entry+0x21d/0x690 [ 811.378526] ? lock_downgrade+0x6e0/0x6e0 [ 811.382865] alloc_pages_current+0xe7/0x1e0 [ 811.387345] __page_cache_alloc+0x245/0x3d0 [ 811.391921] pagecache_get_page+0x174/0xa10 [ 811.396275] grab_cache_page_write_begin+0x6c/0xa0 [ 811.401230] ext4_move_extents+0x10f8/0x2e80 [ 811.405688] ? ext4_double_up_write_data_sem+0x30/0x30 [ 811.411145] ? __lock_is_held+0xad/0x140 [ 811.415235] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 811.420707] ? preempt_count_add+0xaf/0x170 [ 811.425055] ? mnt_clone_write+0xd8/0x130 [ 811.429234] ? __mnt_want_write_file+0x97/0xb0 [ 811.433842] ext4_ioctl+0x2a94/0x39f0 [ 811.437662] ? avc_ss_reset+0x100/0x100 [ 811.441652] ? finish_task_switch+0x178/0x620 [ 811.446180] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 811.451391] ? __schedule+0x7c0/0x1ca0 [ 811.455305] ? retint_kernel+0x2d/0x2d [ 811.459218] ? trace_hardirqs_on_caller+0x3f6/0x590 [ 811.464346] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 811.469369] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 811.474586] do_vfs_ioctl+0x75a/0xfe0 [ 811.478415] ? selinux_file_mprotect+0x5c0/0x5c0 [ 811.483197] ? ioctl_preallocate+0x1a0/0x1a0 [ 811.487654] ? security_file_ioctl+0x76/0xb0 [ 811.492089] ? security_file_ioctl+0x83/0xb0 [ 811.496577] SyS_ioctl+0x7f/0xb0 [ 811.499965] ? do_vfs_ioctl+0xfe0/0xfe0 [ 811.503969] do_syscall_64+0x1d5/0x640 [ 811.507889] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 811.513321] RIP: 0033:0x45c849 [ 811.516615] RSP: 002b:00007fc8bb1ebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 811.524402] RAX: ffffffffffffffda RBX: 00007fc8bb1ec6d4 RCX: 000000000045c849 [ 811.531745] RDX: 0000000020000040 RSI: 00000000c028660f RDI: 0000000000000008 [ 811.539638] RBP: 000000000076c0e0 R08: 0000000000000000 R09: 0000000000000000 [ 811.547029] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000a [ 811.554377] R13: 00000000000002e2 R14: 00000000004c5385 R15: 0000000000000023 [ 811.658695] bridge0: port 1(bridge_slave_0) entered disabled state [ 811.733439] device veth1_macvtap left promiscuous mode [ 811.748607] device veth0_macvtap left promiscuous mode [ 811.785901] device veth1_vlan left promiscuous mode [ 811.846404] device veth0_vlan left promiscuous mode [ 812.102689] device hsr_slave_1 left promiscuous mode [ 812.154150] device hsr_slave_0 left promiscuous mode [ 812.198318] team0 (unregistering): Port device team_slave_1 removed [ 812.210499] team0 (unregistering): Port device team_slave_0 removed [ 812.220695] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 812.253765] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 812.325280] bond0 (unregistering): Released all slaves [ 812.378321] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 814.101755] IPVS: ftp: loaded support on port[0] = 21 [ 814.987582] chnl_net:caif_netlink_parms(): no params data found [ 815.056766] bridge0: port 1(bridge_slave_0) entered blocking state [ 815.064112] bridge0: port 1(bridge_slave_0) entered disabled state [ 815.071820] device bridge_slave_0 entered promiscuous mode [ 815.078974] bridge0: port 2(bridge_slave_1) entered blocking state [ 815.089265] bridge0: port 2(bridge_slave_1) entered disabled state [ 815.096523] device bridge_slave_1 entered promiscuous mode [ 815.123935] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 815.134096] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 815.153486] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 815.161072] team0: Port device team_slave_0 added [ 815.170138] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 815.177465] team0: Port device team_slave_1 added [ 815.195416] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 815.201979] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 815.227760] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 815.243053] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 815.249426] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 815.275384] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 815.286418] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 815.297280] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 815.353254] device hsr_slave_0 entered promiscuous mode [ 815.400549] device hsr_slave_1 entered promiscuous mode [ 815.445466] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 815.452736] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 815.531451] bridge0: port 2(bridge_slave_1) entered blocking state [ 815.538214] bridge0: port 2(bridge_slave_1) entered forwarding state [ 815.544929] bridge0: port 1(bridge_slave_0) entered blocking state [ 815.551469] bridge0: port 1(bridge_slave_0) entered forwarding state [ 815.591889] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 815.597977] 8021q: adding VLAN 0 to HW filter on device bond0 [ 815.607321] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 815.619609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 815.627139] bridge0: port 1(bridge_slave_0) entered disabled state [ 815.634047] bridge0: port 2(bridge_slave_1) entered disabled state [ 815.643847] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 815.649920] 8021q: adding VLAN 0 to HW filter on device team0 [ 815.660768] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 815.668432] bridge0: port 1(bridge_slave_0) entered blocking state [ 815.674852] bridge0: port 1(bridge_slave_0) entered forwarding state [ 815.701898] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 815.709555] bridge0: port 2(bridge_slave_1) entered blocking state [ 815.715946] bridge0: port 2(bridge_slave_1) entered forwarding state [ 815.724469] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 815.732468] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 815.739955] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 815.747818] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 815.758356] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 815.765174] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 815.772883] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 815.779573] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 815.788229] device bridge_slave_1 left promiscuous mode [ 815.794448] bridge0: port 2(bridge_slave_1) entered disabled state [ 815.850794] device bridge_slave_0 left promiscuous mode [ 815.856284] bridge0: port 1(bridge_slave_0) entered disabled state [ 815.912167] device veth1_macvtap left promiscuous mode [ 815.917515] device veth0_macvtap left promiscuous mode [ 815.923611] device veth1_vlan left promiscuous mode [ 815.928657] device veth0_vlan left promiscuous mode [ 816.053566] device hsr_slave_1 left promiscuous mode [ 816.093233] device hsr_slave_0 left promiscuous mode [ 816.147690] team0 (unregistering): Port device team_slave_1 removed [ 816.158981] team0 (unregistering): Port device team_slave_0 removed [ 816.168273] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 816.203651] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 816.263788] bond0 (unregistering): Released all slaves [ 816.317657] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 816.328182] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 816.334381] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 816.341765] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 816.349159] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 816.364417] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 816.373058] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 816.379359] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 816.386485] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 816.398984] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 816.512259] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 816.524291] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 816.532328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 816.541723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 816.598561] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 816.606365] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 816.618222] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 816.629863] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 816.640510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 816.648675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 816.663468] device veth0_vlan entered promiscuous mode [ 816.671924] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 816.679048] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 816.691756] device veth1_vlan entered promiscuous mode [ 816.697965] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 816.709397] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 816.727167] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 816.739149] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 816.747025] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 816.755108] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 816.763035] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 816.770878] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 816.781436] device veth0_macvtap entered promiscuous mode [ 816.787881] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 816.799140] device veth1_macvtap entered promiscuous mode [ 816.805660] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 816.816175] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 816.829620] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 816.841325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 816.851358] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 816.860949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 816.870890] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 816.880399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 816.890822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 816.899952] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 816.910198] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 816.921368] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 816.928395] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 816.938289] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 816.946490] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 816.954375] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 816.966059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 816.976908] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 816.992078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 817.004517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 817.015290] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 817.027382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 817.038729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 817.056600] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 817.066719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 817.081431] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 817.088351] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 817.099647] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 817.108422] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:01:19 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext, 0x140, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') accept4(r0, &(0x7f00000002c0)=@tipc=@name, &(0x7f0000000180)=0x80, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x15, 0x3, 0x0, "f99861b833a89f1a4d328e5b170014ad"}, 0x15, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) ioctl$SNDRV_PCM_IOCTL_START(r0, 0x4142, 0x0) 16:01:19 executing program 3: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r1, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x18d480, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) openat$cgroup_ro(r4, &(0x7f0000000f80)='cpu.stat\x00', 0x275a, 0x0) 16:01:19 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 16:01:19 executing program 4 (fault-call:20 fault-nth:36): ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000f80)='cpu.stat\x00', 0x275a, 0x0) 16:01:19 executing program 5: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x7, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x2}) 16:01:19 executing program 2: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext, 0x140, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x1c, r3, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x1c, r5, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) accept4(r4, &(0x7f0000000280)=@tipc=@name, &(0x7f0000000180)=0x80, 0x80000) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x15, 0x3, 0x0, "f99861b833a89f1a4d328e5b170014ad"}, 0x15, 0x0) socket$packet(0x11, 0x0, 0x300) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 818.437004] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 818.452761] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 16:01:19 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext, 0x140, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e24, 0x401, @loopback, 0x10000}, 0x1c) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') accept4(r0, &(0x7f00000002c0)=@tipc=@name, &(0x7f0000000180)=0x80, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x15, 0x3, 0x0, "f99861b833a89f1a4d328e5b170014ad"}, 0x15, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 818.686949] FAULT_INJECTION: forcing a failure. [ 818.686949] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 818.698880] CPU: 1 PID: 28452 Comm: syz-executor.4 Not tainted 4.14.173-syzkaller #0 [ 818.706778] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 818.716139] Call Trace: [ 818.718747] dump_stack+0x13e/0x194 [ 818.722397] should_fail.cold+0x10a/0x14b [ 818.726567] __alloc_pages_nodemask+0x1bf/0x700 [ 818.731253] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 818.736288] ? find_get_entry+0x21d/0x690 [ 818.740457] ? lock_downgrade+0x6e0/0x6e0 [ 818.744620] alloc_pages_current+0xe7/0x1e0 [ 818.748958] __page_cache_alloc+0x245/0x3d0 [ 818.753302] pagecache_get_page+0x174/0xa10 [ 818.757649] grab_cache_page_write_begin+0x6c/0xa0 [ 818.762597] ext4_move_extents+0x1119/0x2e80 [ 818.767060] ? ext4_double_up_write_data_sem+0x30/0x30 [ 818.772353] ? __lock_is_held+0xad/0x140 [ 818.776427] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 818.781894] ? preempt_count_add+0xaf/0x170 [ 818.786228] ? mnt_clone_write+0xd8/0x130 [ 818.790392] ? __mnt_want_write_file+0x97/0xb0 [ 818.794991] ext4_ioctl+0x2a94/0x39f0 [ 818.798799] ? avc_ss_reset+0x100/0x100 [ 818.802793] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 818.808003] ? __lock_acquire+0x5f7/0x4620 [ 818.812249] ? lock_downgrade+0x6e0/0x6e0 [ 818.816421] ? trace_hardirqs_on+0x10/0x10 [ 818.820686] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 818.825891] do_vfs_ioctl+0x75a/0xfe0 [ 818.829705] ? selinux_file_mprotect+0x5c0/0x5c0 [ 818.834474] ? ioctl_preallocate+0x1a0/0x1a0 [ 818.839000] ? security_file_ioctl+0x76/0xb0 [ 818.843417] ? security_file_ioctl+0x83/0xb0 [ 818.847843] SyS_ioctl+0x7f/0xb0 [ 818.851218] ? do_vfs_ioctl+0xfe0/0xfe0 [ 818.855207] do_syscall_64+0x1d5/0x640 [ 818.859114] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 818.864310] RIP: 0033:0x45c849 [ 818.867515] RSP: 002b:00007fc8bb1cac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 818.875235] RAX: ffffffffffffffda RBX: 00007fc8bb1cb6d4 RCX: 000000000045c849 [ 818.882515] RDX: 0000000020000040 RSI: 00000000c028660f RDI: 0000000000000008 [ 818.889795] RBP: 000000000076c180 R08: 0000000000000000 R09: 0000000000000000 [ 818.897073] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000a [ 818.904358] R13: 00000000000002e2 R14: 00000000004c5385 R15: 0000000000000024 [ 819.082348] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 16:01:19 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 16:01:19 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext, 0x140, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) ftruncate(r3, 0x80006) sendfile(0xffffffffffffffff, r3, 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0x110, r4, 0x0, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x4}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x5c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_SOCK={0x60, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x100}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}]}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x200}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xef}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xd9d}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x100}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8001}, @TIPC_NLA_PUBL_LOWER={0x8}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x4000884}, 0x4000000) sendmsg$TIPC_NL_NET_SET(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x34, r4, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x20, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x13be}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x20004010) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') accept4(r0, &(0x7f00000002c0)=@tipc=@name, &(0x7f0000000180)=0x80, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x15, 0x3, 0x0, "f99861b833a89f1a4d328e5b170014ad"}, 0x15, 0x0) socket$packet(0x11, 0x0, 0x300) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x208000, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 16:01:19 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 16:01:19 executing program 4 (fault-call:20 fault-nth:37): ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000f80)='cpu.stat\x00', 0x275a, 0x0) 16:01:20 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 16:01:20 executing program 3: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x2000008d}, 0x0) getpid() r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r1, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffe}, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r6}) openat$cgroup_ro(r4, &(0x7f0000000f80)='cpu.stat\x00', 0x275a, 0x0) 16:01:20 executing program 5: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r1, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(r0, &(0x7f0000000080)={0x38, 0x5, 0x1, 0x6, 0x8000003, 0xa, 0xdffffffff7fffffb, 0x0, 0x4, 0x6}, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xb, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r5}) [ 819.608727] FAULT_INJECTION: forcing a failure. [ 819.608727] name failslab, interval 1, probability 0, space 0, times 0 [ 819.620187] CPU: 1 PID: 28473 Comm: syz-executor.4 Not tainted 4.14.173-syzkaller #0 [ 819.628108] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 819.637486] Call Trace: [ 819.640091] dump_stack+0x13e/0x194 [ 819.643748] should_fail.cold+0x10a/0x14b [ 819.648006] should_failslab+0xd6/0x130 [ 819.651997] __kmalloc+0x2e9/0x7c0 [ 819.655553] ? ext4_find_extent+0x71a/0x990 [ 819.659896] ? check_preemption_disabled+0x35/0x240 [ 819.664930] ? save_trace+0x290/0x290 [ 819.668750] ext4_find_extent+0x71a/0x990 [ 819.672920] mext_check_coverage.constprop.0+0x1e3/0x360 [ 819.678396] ? ext4_multi_mount_protect+0x8a0/0x8a0 [ 819.683434] ? down_write_nested+0x36/0x90 [ 819.687686] ? ext4_double_down_write_data_sem+0x3e/0x70 [ 819.693161] ext4_move_extents+0x1272/0x2e80 [ 819.697609] ? trace_hardirqs_on_caller+0x3f6/0x590 [ 819.702655] ? ext4_double_up_write_data_sem+0x30/0x30 [ 819.708118] ? retint_kernel+0x2d/0x2d [ 819.712068] ext4_ioctl+0x2a94/0x39f0 [ 819.715891] ? trace_hardirqs_on_caller+0x3f6/0x590 [ 819.720929] ? _raw_spin_unlock_irq+0x5a/0x80 [ 819.725456] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 819.730671] ? __schedule+0x7c0/0x1ca0 [ 819.734584] ? retint_kernel+0x2d/0x2d [ 819.738498] ? trace_hardirqs_on_caller+0x3f6/0x590 [ 819.743545] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 819.748336] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 819.753557] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 819.758773] do_vfs_ioctl+0x75a/0xfe0 [ 819.762599] ? selinux_file_mprotect+0x5c0/0x5c0 [ 819.767395] ? ioctl_preallocate+0x1a0/0x1a0 [ 819.771829] ? security_file_ioctl+0x76/0xb0 [ 819.776257] ? security_file_ioctl+0x83/0xb0 [ 819.780685] SyS_ioctl+0x7f/0xb0 [ 819.784069] ? do_vfs_ioctl+0xfe0/0xfe0 [ 819.788062] do_syscall_64+0x1d5/0x640 [ 819.791979] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 819.797189] RIP: 0033:0x45c849 [ 819.800383] RSP: 002b:00007fc8bb1ebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 819.808109] RAX: ffffffffffffffda RBX: 00007fc8bb1ec6d4 RCX: 000000000045c849 [ 819.815387] RDX: 0000000020000040 RSI: 00000000c028660f RDI: 0000000000000008 [ 819.822788] RBP: 000000000076c0e0 R08: 0000000000000000 R09: 0000000000000000 [ 819.830086] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000a [ 819.837400] R13: 00000000000002e2 R14: 00000000004c5385 R15: 0000000000000025 [ 819.886442] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 819.928100] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 819.954798] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 819.969749] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 819.988863] device bridge_slave_1 left promiscuous mode [ 820.000416] bridge0: port 2(bridge_slave_1) entered disabled state [ 820.051475] device bridge_slave_0 left promiscuous mode [ 820.058446] bridge0: port 1(bridge_slave_0) entered disabled state [ 820.113466] device veth1_macvtap left promiscuous mode [ 820.122033] device veth0_macvtap left promiscuous mode [ 820.133962] device veth1_vlan left promiscuous mode [ 820.145366] device veth0_vlan left promiscuous mode 16:01:20 executing program 4 (fault-call:20 fault-nth:38): ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000f80)='cpu.stat\x00', 0x275a, 0x0) 16:01:21 executing program 3: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r1, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) openat$cgroup_ro(r4, &(0x7f0000000f80)='cpu.stat\x00', 0x275a, 0x0) [ 820.456422] FAULT_INJECTION: forcing a failure. [ 820.456422] name failslab, interval 1, probability 0, space 0, times 0 [ 820.467867] CPU: 1 PID: 28487 Comm: syz-executor.4 Not tainted 4.14.173-syzkaller #0 [ 820.475773] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 820.485137] Call Trace: [ 820.487740] dump_stack+0x13e/0x194 [ 820.491387] should_fail.cold+0x10a/0x14b [ 820.495552] should_failslab+0xd6/0x130 [ 820.499547] __kmalloc+0x2e9/0x7c0 [ 820.503103] ? ext4_find_extent+0x71a/0x990 [ 820.507441] ? check_preemption_disabled+0x35/0x240 [ 820.512584] ext4_find_extent+0x71a/0x990 [ 820.516776] ? mext_check_coverage.constprop.0+0x244/0x360 [ 820.522429] mext_check_coverage.constprop.0+0x1e3/0x360 [ 820.527903] ? ext4_multi_mount_protect+0x8a0/0x8a0 [ 820.532943] ? down_write_nested+0x36/0x90 [ 820.537197] ? ext4_double_down_write_data_sem+0x63/0x70 [ 820.542691] ext4_move_extents+0x129f/0x2e80 [ 820.547133] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 820.551928] ? retint_kernel+0x2d/0x2d [ 820.555831] ? ext4_double_up_write_data_sem+0x30/0x30 [ 820.561129] ? mnt_clone_write+0x44/0x130 [ 820.565307] ? mnt_clone_write+0x80/0x130 [ 820.569474] ? preempt_count_add+0xaf/0x170 [ 820.573809] ? mnt_clone_write+0xd8/0x130 [ 820.577970] ? __mnt_want_write_file+0x97/0xb0 [ 820.582581] ext4_ioctl+0x2a94/0x39f0 [ 820.586401] ? avc_ss_reset+0x100/0x100 [ 820.590392] ? finish_task_switch+0x178/0x620 [ 820.594908] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 820.600113] ? __schedule+0x7c0/0x1ca0 [ 820.604019] ? retint_kernel+0x2d/0x2d [ 820.607917] ? trace_hardirqs_on_caller+0x3f6/0x590 [ 820.612947] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 820.617879] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 820.623102] do_vfs_ioctl+0x75a/0xfe0 [ 820.626938] ? selinux_file_mprotect+0x5c0/0x5c0 [ 820.631722] ? ioctl_preallocate+0x1a0/0x1a0 [ 820.636167] ? security_file_ioctl+0x76/0xb0 [ 820.640595] ? security_file_ioctl+0x83/0xb0 [ 820.645029] SyS_ioctl+0x7f/0xb0 [ 820.648429] ? do_vfs_ioctl+0xfe0/0xfe0 [ 820.652420] do_syscall_64+0x1d5/0x640 16:01:21 executing program 5: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0xa0, 0x41, 0xfe, 0x0, 0x0, 0x3, 0x21109, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000000c0), 0x4}, 0x51105, 0x100, 0x0, 0x8}, 0x0, 0xb, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x7, 0xffffffffbffffffd}) [ 820.656336] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 820.661544] RIP: 0033:0x45c849 [ 820.664740] RSP: 002b:00007fc8bb1ebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 820.672458] RAX: ffffffffffffffda RBX: 00007fc8bb1ec6d4 RCX: 000000000045c849 [ 820.679728] RDX: 0000000020000040 RSI: 00000000c028660f RDI: 0000000000000008 [ 820.686998] RBP: 000000000076c0e0 R08: 0000000000000000 R09: 0000000000000000 [ 820.694267] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000a [ 820.701547] R13: 00000000000002e2 R14: 00000000004c5385 R15: 0000000000000026 [ 820.856714] device hsr_slave_1 left promiscuous mode [ 820.942962] device hsr_slave_0 left promiscuous mode [ 821.084663] team0 (unregistering): Port device team_slave_1 removed [ 821.121060] team0 (unregistering): Port device team_slave_0 removed [ 821.147549] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 821.214924] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 821.410332] bond0 (unregistering): Released all slaves [ 823.231082] IPVS: ftp: loaded support on port[0] = 21 [ 823.987072] IPVS: ftp: loaded support on port[0] = 21 [ 824.060471] chnl_net:caif_netlink_parms(): no params data found [ 824.142538] IPVS: ftp: loaded support on port[0] = 21 [ 824.184966] chnl_net:caif_netlink_parms(): no params data found [ 824.239626] bridge0: port 1(bridge_slave_0) entered blocking state [ 824.247603] bridge0: port 1(bridge_slave_0) entered disabled state [ 824.254830] device bridge_slave_0 entered promiscuous mode [ 824.265518] bridge0: port 2(bridge_slave_1) entered blocking state [ 824.272046] bridge0: port 2(bridge_slave_1) entered disabled state [ 824.279217] device bridge_slave_1 entered promiscuous mode [ 824.316059] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 824.328819] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 824.381074] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 824.388499] team0: Port device team_slave_0 added [ 824.427626] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 824.435868] team0: Port device team_slave_1 added [ 824.470949] bridge0: port 1(bridge_slave_0) entered blocking state [ 824.477376] bridge0: port 1(bridge_slave_0) entered disabled state [ 824.484691] device bridge_slave_0 entered promiscuous mode [ 824.498155] bridge0: port 2(bridge_slave_1) entered blocking state [ 824.504619] bridge0: port 2(bridge_slave_1) entered disabled state [ 824.512121] device bridge_slave_1 entered promiscuous mode [ 824.530873] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 824.537307] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 824.563308] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 824.590204] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 824.601136] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 824.607422] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 824.633088] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 824.643299] chnl_net:caif_netlink_parms(): no params data found [ 824.655513] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 824.663878] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 824.686068] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 824.726041] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 824.733760] team0: Port device team_slave_0 added [ 824.773875] device hsr_slave_0 entered promiscuous mode [ 824.810588] device hsr_slave_1 entered promiscuous mode [ 824.866812] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 824.874003] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 824.881610] team0: Port device team_slave_1 added [ 824.891816] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 824.925651] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 824.932398] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 824.958174] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 824.975487] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 824.981938] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 825.007522] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 825.027806] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 825.067828] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 825.104650] bridge0: port 1(bridge_slave_0) entered blocking state [ 825.113763] bridge0: port 1(bridge_slave_0) entered disabled state [ 825.121838] device bridge_slave_0 entered promiscuous mode [ 825.184783] device hsr_slave_0 entered promiscuous mode [ 825.230446] device hsr_slave_1 entered promiscuous mode [ 825.280488] bridge0: port 2(bridge_slave_1) entered blocking state [ 825.286925] bridge0: port 2(bridge_slave_1) entered disabled state [ 825.294214] device bridge_slave_1 entered promiscuous mode [ 825.309422] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 825.329111] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 825.363994] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 825.373803] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 825.401240] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 825.408537] team0: Port device team_slave_0 added [ 825.425068] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 825.434063] team0: Port device team_slave_1 added [ 825.449426] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 825.488380] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 825.494800] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 825.520782] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 825.547088] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 825.553578] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 825.578947] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 825.597108] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 825.610273] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 825.649277] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 825.656313] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 825.664002] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 825.670944] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 825.678494] device bridge_slave_1 left promiscuous mode [ 825.684150] bridge0: port 2(bridge_slave_1) entered disabled state [ 825.731140] device bridge_slave_0 left promiscuous mode [ 825.736729] bridge0: port 1(bridge_slave_0) entered disabled state [ 825.793274] device veth1_macvtap left promiscuous mode [ 825.798729] device veth0_macvtap left promiscuous mode [ 825.804166] device veth1_vlan left promiscuous mode [ 825.809209] device veth0_vlan left promiscuous mode [ 825.931838] device hsr_slave_1 left promiscuous mode [ 825.974877] device hsr_slave_0 left promiscuous mode [ 826.021673] team0 (unregistering): Port device team_slave_1 removed [ 826.032574] team0 (unregistering): Port device team_slave_0 removed [ 