last executing test programs: 2.427678204s ago: executing program 2 (id=607): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000300000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_CQM(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)={0x8c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_CQM={0x38, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_THOLD={0x4}, @NL80211_ATTR_CQM_RSSI_THOLD={0x18, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_ATTR_CQM_TXE_RATE={0x8}, @NL80211_ATTR_CQM_RSSI_HYST={0x8}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x139}]}, @NL80211_ATTR_CQM={0x4}, @NL80211_ATTR_CQM={0x1c, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_RATE={0x8}, @NL80211_ATTR_CQM_TXE_RATE={0x8}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8}]}, @NL80211_ATTR_CQM={0xc, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_LEVEL={0x8}]}]}, 0x8c}}, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000780)={@broadcast, @random="6487a2bed3d6", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @private}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x806}}}}}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), 0xffffffffffffffff) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001840)=@newtaction={0xea8, 0x30, 0x25, 0x0, 0x0, {}, [{0xe94, 0x1, [@m_pedit={0xe90, 0x1, 0x0, 0x0, {{0xa}, {0xe64, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x4}]}}, @TCA_PEDIT_KEYS_EX={0x40, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xea8}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="98030000", @ANYRES16=r4, @ANYBLOB="010028057000fcdbdf253b00000008000300", @ANYRES32=r7, @ANYBLOB="04008e00080057001b0a000004006c0005001901070000"], 0x398}}, 0x0) r8 = socket$inet6(0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000180)='veth1\x00', 0x10) bind$inet6(r8, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r9 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r9, 0x800448d4, &(0x7f0000000000)={0x0, 0x1, '\x00X('}) r10 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="200000000f14010000000000000000000800010000000000005b014f9f530ed5b3ba790600000000000000"], 0x20}}, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000140)={'wg1\x00', {0x2, 0x0, @empty}}) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001480)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f1e7f2aa3d9b18ed81c0c869b51ec6c0af4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289e01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb0767192302000000b0eea24492a660583eecb42cbcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2ed0300000000000000af99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca005ace1a84521f14008c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413038dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000006da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce41fd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f76161d46ea3ab60fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c0ef815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2ae582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3546c1c776da64fb5abee0acfd235f2f4632c9062ece84c99a061887a20639b41c8c12ee86c50804042b3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaad1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f45f90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a9f9b444aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4978ea8e4aa37014191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250ddc8674152f94e3a409e2a3bce109b60000000000000000d6d5210d7503000000a87a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e873f8703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e6c257a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd70400000000946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69922050000f5f76015e6009556237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854352cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a53f1c96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a42010082008df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762e122428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d7226bbd9ccd628ab84875f2c50ba891cea592b0430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed0254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b0fdf9743af932cd6db49a47613808bad959710300000000000000832d0a45fa4242e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4e064c98e494198276eb2df7766411bef0ebb5000000000006065d635b0b7a00ee767221d8af9753387e0cd8d718f54a29df6eba3bd4c440e6e2172e3fcc01b8babb757