826.042106] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 826.083968] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 826.163912] bond0 (unregistering): Released all slaves [ 826.263321] device hsr_slave_0 entered promiscuous mode [ 826.300414] device hsr_slave_1 entered promiscuous mode [ 826.352967] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 826.363509] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 826.402502] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 826.461279] 8021q: adding VLAN 0 to HW filter on device bond0 [ 826.478439] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 826.487882] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 826.497167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 826.505200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 826.515928] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 826.522429] 8021q: adding VLAN 0 to HW filter on device team0 [ 826.537418] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 826.546002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 826.554122] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 826.562462] bridge0: port 1(bridge_slave_0) entered blocking state [ 826.568891] bridge0: port 1(bridge_slave_0) entered forwarding state [ 826.577918] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 826.587943] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 826.598553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 826.606644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 826.614372] bridge0: port 2(bridge_slave_1) entered blocking state [ 826.620773] bridge0: port 2(bridge_slave_1) entered forwarding state [ 826.662555] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 826.676207] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 826.686010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 826.708828] 8021q: adding VLAN 0 to HW filter on device bond0 [ 826.719531] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 826.730569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 826.742534] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 826.765117] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 826.776985] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 826.784072] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 826.797895] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 826.807419] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 826.819091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 826.837934] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 826.849188] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 826.857309] 8021q: adding VLAN 0 to HW filter on device team0 [ 826.870535] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 826.877726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 826.887224] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 826.903687] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 826.918928] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 826.935119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 826.944208] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 826.956560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 826.964572] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 826.977096] bridge0: port 1(bridge_slave_0) entered blocking state [ 826.983525] bridge0: port 1(bridge_slave_0) entered forwarding state [ 826.998123] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 827.009229] 8021q: adding VLAN 0 to HW filter on device bond0 [ 827.023721] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 827.036282] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 827.044626] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 827.056622] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 827.065000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 827.077966] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 827.086109] bridge0: port 2(bridge_slave_1) entered blocking state [ 827.092538] bridge0: port 2(bridge_slave_1) entered forwarding state [ 827.107920] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 827.115174] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 827.130671] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 827.139765] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 827.152716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 827.178027] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 827.194969] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 827.207083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 827.216931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 827.233272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 827.246260] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 827.257699] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 827.273267] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 827.279366] 8021q: adding VLAN 0 to HW filter on device team0 [ 827.291865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 827.304973] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 827.315360] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 827.329552] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 827.341517] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 827.357803] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 827.365160] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 827.372417] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 827.379429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 827.388100] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 827.396105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 827.404101] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 827.411971] bridge0: port 1(bridge_slave_0) entered blocking state [ 827.418350] bridge0: port 1(bridge_slave_0) entered forwarding state [ 827.429387] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 827.438209] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 827.446299] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 827.456651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 827.465151] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 827.473431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 827.481759] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 827.489381] bridge0: port 2(bridge_slave_1) entered blocking state [ 827.495775] bridge0: port 2(bridge_slave_1) entered forwarding state [ 827.506476] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 827.518308] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 827.531745] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 827.538753] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 827.547369] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 827.555770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 827.567051] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 827.574855] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 827.584158] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 827.595915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 827.629937] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 827.639776] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 827.646751] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 827.656636] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 827.674423] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 827.689322] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 827.698375] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 827.707092] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 827.718094] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 827.727441] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 827.735303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 827.743832] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 827.755710] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 827.768818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 827.777195] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 827.789625] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 827.798324] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 827.806599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 827.816301] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 827.829160] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 827.837136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 827.852686] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 827.865729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 827.874726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 827.896404] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 827.908671] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 827.916410] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 827.924458] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 827.939227] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 827.976337] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 827.986010] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 827.993604] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 828.011011] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 828.023339] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 828.031103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 828.038716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 828.071086] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 828.078245] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 828.089312] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 828.097643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 828.112564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 828.121151] device veth0_vlan entered promiscuous mode [ 828.143007] device veth1_vlan entered promiscuous mode [ 828.149240] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 828.167134] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 828.185869] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 828.195017] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 828.202437] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 828.213759] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 828.222537] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 828.229572] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 828.238315] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 828.245970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 828.254542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 828.263291] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 828.271493] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 828.281158] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 828.292447] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 828.302321] device veth0_vlan entered promiscuous mode [ 828.311357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 828.319208] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 828.328951] device veth0_macvtap entered promiscuous mode [ 828.335811] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 828.346706] device veth1_vlan entered promiscuous mode [ 828.354101] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 828.361902] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 828.372504] device veth1_macvtap entered promiscuous mode [ 828.379014] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 828.386931] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 828.395730] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 828.403295] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 828.410623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 828.418479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 828.429011] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 828.442567] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 828.450698] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 828.466565] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 828.478789] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 828.490433] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 828.497724] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 828.508714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 828.518596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 828.528410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 828.537857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 828.547634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 828.557837] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 828.565262] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 828.576402] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 828.584954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 828.593173] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 828.601399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 828.611895] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 828.619021] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 828.626160] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 828.633659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 828.643788] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 828.652983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 828.663025] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 828.672572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 828.682480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 828.692711] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 828.699653] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 828.712024] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 828.722130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 828.730559] device veth0_macvtap entered promiscuous mode [ 828.736717] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 828.747677] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 828.758854] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 828.766417] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 828.774219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 828.783500] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 828.790882] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 828.798918] device veth1_macvtap entered promiscuous mode [ 828.806493] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 828.815670] device veth0_vlan entered promiscuous mode [ 828.824970] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 828.846363] device veth1_vlan entered promiscuous mode [ 828.853610] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 828.865152] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 828.885386] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 828.895466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 828.906265] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 828.915614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 828.925620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 828.934808] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 828.944966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 828.954661] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 828.964461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 828.974687] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 828.981788] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 828.992850] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 829.000537] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 