b5c59217b80d0db3ba582814a604e4ef7a803e9ca7c85b35c9b93a9e0885e238b44ae1c2e64cce3b27083b8246829e64056000302be7ff15405bd5f2eba20000000000000000000000000000000000009a9823fd8fbc5aa165099c5ed032b48ea12d8e0588dc52702e4084913a06d468d0928bad76d697e1f85ab030e788d38788ee5b5428d4a971cc97db9fd231088e570735ce129e7e77fc2777692664a1488fd8d6dff4dad618fd54f529d4555c6507009ee69dd1bc55258789b24052137e9637f3efbab71720f88cf573fe0e5239c000be2733c49546f6e8a9175ec6f14dbf72cac91643b2fd99c29eca28a3c2e60d5e5b8795fae16a7c3ea57e728eca35eaf0155a39f97580e079175426c088a0208040982a0000000000000000000000000051ceaaf0159fe61f2eade7603d0a7a56fb09cd119ac06adb6597155ae47846892bb423c024d8cbe9240b71ec6dc2124d3a19e2d714b273d95d1d3aa737cb04a33615ff2a730e51067d5d675d7122361c37c61a43b5afd865b60d4cae891b73220f17d25985a7f76834995e53a93a1c7b9eef267df691ca983a0b15bda7f6c5c1ca7aa50261a3089a1ebf0734c9b07e8951ff023263ad5aed8cfb49b49e128c697724c057d22c5df5aef27ce3db11d5ad5527d149d076e1a87e2df27c0cb8a67ad026bf953e88f10447e125c2c0f1aebee1f3390a9e3ddad4e2a6e0f6e4569fdefa19e870e04acf9493b963f98e23cfc665e4f465fa3f801e1957c399e45f61d3459b1c606204368bb931345af2823c487d2fd99db6ea6e008e7ffa06ca861551189d155bd077a79fe2c7e961352e56824f727d21d41eae78bfec4a2d7a7edbc8ef958c5ea599f7c25bf71c2340558aa12fdd24a88aaad5921aee7dae6a2f3009d9cb43ab4898d0f0aa565431b6abe585d75db04d1c9ba0b9de4ae8b0d3132bc6810cc9a693979f55174a72e1df9fdef35bc470f9e6e591982757f45c52c645d891bf63bb21fb66926ebe1a8525611fc3e8bb8795c36dc2a86b5ab46ff33cc74f61751b2dae92676db85c8d0c721b7ea4544bf51c95c86fcac1f434d09d1ee4928aafe23de66fed972e0dddfb33f64e48701b049239e7f552d816441d11c4c2647c014462344359198d97c4b6e9d3fded31ca18987b64de079b2bed641e8a92f13ca70844c65cb423d01950b0ebf44bd28e09c05d9ae5dd689fb880fb18d042219f5ac60c3a03b085abf3e8e3efc842a8d328733461f04c99607061c65ed14c61322a5ac2d371a95b8ad867857ed13a4fa4ae033a09673866cd77f4bcdaaa05207166b19a8758d8855400d8c6a7242dc207251e8797eca24ea4f487663e60f2f5e1f1424958fd148f846830e88a42d9a0e06da200481cde8bf475bc3e1fe9c0b4a4a268921738938aa9f3cb3811ac87c54c8ebc8bcfb4613cc3a997ff1579edbd4ade8020e3ad001b072b1a751b588ac4639f35a58e00a50c0270608c7a7f10132b1c25b9ea81232fbef665f6212f875b2a000000000000000000000000000000000000000000000000000000bb60bc1f1635caf0ca9eabf804adc94e0a73923976299c7ac285542e5de1dd14183f1bb171eabe19fe98f551e1b635300d8e38f07eda29341535e532a6d64ed36fac9c77827bf85ac369eac8879e515b58a03438561c5e78157649c6d45e7e621b79d724e277f1ee49e5b63e81180626a73510be26082a097de42b016336707866d422a93e01c1cbe0cefd4a89dc24b0d7f549908b8620ffd7d900a0a96a381fdd763b39f0bc0af5faf593c5d39fdf43430e4b7c23b5cf691792248cfb9ec9f882dd19a9f6e9426b4f88fe14487942bb34e585083f7b98900682e2683922a94e2f0baecc00f74071d025220bcdbc7f5575ce72981e918681b5a0b1ee9af749885fd8cefb9e182b326eaebad4616647fe1c8c16e42e123c9651f634e962219f"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r11}, 0x10) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_service_bytes\x00', 0x275a, 0x0) write$cgroup_int(r12, &(0x7f0000000000), 0xffffff6a) ioctl$FS_IOC_RESVSP(r12, 0x4030582b, &(0x7f0000000300)={0x1100, 0x0, 0x0, 0x2a40}) ioctl$FIBMAP(r12, 0x1, &(0x7f0000000080)) 2.114376437s ago: executing program 1 (id=616): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7b, 0x4) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x3, 0x4bee, 0x3c4a, 0xffffffffffffffff, 0x101, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) futex(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES16=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_open_dev$usbmon(0x0, 0x7, 0xc08180) socket$nl_generic(0x10, 0x3, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x5, 0x6, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r3}, 0x10) getresgid(&(0x7f0000000140), &(0x7f0000000000), &(0x7f0000000280)=0x0) syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000200)='./file0\x00', 0x10814, &(0x7f0000000340)=ANY=[@ANYBLOB='umask=00000000000000000000000,flush,nodots,dots,gid=', @ANYRESHEX=r4, @ANYBLOB="00006b746769643d0092", @ANYRES16, @ANYBLOB="1500bba7d41fabba4332de3ca642acf6f8de847e3f21783608008708a887d30aaf0a14b0691d48445fe3b4d1ddde1b81337b2c3b5f88535d7f6fa931b84783704494cebe49ca9f6269b05edde0246c360d0566b4056f0f02ccab035d3d0a5cde0b31bd424949fe23c0a0a25691738006c5c6acdf101fecdb4f79abdfb95c6afaea03dd5903b5240565f31504c207a9a2aa6c8108fb973081e90412a3c6cfa3b2513693727fad9acd8108acb8b90fab033c9dac0dc3e5a61c513e7b5edc5d76320f0e54045ea2b7b8fb1f78d3d346e26ee5ed6926cea1ffe0a1"], 0x1, 0x1fa, &(0x7f0000000500)="$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") openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) acct(&(0x7f00000001c0)='./file0\x00') acct(0x0) acct(0x0) 