829.008000] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 829.015556] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 829.023653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 829.034384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 829.044350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 829.053686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 829.064443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 829.073793] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 829.083545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 829.092754] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 829.102698] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 829.113068] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 829.119993] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 829.130277] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 829.138199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 829.152994] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 829.175866] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 829.183758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 829.193708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 829.205399] device veth0_macvtap entered promiscuous mode [ 829.213011] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 829.228853] device veth1_macvtap entered promiscuous mode [ 829.235668] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 829.247650] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 829.265097] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 829.276346] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 829.286962] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 829.296150] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 829.306755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 829.316412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 829.326169] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 829.335327] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 829.345702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 829.355554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 829.365436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 829.375678] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 829.382864] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 829.395226] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 829.403702] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 829.412099] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 829.420657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 829.430836] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 829.442302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 829.451799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 829.461905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 829.471603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 829.482126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 829.491301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 829.501309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 829.511172] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 829.521321] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 829.532161] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 829.539337] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 829.549130] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 829.557976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:01:30 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 16:01:30 executing program 4 (fault-call:20 fault-nth:39): ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000f80)='cpu.stat\x00', 0x275a, 0x0) 16:01:30 executing program 3: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r1, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x25, 0xfffffffc, 0x3, 0x200, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x2000002) fallocate(r4, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r5}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000f80)='cpu.stat\x00', 0x275a, 0x0) [ 829.971246] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 830.217425] FAULT_INJECTION: forcing a failure. [ 830.217425] name failslab, interval 1, probability 0, space 0, times 0 [ 830.228794] CPU: 0 PID: 28663 Comm: syz-executor.4 Not tainted 4.14.173-syzkaller #0 [ 830.236709] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 830.246073] Call Trace: [ 830.248674] dump_stack+0x13e/0x194 [ 830.252332] should_fail.cold+0x10a/0x14b [ 830.256515] should_failslab+0xd6/0x130 [ 830.260510] __kmalloc+0x2e9/0x7c0 [ 830.264066] ? ext4_find_extent+0x71a/0x990 [ 830.268396] ? lock_acquire+0x170/0x3f0 [ 830.272367] ? lock_downgrade+0x6e0/0x6e0 [ 830.276505] ext4_find_extent+0x71a/0x990 [ 830.280644] ? ext4_es_remove_extent+0x9e/0x320 [ 830.285302] ext4_swap_extents+0x2a3/0x1210 [ 830.289610] ? kfree+0xf4/0x260 [ 830.292879] ? ext4_fallocate+0x1dc0/0x1dc0 [ 830.297192] ? down_write_nested+0x36/0x90 [ 830.301416] ext4_move_extents+0x1368/0x2e80 [ 830.305830] ? ext4_double_up_write_data_sem+0x30/0x30 [ 830.311093] ? __lock_is_held+0xad/0x140 [ 830.315143] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 830.320582] ? preempt_count_add+0xaf/0x170 [ 830.324903] ? mnt_clone_write+0xd8/0x130 [ 830.329035] ? __mnt_want_write_file+0x97/0xb0 [ 830.333608] ext4_ioctl+0x2a94/0x39f0 [ 830.337412] ? avc_ss_reset+0x100/0x100 [ 830.341396] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 830.346593] ? __lock_acquire+0x5f7/0x4620 [ 830.350826] ? check_preemption_disabled+0x35/0x240 [ 830.355863] ? retint_kernel+0x2d/0x2d [ 830.359743] ? trace_hardirqs_on+0x10/0x10 [ 830.363970] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 830.369148] do_vfs_ioctl+0x75a/0xfe0 [ 830.372955] ? selinux_file_mprotect+0x5c0/0x5c0 [ 830.377699] ? ioctl_preallocate+0x1a0/0x1a0 [ 830.382100] ? security_file_ioctl+0x76/0xb0 [ 830.386492] ? security_file_ioctl+0x83/0xb0 [ 830.390886] SyS_ioctl+0x7f/0xb0 [ 830.394239] ? do_vfs_ioctl+0xfe0/0xfe0 [ 830.398203] do_syscall_64+0x1d5/0x640 [ 830.402082] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 830.407263] RIP: 0033:0x45c849 [ 830.410455] RSP: 002b:00007fc8bb1ebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 830.418174] RAX: ffffffffffffffda RBX: 00007fc8bb1ec6d4 RCX: 000000000045c849 [ 830.425471] RDX: 0000000020000040 RSI: 00000000c028660f RDI: 0000000000000008 [ 830.432733] RBP: 000000000076c0e0 R08: 0000000000000000 R09: 0000000000000000 [ 830.439989] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000a [ 830.447348] R13: 00000000000002e2 R14: 00000000004c5385 R15: 0000000000000027 [ 830.757515] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 16:01:31 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 16:01:31 executing program 5: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x800, 0x800000) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xb, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) 16:01:31 executing program 4 (fault-call:20 fault-nth:40): ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000f80)='cpu.stat\x00', 0x275a, 0x0) 16:01:31 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 16:01:31 executing program 3: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r1, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x69, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x9}, 0xbc1, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) openat$cgroup_ro(r4, &(0x7f0000000f80)='cpu.stat\x00', 0x275a, 0x0) [ 831.176280] FAULT_INJECTION: forcing a failure. [ 831.176280] name failslab, interval 1, probability 0, space 0, times 0 [ 831.187714] CPU: 1 PID: 28693 Comm: syz-executor.4 Not tainted 4.14.173-syzkaller #0 [ 831.195605] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 831.204972] Call Trace: [ 831.207580] dump_stack+0x13e/0x194 [ 831.211235] should_fail.cold+0x10a/0x14b [ 831.215405] should_failslab+0xd6/0x130 [ 831.219398] __kmalloc+0x2e9/0x7c0 [ 831.222958] ? ext4_find_extent+0x71a/0x990 [ 831.227304] ? lock_acquire+0x170/0x3f0 [ 831.231304] ? lock_downgrade+0x6e0/0x6e0 [ 831.235479] ext4_find_extent+0x71a/0x990 [ 831.239658] ? ext4_es_remove_extent+0x9e/0x320 [ 831.244351] ext4_swap_extents+0x2d1/0x1210 [ 831.248811] ? mext_check_coverage.constprop.0+0x244/0x360 [ 831.254467] ? trace_hardirqs_on_caller+0x3f6/0x590 [ 831.259515] ? ext4_fallocate+0x1dc0/0x1dc0 [ 831.263868] ? down_write_nested+0x36/0x90 [ 831.268132] ext4_move_extents+0x1368/0x2e80 [ 831.272594] ? ext4_double_up_write_data_sem+0x30/0x30 [ 831.277891] ? __lock_is_held+0xad/0x140 [ 831.281980] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 831.287455] ? preempt_count_add+0xaf/0x170 [ 831.291796] ? mnt_clone_write+0xd8/0x130 [ 831.295963] ? __mnt_want_write_file+0x97/0xb0 [ 831.300577] ext4_ioctl+0x2a94/0x39f0 [ 831.304395] ? avc_ss_reset+0x100/0x100 [ 831.308391] ? switch_mm_irqs_off+0x2c3/0xec0 [ 831.312914] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 831.318129] ? retint_kernel+0x2d/0x2d [ 831.322055] ? trace_hardirqs_on_caller+0x3f6/0x590 [ 831.327100] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 831.331883] ? retint_kernel+0x2d/0x2d [ 831.335905] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 831.341123] do_vfs_ioctl+0x75a/0xfe0 [ 831.344950] ? selinux_file_mprotect+0x5c0/0x5c0 [ 831.349736] ? ioctl_preallocate+0x1a0/0x1a0 [ 831.354178] ? security_file_ioctl+0x76/0xb0 [ 831.358611] ? security_file_ioctl+0x83/0xb0 [ 831.363045] SyS_ioctl+0x7f/0xb0 [ 831.366442] ? do_vfs_ioctl+0xfe0/0xfe0 [ 831.370447] do_syscall_64+0x1d5/0x640 16:01:32 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext, 0x140, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') accept4(r0, &(0x7f00000002c0)=@tipc=@name, &(0x7f0000000180)=0x80, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x15, 0x3, 0x0, "f99861b833a89f1a4d328e5b170014ad"}, 0x15, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c010000", @ANYRES16=r3, @ANYBLOB="010000000000000000001f0000000800010000000000"], 0x1c}}, 0x0) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) ftruncate(r4, 0x80006) sendfile(0xffffffffffffffff, r4, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000680)=0x20, 0x4) r5 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000500)=ANY=[@ANYBLOB="0000000036eda5ac930f0548c433291b277def12fb6e70d87b927f0edf45c095c92496bc55eeabbba1a686331854dbb15858090e9603d75b5d286ca64e6f7c895126", @ANYRES16=r5, @ANYBLOB="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"], 0x110}, 0x1, 0x0, 0x0, 0x4000884}, 0x4000000) sendmsg$TIPC_NL_BEARER_ADD(r2, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="75060000", @ANYRES16=r5, @ANYBLOB="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"], 0x174}, 0x1, 0x0, 0x0, 0x20000480}, 0x20000800) [ 831.374360] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 831.379566] RIP: 0033:0x45c849 [ 831.382768] RSP: 002b:00007fc8bb1ebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 831.390496] RAX: ffffffffffffffda RBX: 00007fc8bb1ec6d4 RCX: 000000000045c849 [ 831.397781] RDX: 0000000020000040 RSI: 00000000c028660f RDI: 0000000000000008 [ 831.405061] RBP: 000000000076c0e0 R08: 0000000000000000 R09: 0000000000000000 [ 831.412459] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000a [ 831.419755] R13: 00000000000002e2 R14: 00000000004c5385 R15: 0000000000000028 [ 831.449985] batman_adv: batadv0: Interface deactivated: batadv_slave_0 16:01:32 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext, 0x140, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000440)={'nat\x00'}, &(0x7f00000001c0)=0x78) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') accept4(r0, &(0x7f00000002c0)=@tipc=@name, &(0x7f0000000180)=0x80, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x15, 0x3, 0x0, "f99861b833a89f1a4d328e5b170014ad"}, 0x15, 0x0) clock_adjtime(0x1, &(0x7f0000000340)={0x7f, 0x7, 0x5, 0x1ff, 0x3, 0xffffffff, 0x8, 0x100000000, 0x81, 0x2, 0x1, 0x10001, 0x6, 0x8, 0x6, 0x23d8, 0x8, 0x3, 0x80000001, 0xea9b, 0x76, 0x7, 0x1000, 0x1000, 0x4, 0x200}) socket$packet(0x11, 0x0, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 16:01:32 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext, 0x140, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) ftruncate(r3, 0x80006) sendfile(0xffffffffffffffff, r3, 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0x110, r4, 0x0, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x4}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x5c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_SOCK={0x60, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x100}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}]}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x200}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xef}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xd9d}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x100}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8001}, @TIPC_NLA_PUBL_LOWER={0x8}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x4000884}, 0x4000000) sendmsg$TIPC_NL_NET_SET(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x34, r4, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x20, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x13be}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x20004010) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') accept4(r0, &(0x7f00000002c0)=@tipc=@name, &(0x7f0000000180)=0x80, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x15, 0x3, 0x0, "f99861b833a89f1a4d328e5b170014ad"}, 0x15, 0x0) socket$packet(0x11, 0x0, 0x300) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x208000, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 831.559642] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 831.587915] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 831.619243] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 831.649678] device bridge_slave_1 left promiscuous mode [ 831.668608] bridge0: port 2(bridge_slave_1) entered disabled state 16:01:32 executing program 5: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xb, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r5}) 16:01:32 executing program 4 (fault-call:20 fault-nth:41): ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000f80)='cpu.stat\x00', 0x275a, 0x0) [ 831.796638] device bridge_slave_0 left promiscuous mode [ 831.818447] bridge0: port 1(bridge_slave_0) entered disabled state [ 831.874791] device veth1_macvtap left promiscuous mode [ 831.894601] device veth0_macvtap left promiscuous mode [ 831.918019] device veth1_vlan left promiscuous mode [ 831.936794] device veth0_vlan left promiscuous mode [ 832.115198] FAULT_INJECTION: forcing a failure. [ 832.115198] name failslab, interval 1, probability 0, space 0, times 0 [ 832.126764] CPU: 0 PID: 28718 Comm: syz-executor.4 Not tainted 4.14.173-syzkaller #0 [ 832.134672] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 832.144043] Call Trace: [ 832.146647] dump_stack+0x13e/0x194 [ 832.150288] should_fail.cold+0x10a/0x14b [ 832.154450] should_failslab+0xd6/0x130 [ 832.158436] __kmalloc+0x2e9/0x7c0 [ 832.161982] ? ext4_find_extent+0x71a/0x990 [ 832.166312] ? retint_kernel+0x2d/0x2d [ 832.170209] ? ext4_swap_extents+0x702/0x1210 [ 832.174714] ext4_find_extent+0x71a/0x990 [ 832.178975] ext4_swap_extents+0x2a3/0x1210 [ 832.183314] ? ext4_fallocate+0x1dc0/0x1dc0 [ 832.187647] ? down_write_nested+0x36/0x90 [ 832.191892] ext4_move_extents+0x1368/0x2e80 [ 832.196336] ? ext4_double_up_write_data_sem+0x30/0x30 [ 832.201621] ? __lock_is_held+0xad/0x140 [ 832.205696] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 832.211195] ? preempt_count_add+0xaf/0x170 [ 832.215534] ? mnt_clone_write+0xd8/0x130 [ 832.219702] ? __mnt_want_write_file+0x97/0xb0 [ 832.224303] ext4_ioctl+0x2a94/0x39f0 [ 832.228117] ? avc_ss_reset+0x100/0x100 [ 832.232118] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 832.237330] ? __lock_acquire+0x5f7/0x4620 [ 832.241583] ? lock_downgrade+0x6e0/0x6e0 [ 832.245760] ? trace_hardirqs_on+0x10/0x10 [ 832.250040] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 832.255254] do_vfs_ioctl+0x75a/0xfe0 [ 832.259074] ? selinux_file_mprotect+0x5c0/0x5c0 [ 832.263885] ? ioctl_preallocate+0x1a0/0x1a0 [ 832.268318] ? security_file_ioctl+0x76/0xb0 [ 832.272737] ? security_file_ioctl+0x83/0xb0 [ 832.277158] SyS_ioctl+0x7f/0xb0 [ 832.280535] ? do_vfs_ioctl+0xfe0/0xfe0 [ 832.284523] do_syscall_64+0x1d5/0x640 [ 832.288429] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 832.293629] RIP: 0033:0x45c849 [ 832.296833] RSP: 002b:00007fc8bb1ebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 832.304555] RAX: ffffffffffffffda RBX: 00007fc8bb1ec6d4 RCX: 000000000045c849 [ 832.311834] RDX: 0000000020000040 RSI: 00000000c028660f RDI: 0000000000000008 [ 832.319818] RBP: 000000000076c0e0 R08: 0000000000000000 R09: 0000000000000000 [ 832.327206] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000a [ 832.334485] R13: 00000000000002e2 R14: 00000000004c5385 R15: 0000000000000029 16:01:33 executing program 3: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r1, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) openat$cgroup_ro(r4, &(0x7f0000000f80)='cpu.stat\x00', 0x275a, 0x0) 16:01:33 executing program 4 (fault-call:20 fault-nth:42): ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000f80)='cpu.stat\x00', 0x275a, 0x0) [ 832.786189] device hsr_slave_1 left promiscuous mode [ 832.878555] device hsr_slave_0 left promiscuous mode [ 832.962992] FAULT_INJECTION: forcing a failure. [ 832.962992] name failslab, interval 1, probability 0, space 0, times 0 [ 832.974485] CPU: 0 PID: 28735 Comm: syz-executor.4 Not tainted 4.14.173-syzkaller #0 [ 832.982524] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 832.991892] Call Trace: [ 832.994498] dump_stack+0x13e/0x194 [ 832.998150] should_fail.cold+0x10a/0x14b [ 833.002317] should_failslab+0xd6/0x130 [ 833.006307] __kmalloc+0x2e9/0x7c0 [ 833.009952] ? ext4_find_extent+0x71a/0x990 [ 833.014283] ? retint_kernel+0x2d/0x2d [ 833.018195] ? ext4_swap_extents+0x702/0x1210 [ 833.022708] ext4_find_extent+0x71a/0x990 [ 833.026877] ext4_swap_extents+0x2d1/0x1210 [ 833.031220] ? ext4_fallocate+0x1dc0/0x1dc0 [ 833.035555] ? down_write_nested+0x36/0x90 [ 833.039803] ext4_move_extents+0x1368/0x2e80 [ 833.044246] ? ext4_double_up_write_data_sem+0x30/0x30 [ 833.049539] ? __lock_is_held+0xad/0x140 [ 833.053618] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 833.059090] ? preempt_count_add+0xaf/0x170 [ 833.063424] ? mnt_clone_write+0xd8/0x130 [ 833.067593] ? __mnt_want_write_file+0x97/0xb0 [ 833.072198] ext4_ioctl+0x2a94/0x39f0 [ 833.076014] ? avc_ss_reset+0x100/0x100 [ 833.080021] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 833.085235] ? __lock_acquire+0x5f7/0x4620 [ 833.089490] ? lock_downgrade+0x6e0/0x6e0 [ 833.093669] ? trace_hardirqs_on+0x10/0x10 [ 833.097936] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 833.103151] do_vfs_ioctl+0x75a/0xfe0 [ 833.106972] ? selinux_file_mprotect+0x5c0/0x5c0 [ 833.111753] ? ioctl_preallocate+0x1a0/0x1a0 [ 833.116321] ? security_file_ioctl+0x76/0xb0 [ 833.120748] ? security_file_ioctl+0x83/0xb0 [ 833.125178] SyS_ioctl+0x7f/0xb0 [ 833.128561] ? do_vfs_ioctl+0xfe0/0xfe0 [ 833.132552] do_syscall_64+0x1d5/0x640 [ 833.136460] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 833.141673] RIP: 0033:0x45c849 [ 833.144868] RSP: 002b:00007fc8bb1ebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 833.152590] RAX: ffffffffffffffda RBX: 00007fc8bb1ec6d4 RCX: 000000000045c849 [ 833.159872] RDX: 0000000020000040 RSI: 00000000c028660f RDI: 0000000000000008 [ 833.167154] RBP: 000000000076c0e0 R08: 0000000000000000 R09: 0000000000000000 [ 833.174435] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000a [ 833.181715] R13: 00000000000002e2 R14: 00000000004c5385 R15: 000000000000002a [ 833.258200] team0 (unregistering): Port device team_slave_1 removed [ 833.294425] team0 (unregistering): Port device team_slave_0 removed [ 833.306345] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 833.348222] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 833.442174] bond0 (unregistering): Released all slaves [ 833.500181] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 835.431878] IPVS: ftp: loaded support on port[0] = 21 [ 836.224105] chnl_net:caif_netlink_parms(): no params data found [ 836.301348] bridge0: port 1(bridge_slave_0) entered blocking state [ 836.307841] bridge0: port 1(bridge_slave_0) entered disabled state [ 836.316138] device bridge_slave_0 entered promiscuous mode [ 836.323294] bridge0: port 2(bridge_slave_1) entered blocking state [ 836.329689] bridge0: port 2(bridge_slave_1) entered disabled state [ 836.337624] device bridge_slave_1 entered promiscuous mode [ 836.357487] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 836.367004] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 836.391836] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 836.399120] team0: Port device team_slave_0 added [ 836.404990] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 836.413464] team0: Port device team_slave_1 added [ 836.429346] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 836.435816] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 836.461042] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 836.478553] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 836.484877] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 836.510196] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 836.520888] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 836.528646] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 836.593274] device hsr_slave_0 entered promiscuous mode [ 836.630547] device hsr_slave_1 entered promiscuous mode [ 836.684928] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 836.692211] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 836.769137] bridge0: port 2(bridge_slave_1) entered blocking state [ 836.775644] bridge0: port 2(bridge_slave_1) entered forwarding state [ 836.782554] bridge0: port 1(bridge_slave_0) entered blocking state [ 836.788936] bridge0: port 1(bridge_slave_0) entered forwarding state [ 836.832447] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 836.838596] 8021q: adding VLAN 0 to HW filter on device bond0 [ 836.852100] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 836.861234] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 836.868433] bridge0: port 1(bridge_slave_0) entered disabled state [ 836.876015] bridge0: port 2(bridge_slave_1) entered disabled state [ 836.889938] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 836.896145] 8021q: adding VLAN 0 to HW filter on device team0 [ 836.905283] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 836.912983] bridge0: port 1(bridge_slave_0) entered blocking state [ 836.919518] bridge0: port 1(bridge_slave_0) entered forwarding state [ 836.932622] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 836.941042] bridge0: port 2(bridge_slave_1) entered blocking state [ 836.947457] bridge0: port 2(bridge_slave_1) entered forwarding state [ 836.970967] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 836.979330] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 836.987518] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 836.999714] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 837.009714] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 837.021411] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 837.032300] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 837.039857] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 837.047498] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 837.062008] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 837.071043] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 837.077772] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 837.091994] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 837.166128] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 837.183058] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 837.210390] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 837.231760] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 837.238918] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 837.247149] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 837.257258] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 837.264023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 837.272531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 837.280371] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 837.287399] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 837.299535] device veth0_vlan entered promiscuous mode [ 837.311790] device veth1_vlan entered promiscuous mode [ 837.317669] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 837.328098] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 837.346914] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 837.357043] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 837.364369] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 837.372271] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 837.379520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 837.387449] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 837.401930] device veth0_macvtap entered promiscuous mode [ 837.408080] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 837.416885] device veth1_macvtap entered promiscuous mode [ 837.423657] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 837.437585] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 837.447751] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 837.456943] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 837.467163] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 837.476357] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 837.486149] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 837.495942] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 837.506153] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 837.515373] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 837.525241] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 837.534399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 837.544252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 837.554373] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 837.561916] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 837.571001] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 837.578435] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 837.585923] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 837.595075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 837.606667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 837.616659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 837.625891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 837.636207] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 837.645420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 837.655169] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 837.664328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 837.674441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 837.683695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 837.693663] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 837.704333] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 837.711609] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 837.719184] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 837.727419] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 837.738117] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 837.745267] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 837.753214] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 837.760745] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 837.768341] device bridge_slave_1 left promiscuous mode [ 837.773979] bridge0: port 2(bridge_slave_1) entered disabled state [ 837.821060] device bridge_slave_0 left promiscuous mode [ 837.826718] bridge0: port 1(bridge_slave_0) entered disabled state [ 837.873050] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 837.879860] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 837.888599] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 837.895668] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 837.903598] device bridge_slave_1 left promiscuous mode [ 837.909182] bridge0: port 2(bridge_slave_1) entered disabled state [ 837.951108] device bridge_slave_0 left promiscuous mode [ 837.956647] bridge0: port 1(bridge_slave_0) entered disabled state [ 838.014841] device veth1_macvtap left promiscuous mode [ 838.020252] device veth0_macvtap left promiscuous mode [ 838.025578] device veth1_vlan left promiscuous mode [ 838.030762] device veth0_vlan left promiscuous mode [ 838.036137] device veth1_macvtap left promiscuous mode [ 838.041563] device veth0_macvtap left promiscuous mode [ 838.046892] device veth1_vlan left promiscuous mode [ 838.052388] device veth0_vlan left promiscuous mode [ 838.224459] device hsr_slave_1 left promiscuous mode [ 838.263124] device hsr_slave_0 left promiscuous mode [ 838.308430] team0 (unregistering): Port device team_slave_1 removed [ 838.319860] team0 (unregistering): Port device team_slave_0 removed [ 838.329795] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 838.365488] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 838.430702] bond0 (unregistering): Released all slaves [ 838.533423] device hsr_slave_1 left promiscuous mode [ 838.573890] device hsr_slave_0 left promiscuous mode [ 838.617822] team0 (unregistering): Port device team_slave_1 removed [ 838.628802] team0 (unregistering): Port device team_slave_0 removed [ 838.638871] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 838.684992] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 838.761928] bond0 (unregistering): Released all slaves 16:01:39 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext, 0x140, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') accept4(r0, &(0x7f00000002c0)=@tipc=@name, &(0x7f0000000180)=0x80, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x15, 0x3, 0x0, "f99861b833a89f1a4d328e5b170014ad"}, 0x15, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfd08283856736a22) setuid(r1) quotactl(0x9, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000340)="49c2942f2f48a6950290741f1146e70598cd1fcd21f101179c95a6e28af1d64df18521db26b2679357d42382fe765946a82846663694e354b9e0514b0000c83ee21e2218e2575c66f7a1deb1a1efff425302704607b2428901ed2df89f09d7039095d0fcf7805a049c239dace96bb9944e712a09be2c4f") socket$packet(0x11, 0x0, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 16:01:39 executing program 5: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xb, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x2, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) 16:01:39 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext, 0x140, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) ftruncate(r3, 0x80006) sendfile(0xffffffffffffffff, r3, 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0x110, r4, 0x0, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x4}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x5c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_SOCK={0x60, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x100}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}]}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x200}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xef}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xd9d}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x100}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8001}, @TIPC_NLA_PUBL_LOWER={0x8}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x4000884}, 0x4000000) sendmsg$TIPC_NL_NET_SET(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x34, r4, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x20, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x13be}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x20004010) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') accept4(r0, &(0x7f00000002c0)=@tipc=@name, &(0x7f0000000180)=0x80, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x15, 0x3, 0x0, "f99861b833a89f1a4d328e5b170014ad"}, 0x15, 0x0) socket$packet(0x11, 0x0, 0x300) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x208000, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 16:01:39 executing program 3: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) sched_setattr(0x0, &(0x7f0000000380)={0x38, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x2000002) fallocate(r4, 0x0, 0x0, 0x110001) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$nbd(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x51) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r5}) openat$cgroup_ro(r3, &(0x7f0000000f80)='cpu.stat\x00', 0x275a, 0x0) 16:01:39 executing program 4 (fault-call:20 fault-nth:43): ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000f80)='cpu.stat\x00', 0x275a, 0x0) [ 839.231587] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 839.355286] FAULT_INJECTION: forcing a failure. [ 839.355286] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 839.367634] CPU: 1 PID: 28811 Comm: syz-executor.4 Not tainted 4.14.173-syzkaller #0 [ 839.375544] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 839.384911] Call Trace: [ 839.387516] dump_stack+0x13e/0x194 [ 839.391160] should_fail.cold+0x10a/0x14b [ 839.395352] __alloc_pages_nodemask+0x1bf/0x700 [ 839.400044] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 839.405084] ? find_get_entry+0x21d/0x690 [ 839.409259] ? lock_downgrade+0x6e0/0x6e0 [ 839.413426] alloc_pages_current+0xe7/0x1e0 [ 839.417765] __page_cache_alloc+0x245/0x3d0 [ 839.422135] pagecache_get_page+0x174/0xa10 [ 839.426485] grab_cache_page_write_begin+0x6c/0xa0 [ 839.431434] ext4_move_extents+0x10f8/0x2e80 [ 839.435896] ? ext4_double_up_write_data_sem+0x30/0x30 [ 839.441191] ? __lock_is_held+0xad/0x140 [ 839.445271] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 839.450734] ? preempt_count_add+0xaf/0x170 [ 839.455061] ? mnt_clone_write+0xd8/0x130 [ 839.459210] ? __mnt_want_write_file+0x97/0xb0 [ 839.463817] ext4_ioctl+0x2a94/0x39f0 [ 839.467623] ? avc_ss_reset+0x100/0x100 [ 839.471612] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 839.476819] ? __lock_acquire+0x5f7/0x4620 [ 839.481077] ? lock_downgrade+0x6e0/0x6e0 [ 839.485255] ? trace_hardirqs_on+0x10/0x10 [ 839.489519] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 839.494729] do_vfs_ioctl+0x75a/0xfe0 [ 839.498683] ? selinux_file_mprotect+0x5c0/0x5c0 [ 839.503466] ? ioctl_preallocate+0x1a0/0x1a0 [ 839.507904] ? security_file_ioctl+0x76/0xb0 [ 839.512337] ? security_file_ioctl+0x83/0xb0 [ 839.516772] SyS_ioctl+0x7f/0xb0 [ 839.520152] ? do_vfs_ioctl+0xfe0/0xfe0 [ 839.524144] do_syscall_64+0x1d5/0x640 [ 839.528053] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 839.533282] RIP: 0033:0x45c849 [ 839.536476] RSP: 002b:00007fc8bb1cac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 839.544200] RAX: ffffffffffffffda RBX: 00007fc8bb1cb6d4 RCX: 000000000045c849 [ 839.551480] RDX: 0000000020000040 RSI: 00000000c028660f RDI: 0000000000000007 [ 839.558762] RBP: 000000000076c180 R08: 0000000000000000 R09: 0000000000000000 [ 839.566043] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000009 [ 839.573327] R13: 00000000000002e2 R14: 00000000004c5385 R15: 000000000000002b 16:01:40 executing program 2: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c557862) recvmmsg(r1, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) openat$cgroup_ro(r4, &(0x7f0000000f80)='cpu.stat\x00', 0x275a, 0x0) [ 842.301083] IPVS: ftp: loaded support on port[0] = 21 [ 843.075799] IPVS: ftp: loaded support on port[0] = 21 [ 843.151870] chnl_net:caif_netlink_parms(): no params data found [ 843.280502] chnl_net:caif_netlink_parms(): no params data found [ 843.289558] bridge0: port 1(bridge_slave_0) entered blocking state [ 843.297547] bridge0: port 1(bridge_slave_0) entered disabled state [ 843.306618] device bridge_slave_0 entered promiscuous mode [ 843.324002] bridge0: port 2(bridge_slave_1) entered blocking state [ 843.330904] bridge0: port 2(bridge_slave_1) entered disabled state [ 843.337975] device bridge_slave_1 entered promiscuous mode [ 843.375649] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 843.385828] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 843.411240] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 843.418491] team0: Port device team_slave_0 added [ 843.424594] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 843.432602] team0: Port device team_slave_1 added [ 843.459094] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 843.465453] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 843.492500] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 843.503989] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 843.510990] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 843.536236] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 843.557267] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 843.569773] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 843.577104] bridge0: port 1(bridge_slave_0) entered blocking state [ 843.583611] bridge0: port 1(bridge_slave_0) entered disabled state [ 843.592991] device bridge_slave_0 entered promiscuous mode [ 843.613624] bridge0: port 2(bridge_slave_1) entered blocking state [ 843.620531] bridge0: port 2(bridge_slave_1) entered disabled state [ 843.627808] device bridge_slave_1 entered promiscuous mode [ 843.682740] device hsr_slave_0 entered promiscuous mode [ 843.730416] device hsr_slave_1 entered promiscuous mode [ 843.790665] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 843.805966] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 843.814268] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 843.824204] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 843.857279] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 843.866631] team0: Port device team_slave_0 added [ 843.878274] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 843.886519] team0: Port device team_slave_1 added [ 843.918283] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 843.924592] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 843.952395] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 843.969073] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 843.977557] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 844.006005] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 844.019867] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 844.035506] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 844.104646] device hsr_slave_0 entered promiscuous mode [ 844.150609] device hsr_slave_1 entered promiscuous mode [ 844.199473] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 844.209751] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 844.219196] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 844.226038] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 844.234477] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 844.241288] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 844.248855] device bridge_slave_1 left promiscuous mode [ 844.254753] bridge0: port 2(bridge_slave_1) entered disabled state [ 844.311688] device bridge_slave_0 left promiscuous mode [ 844.317350] bridge0: port 1(bridge_slave_0) entered disabled state [ 844.354072] device veth1_macvtap left promiscuous mode [ 844.359398] device veth0_macvtap left promiscuous mode [ 844.364796] device veth1_vlan left promiscuous mode [ 844.369840] device veth0_vlan left promiscuous mode [ 844.493895] device hsr_slave_1 left promiscuous mode [ 844.532823] device hsr_slave_0 left promiscuous mode [ 844.578492] team0 (unregistering): Port device team_slave_1 removed [ 844.587871] team0 (unregistering): Port device team_slave_0 removed [ 844.597272] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 844.633052] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 844.711406] bond0 (unregistering): Released all slaves [ 844.789330] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 844.875203] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 844.902836] 8021q: adding VLAN 0 to HW filter on device bond0 [ 844.913898] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 844.953583] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 844.972991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 844.984698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 844.995051] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 845.005544] 8021q: adding VLAN 0 to HW filter on device team0 [ 845.030305] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 845.038800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 845.052135] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 845.059873] bridge0: port 1(bridge_slave_0) entered blocking state [ 845.066285] bridge0: port 1(bridge_slave_0) entered forwarding state [ 845.079917] 8021q: adding VLAN 0 to HW filter on device bond0 [ 845.090767] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 845.101343] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 845.108626] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 845.118965] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 845.131547] bridge0: port 2(bridge_slave_1) entered blocking state [ 845.137924] bridge0: port 2(bridge_slave_1) entered forwarding state [ 845.151943] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 845.162971] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 845.171454] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 845.181047] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 845.192214] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 845.201711] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 845.213029] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 845.219130] 8021q: adding VLAN 0 to HW filter on device team0 [ 845.225794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 845.234489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 845.242769] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 845.251076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 845.258102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 845.265773] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 845.276168] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 845.286838] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 845.294976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 845.303935] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 845.311796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 845.321536] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 845.329364] bridge0: port 1(bridge_slave_0) entered blocking state [ 845.335810] bridge0: port 1(bridge_slave_0) entered forwarding state [ 845.346176] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 845.356338] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 845.364591] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 845.372348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 845.380537] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 845.388220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 845.397481] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 845.405779] bridge0: port 2(bridge_slave_1) entered blocking state [ 845.412208] bridge0: port 2(bridge_slave_1) entered forwarding state [ 845.422953] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 845.433045] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 845.440572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 845.448234] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 845.456750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 845.467706] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 845.478202] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 845.485285] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 845.492965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 845.504650] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 845.521486] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 845.527905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 845.536835] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 845.547641] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 845.556909] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 845.564560] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 845.572573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 845.580937] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 845.588848] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 845.596434] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 845.606569] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 845.619499] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 845.627079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 845.636160] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 845.650979] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 845.658211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 845.666878] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 845.677636] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 845.685938] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 845.708046] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 845.716918] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 845.723645] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 845.731340] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 845.743906] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 845.816352] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 845.828705] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 845.837248] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 845.845967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 845.863355] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 845.875210] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 845.883300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 845.892231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 845.933332] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 845.943531] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 845.951536] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 845.965227] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 845.972666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 845.980734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 845.988218] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 845.996297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 846.005724] device veth0_vlan entered promiscuous mode [ 846.017921] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 846.025440] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 846.036071] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 846.051651] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 846.058899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 846.080755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 846.089022] device veth1_vlan entered promiscuous mode [ 846.095706] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 846.104391] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 846.112792] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 846.120514] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 846.127806] device veth0_vlan entered promiscuous mode [ 846.135636] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 846.148874] device veth1_vlan entered promiscuous mode [ 846.155464] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 846.165653] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 846.176556] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 846.185479] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 846.195802] device veth0_macvtap entered promiscuous mode [ 846.202532] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 846.209327] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 846.216919] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 846.224537] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 846.232005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 846.239563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 846.247893] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 846.266827] device veth1_macvtap entered promiscuous mode [ 846.275715] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 846.287669] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 846.298483] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 846.306659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 846.316757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 846.327047] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 846.337034] device veth0_macvtap entered promiscuous mode [ 846.343863] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 846.353244] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 846.363341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 846.373029] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 846.382953] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 846.392318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 846.402360] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 846.412555] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 846.419509] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 846.428430] device veth1_macvtap entered promiscuous mode [ 846.435509] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 846.442385] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 846.449649] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 846.458946] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 846.466942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 846.477744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 846.488106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 846.497899] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 846.508231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 846.517557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 846.527466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 846.538053] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 846.545183] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 846.554761] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 846.562982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 846.573184] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 846.587806] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 846.604046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 846.614264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 846.624353] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 846.634368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 846.643546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 846.653396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 846.662885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 846.673104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 846.683535] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 846.690709] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 846.699922] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 846.708510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 846.718031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 846.732098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 846.741651] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 846.751987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 846.761431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 846.771223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 846.780558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 846.790994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 846.801142] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 846.808048] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 846.816067] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 846.824737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:01:48 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x2, 0x1) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext, 0x140, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') accept4(r0, &(0x7f00000002c0)=@tipc=@name, &(0x7f0000000180)=0x80, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x15, 0x3, 0x0, "f99861b833a89f1a4d328e5b170014ad"}, 0x15, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001000"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=0x0, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) 16:01:48 executing program 2: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c557862) recvmmsg(r1, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) openat$cgroup_ro(r4, &(0x7f0000000f80)='cpu.stat\x00', 0x275a, 0x0) 16:01:48 executing program 5: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) getpid() sched_setattr(0x0, &(0x7f0000000380)={0x38, 0x3, 0x21, 0x0, 0x0, 0x5, 0x9, 0x7, 0x5}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() socket$inet6_tcp(0xa, 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x6}, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000180)="caba5bc84ec3a34183ba03543348879a5bb35659badde33d8a6de97aaff943dc1aba2295b54c6a4374af80088ce498eab796b524bd438f3d0b97d0b4c52072c53a113bd14e588b0d358d244837a4e442b2c4c7af6a402927b78f2805c4bb0d15e2b945b8ba3cba3556374c30ff4e42cbb3c8a6eef8cdfc450881ed011fb814c3d59dfc89a962991f3fe6cb973990b2f2ffd396f65cb88d1cfe9af029faf4ef", 0x9f}], 0x1, 0x9) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xb, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x128) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2}) 16:01:48 executing program 3: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r1, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x3, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x15}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x5) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x9, 0x0, 0x0, 0xfffffffffffffffe}) openat$cgroup_ro(r4, &(0x7f0000000f80)='cpu.stat\x00', 0x275a, 0x0) 16:01:48 executing program 4 (fault-call:20 fault-nth:44): ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000f80)='cpu.stat\x00', 0x275a, 0x0) [ 847.987541] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 848.223714] FAULT_INJECTION: forcing a failure. [ 848.223714] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 848.235794] CPU: 0 PID: 28933 Comm: syz-executor.4 Not tainted 4.14.173-syzkaller #0 [ 848.243695] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 848.253058] Call Trace: [ 848.255748] dump_stack+0x13e/0x194 [ 848.259428] should_fail.cold+0x10a/0x14b [ 848.263598] __alloc_pages_nodemask+0x1bf/0x700 [ 848.268288] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 848.275225] ? find_get_entry+0x21d/0x690 [ 848.279402] ? lock_downgrade+0x6e0/0x6e0 [ 848.283576] alloc_pages_current+0xe7/0x1e0 [ 848.287924] __page_cache_alloc+0x245/0x3d0 [ 848.292265] pagecache_get_page+0x174/0xa10 [ 848.296606] grab_cache_page_write_begin+0x6c/0xa0 [ 848.301566] ext4_move_extents+0x1119/0x2e80 [ 848.306013] ? ext4_double_up_write_data_sem+0x30/0x30 [ 848.311299] ? __lock_is_held+0xad/0x140 [ 848.315354] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 848.320808] ? preempt_count_add+0xaf/0x170 [ 848.325117] ? mnt_clone_write+0xd8/0x130 [ 848.329251] ? __mnt_want_write_file+0x97/0xb0 [ 848.333841] ext4_ioctl+0x2a94/0x39f0 [ 848.337646] ? _raw_spin_unlock_irq+0x5a/0x80 [ 848.342656] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 848.347858] ? __schedule+0x7c0/0x1ca0 [ 848.351750] ? retint_kernel+0x2d/0x2d [ 848.355635] ? trace_hardirqs_on_caller+0x3f6/0x590 [ 848.360642] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 848.365390] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 848.370568] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 848.375776] do_vfs_ioctl+0x75a/0xfe0 [ 848.379574] ? selinux_file_mprotect+0x5c0/0x5c0 [ 848.384321] ? ioctl_preallocate+0x1a0/0x1a0 [ 848.388738] ? security_file_ioctl+0x76/0xb0 [ 848.393132] ? security_file_ioctl+0x83/0xb0 [ 848.397528] SyS_ioctl+0x7f/0xb0 [ 848.400878] ? do_vfs_ioctl+0xfe0/0xfe0 [ 848.404858] do_syscall_64+0x1d5/0x640 [ 848.408738] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 848.413913] RIP: 0033:0x45c849 [ 848.417086] RSP: 002b:00007fc8bb1ebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 16:01:48 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext, 0x140, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) accept4(r0, &(0x7f00000002c0)=@tipc=@name, &(0x7f0000000180)=0x80, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="00fb150300ad00af0e000000000000030000000000"], 0x15, 0x0) socket$packet(0x11, 0x0, 0x300) openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x40800, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\f\b\x00\x00', @ANYRES32=0x0, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) [ 848.424797] RAX: ffffffffffffffda RBX: 00007fc8bb1ec6d4 RCX: 000000000045c849 [ 848.432054] RDX: 0000000020000040 RSI: 00000000c028660f RDI: 0000000000000008 [ 848.439311] RBP: 000000000076c0e0 R08: 0000000000000000 R09: 0000000000000000 [ 848.446699] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000a [ 848.453965] R13: 00000000000002e2 R14: 00000000004c5385 R15: 000000000000002c 16:01:49 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext, 0x140, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000440)={'nat\x00'}, &(0x7f00000001c0)=0x78) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') accept4(r0, &(0x7f00000002c0)=@tipc=@name, &(0x7f0000000180)=0x80, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x15, 0x3, 0x0, "f99861b833a89f1a4d328e5b170014ad"}, 0x15, 0x0) clock_adjtime(0x1, &(0x7f0000000340)={0x7f, 0x7, 0x5, 0x1ff, 0x3, 0xffffffff, 0x8, 0x100000000, 0x81, 0x2, 0x1, 0x10001, 0x6, 0x8, 0x6, 0x23d8, 0x8, 0x3, 0x80000001, 0xea9b, 0x76, 0x7, 0x1000, 0x1000, 0x4, 0x200}) socket$packet(0x11, 0x0, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 848.733757] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 16:01:49 executing program 5: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x10000000, 0xfffdfffc, 0x3, 0x0, 0xfffffffff7fffffa}, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xb, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) 16:01:49 executing program 4 (fault-call:20 fault-nth:45): ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000f80)='cpu.stat\x00', 0x275a, 0x0) 16:01:49 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext, 0x140, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000440)={'nat\x00'}, &(0x7f00000001c0)=0x78) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') accept4(r0, &(0x7f00000002c0)=@tipc=@name, &(0x7f0000000180)=0x80, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x15, 0x3, 0x0, "f99861b833a89f1a4d328e5b170014ad"}, 0x15, 0x0) clock_adjtime(0x1, &(0x7f0000000340)={0x7f, 0x7, 0x5, 0x1ff, 0x3, 0xffffffff, 0x8, 0x100000000, 0x81, 0x2, 0x1, 0x10001, 0x6, 0x8, 0x6, 0x23d8, 0x8, 0x3, 0x80000001, 0xea9b, 0x76, 0x7, 0x1000, 0x1000, 0x4, 0x200}) socket$packet(0x11, 0x0, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 16:01:49 executing program 3: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r1, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x240, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x9) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) openat$cgroup_ro(r4, &(0x7f0000000f80)='cpu.stat\x00', 0x275a, 0x0) [ 849.176454] FAULT_INJECTION: forcing a failure. [ 849.176454] name failslab, interval 1, probability 0, space 0, times 0 [ 849.188031] CPU: 0 PID: 28956 Comm: syz-executor.4 Not tainted 4.14.173-syzkaller #0 [ 849.195934] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 849.205316] Call Trace: [ 849.207933] dump_stack+0x13e/0x194 [ 849.211615] should_fail.cold+0x10a/0x14b [ 849.215798] should_failslab+0xd6/0x130 [ 849.219795] __kmalloc+0x2e9/0x7c0 [ 849.223362] ? pagevec_lru_move_fn+0x1c3/0x250 [ 849.227970] ? ext4_find_extent+0x71a/0x990 [ 849.232314] ? get_kernel_page+0x90/0x90 [ 849.236422] ? save_trace+0x290/0x290 [ 849.240261] ext4_find_extent+0x71a/0x990 [ 849.244451] mext_check_coverage.constprop.0+0x1e3/0x360 [ 849.249938] ? ext4_multi_mount_protect+0x8a0/0x8a0 [ 849.254981] ? down_write_nested+0x36/0x90 [ 849.259240] ? ext4_double_down_write_data_sem+0x63/0x70 [ 849.264715] ext4_move_extents+0x1272/0x2e80 [ 849.269171] ? ext4_double_up_write_data_sem+0x30/0x30 [ 849.274470] ? __lock_is_held+0xad/0x140 [ 849.278564] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 849.284036] ? preempt_count_add+0xaf/0x170 [ 849.288380] ? mnt_clone_write+0xd8/0x130 [ 849.292548] ? __mnt_want_write_file+0x97/0xb0 [ 849.297154] ext4_ioctl+0x2a94/0x39f0 [ 849.300970] ? avc_ss_reset+0x100/0x100 [ 849.304970] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 849.310188] ? __lock_acquire+0x5f7/0x4620 [ 849.314443] ? lock_downgrade+0x6e0/0x6e0 [ 849.318619] ? trace_hardirqs_on+0x10/0x10 [ 849.322885] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 849.328103] do_vfs_ioctl+0x75a/0xfe0 [ 849.331925] ? selinux_file_mprotect+0x5c0/0x5c0 [ 849.336704] ? ioctl_preallocate+0x1a0/0x1a0 [ 849.341138] ? security_file_ioctl+0x76/0xb0 [ 849.345580] ? security_file_ioctl+0x83/0xb0 [ 849.350013] SyS_ioctl+0x7f/0xb0 [ 849.353506] ? do_vfs_ioctl+0xfe0/0xfe0 [ 849.357508] do_syscall_64+0x1d5/0x640 [ 849.361442] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 849.366653] RIP: 0033:0x45c849 [ 849.369852] RSP: 002b:00007fc8bb1cac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 849.377579] RAX: ffffffffffffffda RBX: 00007fc8bb1cb6d4 RCX: 000000000045c849 [ 849.384861] RDX: 0000000020000040 RSI: 00000000c028660f RDI: 0000000000000008 [ 849.392152] RBP: 000000000076c180 R08: 0000000000000000 R09: 0000000000000000 [ 849.399435] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000a [ 849.406713] R13: 00000000000002e2 R14: 00000000004c5385 R15: 000000000000002d 16:01:50 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext, 0x140, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000440)={'nat\x00'}, &(0x7f00000001c0)=0x78) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') accept4(r0, &(0x7f00000002c0)=@tipc=@name, &(0x7f0000000180)=0x80, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x15, 0x3, 0x0, "f99861b833a89f1a4d328e5b170014ad"}, 0x15, 0x0) clock_adjtime(0x1, &(0x7f0000000340)={0x7f, 0x7, 0x5, 0x1ff, 0x3, 0xffffffff, 0x8, 0x100000000, 0x81, 0x2, 0x1, 0x10001, 0x6, 0x8, 0x6, 0x23d8, 0x8, 0x3, 0x80000001, 0xea9b, 0x76, 0x7, 0x1000, 0x1000, 0x4, 0x200}) socket$packet(0x11, 0x0, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 849.672380] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 849.682364] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 849.704359] batman_adv: batadv0: Interface deactivated: batadv_slave_1 16:01:50 executing program 4 (fault-call:20 fault-nth:46): ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000100)={0x0, 0x3f}) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x38, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x74782d441c5f7063) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1}, 0x1ff}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000f80)='cpu.stat\x00', 0x275a, 0x0) [ 849.722809] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 849.746141] device bridge_slave_1 left promiscuous mode [ 849.759867] bridge0: port 2(bridge_slave_1) entered disabled state [ 849.814526] device bridge_slave_0 left promiscuous mode [ 849.823339] bridge0: port 1(bridge_slave_0) entered disabled state [ 849.876016] device veth1_macvtap left promiscuous mode [ 849.885996] device veth0_macvtap left promiscuous mode [ 849.900829] device veth1_vlan left promiscuous mode [ 849.910815] device veth0_vlan left promiscuous mode [ 850.054855] FAULT_INJECTION: forcing a failure. [ 850.054855] name failslab, interval 1, probability 0, space 0, times 0 [ 850.066630] CPU: 1 PID: 28972 Comm: syz-executor.4 Not tainted 4.14.173-syzkaller #0 [ 850.074537] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 850.084021] Call Trace: [ 850.086640] dump_stack+0x13e/0x194 [ 850.090294] should_fail.cold+0x10a/0x14b [ 850.094468] should_failslab+0xd6/0x130 [ 850.098471] __kmalloc+0x2e9/0x7c0 [ 850.102026] ? ext4_find_extent+0x71a/0x990 [ 850.106361] ? check_preemption_disabled+0x35/0x240 [ 850.111393] ext4_find_extent+0x71a/0x990 [ 850.115556] ? mext_check_coverage.constprop.0+0x244/0x360 [ 850.121205] mext_check_coverage.constprop.0+0x1e3/0x360 [ 850.126671] ? ext4_multi_mount_protect+0x8a0/0x8a0 [ 850.131700] ? down_write_nested+0x36/0x90 [ 850.135955] ? ext4_double_down_write_data_sem+0x63/0x70 [ 850.141432] ext4_move_extents+0x129f/0x2e80 [ 850.145900] ? ext4_double_up_write_data_sem+0x30/0x30 [ 850.151215] ? __lock_is_held+0xad/0x140 [ 850.155303] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 850.160780] ? preempt_count_add+0xaf/0x170 [ 850.165121] ? mnt_clone_write+0xd8/0x130 [ 850.169294] ? __mnt_want_write_file+0x97/0xb0 [ 850.173898] ext4_ioctl+0x2a94/0x39f0 [ 850.177717] ? trace_hardirqs_on_caller+0x3f6/0x590 [ 850.182750] ? _raw_spin_unlock_irq+0x5a/0x80 [ 850.187267] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 850.192477] ? __schedule+0x7c0/0x1ca0 [ 850.196402] ? trace_hardirqs_on+0x10/0x10 [ 850.200654] ? retint_kernel+0x2d/0x2d [ 850.204560] ? trace_hardirqs_on_caller+0x3f6/0x590 [ 850.209593] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 850.214373] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 850.219585] ? do_vfs_ioctl+0xd16/0xfe0 [ 850.223581] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 850.228791] do_vfs_ioctl+0x75a/0xfe0 [ 850.232611] ? selinux_file_mprotect+0x5c0/0x5c0 [ 850.237385] ? ioctl_preallocate+0x1a0/0x1a0 [ 850.241820] ? security_file_ioctl+0x76/0xb0 [ 850.246241] ? security_file_ioctl+0x83/0xb0 [ 850.250665] SyS_ioctl+0x7f/0xb0 [ 850.254044] ? do_vfs_ioctl+0xfe0/0xfe0 [ 850.258034] do_syscall_64+0x1d5/0x640 [ 850.261947] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 850.267147] RIP: 0033:0x45c849 [ 850.270342] RSP: 002b:00007fc8bb1ebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 850.278061] RAX: ffffffffffffffda RBX: 00007fc8bb1ec6d4 RCX: 000000000045c849 [ 850.285343] RDX: 0000000020000040 RSI: 00000000c028660f RDI: 0000000000000008 [ 850.292623] RBP: 000000000076c0e0 R08: 0000000000000000 R09: 0000000000000000 [ 850.299905] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000a [ 850.307188] R13: 00000000000002e2 R14: 00000000004c5385 R15: 000000000000002e [ 850.623033] device hsr_slave_1 left promiscuous mode [ 850.684280] device hsr_slave_0 left promiscuous mode [ 850.749528] team0 (unregistering): Port device team_slave_1 removed [ 850.797769] team0 (unregistering): Port device team_slave_0 removed [ 850.809189] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 850.835582] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 850.912136] bond0 (unregistering): Released all slaves [ 852.651696] IPVS: ftp: loaded support on port[0] = 21 [ 853.415218] IPVS: ftp: loaded support on port[0] = 21 [ 853.483416] chnl_net:caif_netlink_parms(): no params data found [ 853.522772] IPVS: ftp: loaded support on port[0] = 21 [ 853.614254] chnl_net:caif_netlink_parms(): no params data found [ 853.652288] bridge0: port 1(bridge_slave_0) entered blocking state [ 853.658763] bridge0: port 1(bridge_slave_0) entered disabled state [ 853.666404] device bridge_slave_0 entered promiscuous mode [ 853.676691] bridge0: port 2(bridge_slave_1) entered blocking state [ 853.683273] bridge0: port 2(bridge_slave_1) entered disabled state [ 853.690546] device bridge_slave_1 entered promiscuous mode [ 853.723889] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 853.745799] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 853.778487] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 853.786152] team0: Port device team_slave_0 added [ 853.792288] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 853.799473] team0: Port device team_slave_1 added [ 853.851579] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 853.857855] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 853.883568] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 853.897215] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 853.903591] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 853.929224] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 853.939439] bridge0: port 1(bridge_slave_0) entered blocking state [ 853.946257] bridge0: port 1(bridge_slave_0) entered disabled state [ 853.953599] device bridge_slave_0 entered promiscuous mode [ 853.987466] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 854.003680] bridge0: port 2(bridge_slave_1) entered blocking state [ 854.010223] bridge0: port 2(bridge_slave_1) entered disabled state [ 854.017364] device bridge_slave_1 entered promiscuous mode [ 854.042172] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 854.090782] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 854.098509] chnl_net:caif_netlink_parms(): no params data found [ 854.143274] device hsr_slave_0 entered promiscuous mode [ 854.190504] device hsr_slave_1 entered promiscuous mode [ 854.231624] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 854.239484] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 854.257755] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 854.318325] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 854.325832] team0: Port device team_slave_0 added [ 854.332286] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 854.339855] team0: Port device team_slave_1 added [ 854.375872] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 854.382314] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 854.407869] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 854.419716] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 854.426093] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 854.451808] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 854.471841] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 854.484906] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 854.583306] device hsr_slave_0 entered promiscuous mode [ 854.612978] device hsr_slave_1 entered promiscuous mode [ 854.664793] bridge0: port 1(bridge_slave_0) entered blocking state [ 854.671353] bridge0: port 1(bridge_slave_0) entered disabled state [ 854.678347] device bridge_slave_0 entered promiscuous mode [ 854.686149] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 854.696927] bridge0: port 2(bridge_slave_1) entered blocking state [ 854.703578] bridge0: port 2(bridge_slave_1) entered disabled state [ 854.711280] device bridge_slave_1 entered promiscuous mode [ 854.718783] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 854.776386] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 854.791132] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 854.824979] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 854.832625] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 854.839909] team0: Port device team_slave_0 added [ 854.846434] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 854.853803] team0: Port device team_slave_1 added [ 854.888324] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 854.894710] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 854.920109] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 854.934521] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 854.942005] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 854.967277] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 854.978560] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 854.998149] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 855.022779] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 855.029660] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 855.037402] ================================================================== [ 855.045300] BUG: KASAN: use-after-free in batadv_iv_ogm_queue_add+0x2dc/0xe00 [ 855.052568] Read of size 60 at addr ffff888014e80280 by task kworker/u4:3/2319 [ 855.059910] [ 855.061529] CPU: 1 PID: 2319 Comm: kworker/u4:3 Not tainted 4.14.173-syzkaller #0 [ 855.069324] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 855.078855] Workqueue: bat_events batadv_iv_send_outstanding_bat_ogm_packet [ 855.086088] Call Trace: [ 855.088685] dump_stack+0x13e/0x194 [ 855.092401] ? batadv_iv_ogm_queue_add+0x2dc/0xe00 [ 855.097351] print_address_description.cold+0x7c/0x1e2 [ 855.102674] ? batadv_iv_ogm_queue_add+0x2dc/0xe00 [ 855.107622] kasan_report.cold+0xa9/0x2ae [ 855.111897] memcpy+0x20/0x50 [ 855.115002] batadv_iv_ogm_queue_add+0x2dc/0xe00 [ 855.119849] ? lock_acquire+0x170/0x3f0 [ 855.124000] ? batadv_iv_ogm_schedule+0x869/0xdf0 [ 855.128835] ? check_preemption_disabled+0x35/0x240 [ 855.133863] batadv_iv_ogm_schedule+0xa38/0xdf0 [ 855.138528] batadv_iv_send_outstanding_bat_ogm_packet+0x4ad/0x6a0 [ 855.144840] process_one_work+0x813/0x1540 [ 855.149143] ? pwq_dec_nr_in_flight+0x2b0/0x2b0 [ 855.153823] ? worker_thread+0x15d/0x1070 [ 855.157990] ? _raw_spin_unlock_irq+0x24/0x80 [ 855.162552] worker_thread+0x5d1/0x1070 [ 855.166521] ? process_one_work+0x1540/0x1540 [ 855.171003] kthread+0x30d/0x420 [ 855.174350] ? kthread_create_on_node+0xd0/0xd0 [ 855.179036] ret_from_fork+0x24/0x30 [ 855.182753] [ 855.184373] Allocated by task 2319: [ 855.188001] save_stack+0x32/0xa0 [ 855.191447] kasan_kmalloc+0xbf/0xe0 [ 855.195160] __kmalloc+0x15b/0x7c0 [ 855.198700] batadv_tvlv_container_ogm_append+0x12a/0x490 [ 855.204237] batadv_iv_ogm_schedule+0xb78/0xdf0 [ 855.208893] batadv_iv_send_outstanding_bat_ogm_packet+0x4ad/0x6a0 [ 855.215206] process_one_work+0x813/0x1540 [ 855.219430] worker_thread+0x5d1/0x1070 [ 855.223403] kthread+0x30d/0x420 [ 855.226769] ret_from_fork+0x24/0x30 [ 855.230472] [ 855.232085] Freed by task 5: [ 855.235095] save_stack+0x32/0xa0 [ 855.238530] kasan_slab_free+0x75/0xc0 [ 855.242403] kfree+0xcb/0x260 [ 855.245619] batadv_iv_ogm_iface_disable+0x34/0x70 [ 855.250555] batadv_hardif_disable_interface.cold+0x61e/0x867 [ 855.256448] batadv_softif_destroy_netlink+0xa3/0x140 [ 855.261631] default_device_exit_batch+0x209/0x380 [ 855.266547] ops_exit_list.isra.0+0xef/0x140 [ 855.270953] cleanup_net+0x3bb/0x820 [ 855.274665] process_one_work+0x813/0x1540 [ 855.278895] worker_thread+0x5d1/0x1070 [ 855.282855] kthread+0x30d/0x420 [ 855.286222] ret_from_fork+0x24/0x30 [ 855.289972] [ 855.291592] The buggy address belongs to the object at ffff888014e80280 [ 855.291592] which belongs to the cache kmalloc-64 of size 64 [ 855.304067] The buggy address is located 0 bytes inside of [ 855.304067] 64-byte region [ffff888014e80280, ffff888014e802c0) [ 855.318389] The buggy address belongs to the page: [ 855.323307] page:ffffea000053a000 count:1 mapcount:0 mapping:ffff888014e80000 index:0x0 [ 855.331573] flags: 0xfffe0000000100(slab) [ 855.338161] raw: 00fffe0000000100 ffff888014e80000 0000000000000000 0000000100000020 [ 855.346030] raw: ffffea0001310720 ffffea00022e8f60 ffff88812fe56340 0000000000000000 [ 855.353913] page dumped because: kasan: bad access detected [ 855.359604] [ 855.361224] Memory state around the buggy address: [ 855.366146] ffff888014e80180: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 855.373495] ffff888014e80200: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 855.380837] >ffff888014e80280: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 855.388196] ^ [ 855.391550] ffff888014e80300: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 855.398948] ffff888014e80380: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 855.406326] ================================================================== [ 855.413666] Disabling lock debugging due to kernel taint [ 855.419988] Kernel panic - not syncing: panic_on_warn set ... [ 855.419988] [ 855.427366] CPU: 1 PID: 2319 Comm: kworker/u4:3 Tainted: G B 4.14.173-syzkaller #0 [ 855.436189] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 855.445536] Workqueue: bat_events batadv_iv_send_outstanding_bat_ogm_packet [ 855.452616] Call Trace: [ 855.455189] dump_stack+0x13e/0x194 [ 855.458797] panic+0x1f9/0x42d [ 855.461968] ? add_taint.cold+0x16/0x16 [ 855.466033] ? preempt_schedule_common+0x4a/0xc0 [ 855.470788] ? batadv_iv_ogm_queue_add+0x2dc/0xe00 [ 855.475707] ? ___preempt_schedule+0x16/0x18 [ 855.480104] ? batadv_iv_ogm_queue_add+0x2dc/0xe00 [ 855.485034] kasan_end_report+0x43/0x49 [ 855.488991] kasan_report.cold+0x12f/0x2ae [ 855.493208] memcpy+0x20/0x50 [ 855.496297] batadv_iv_ogm_queue_add+0x2dc/0xe00 [ 855.501033] ? lock_acquire+0x170/0x3f0 [ 855.504986] ? batadv_iv_ogm_schedule+0x869/0xdf0 [ 855.509806] ? check_preemption_disabled+0x35/0x240 [ 855.514819] batadv_iv_ogm_schedule+0xa38/0xdf0 [ 855.519484] batadv_iv_send_outstanding_bat_ogm_packet+0x4ad/0x6a0 [ 855.525791] process_one_work+0x813/0x1540 [ 855.530034] ? pwq_dec_nr_in_flight+0x2b0/0x2b0 [ 855.534787] ? worker_thread+0x15d/0x1070 [ 855.538967] ? _raw_spin_unlock_irq+0x24/0x80 [ 855.543461] worker_thread+0x5d1/0x1070 [ 855.547438] ? process_one_work+0x1540/0x1540 [ 855.551922] kthread+0x30d/0x420 [ 855.555274] ? kthread_create_on_node+0xd0/0xd0 [ 855.559929] ret_from_fork+0x24/0x30 [ 855.565063] Kernel Offset: disabled [ 855.568702] Rebooting in 86400 seconds..