2.07481608s ago: executing program 2 (id=617): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000016000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = socket(0x10, 0x3, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000022a2970c0000000000feff00760000000f00000055000000a000020095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r3}, 0x10) write(r2, &(0x7f0000000000)="240000001a005f0414f9f4070009040081000000000000000000000008000f0001eaffff", 0x24) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r4 = socket(0x2a, 0x2, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_TIMESTAMP(r5, 0x1, 0x3f, &(0x7f0000000080)=0x1, 0x4) bind$inet(r5, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x15, &(0x7f0000000b80)=@raw={'raw\x00', 0x4001, 0x3, 0x208, 0xd8, 0x0, 0x148, 0x0, 0x148, 0x170, 0x240, 0x240, 0x170, 0x240, 0x7fffffe, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0xffffff00, 'ip6gretap0\x00', 'veth1_to_batadv\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) sendmsg$inet(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000180)='/', 0x1}], 0x1}, 0x0) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000040)=0x193a, 0x4) recvmmsg(r5, &(0x7f00000005c0), 0x40000000000026c, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r4, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000014c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xa}, {}, {0xffff}}, [@filter_kind_options=@f_u32={{0x8}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) bind$x25(r4, &(0x7f0000000100), 0x12) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18010000000000000000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r7}, 0x10) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) close(r8) r9 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r9, &(0x7f00000002c0), 0x40000000000009f, 0x0) msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4) 1.894478013s ago: executing program 3 (id=619): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@bloom_filter={0x1e, 0x4, 0x6, 0x1, 0x1002, 0x1, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1, 0x1, 0x8}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0x2, 0x4, 0x390, 0xffffffff, 0x0, 0xf8, 0xf8, 0xfeffffff, 0xffffffff, 0x2c0, 0x2c0, 0x2c0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'bond_slave_1\x00', 'sit0\x00'}, 0x2f2, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@state={{0x28}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@ipv6={@remote, @remote, [], [], 'sit0\x00', 'dvmrp0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28}}]}, @REJECT={0x28}}, {{@ipv6={@remote, @private0, [], [], 'gretap0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) writev(r1, &(0x7f00000025c0)=[{&(0x7f00000004c0)="1453fd668f13cc0f57aeff000020", 0xe}, {0x0}], 0x2) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='mlxsw_sp_acl_atcam_entry_add_ctcam_spill\x00', r3}, 0x10) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f00000000c0), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000001900)=ANY=[@ANYBLOB], &(0x7f0000000400)='GPL\x00'}, 0x90) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xe, 0x3, &(0x7f0000000040)=ANY=[@ANYRES64=r0], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa14}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000500)='skb_copy_datagram_iovec\x00', r5}, 0x10) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@abs={0x1, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x0, 0x20044040) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv(r7, &(0x7f0000000100)=[{&(0x7f0000000300)=""/221, 0xdd}], 0x1, 0xffffffff, 0x0) r8 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r8, 0x11, 0x1, 0x0, 0x0) sendmmsg$inet6(r8, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000180)={'ip6_vti0\x00', &(0x7f0000000040)={'syztnl0\x00', 0x0, 0x2f, 0x17, 0xf, 0x3, 0x4, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x40, 0x8, 0x2, 0x8001}}) 1.873316734s ago: executing program 4 (id=620): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000007000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000fdffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x5, 0x6, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) getresgid(&(0x7f0000000140), &(0x7f0000000000), &(0x7f0000000280)=0x0) syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000200)='./file0\x00', 0x10814, &(0x7f0000000340)=ANY=[@ANYBLOB='umask=00000000000000000000000,flush,nodots,dots,gid=', @ANYRESHEX=r2, @ANYBLOB="00006b746769643d0092", @ANYRES16, @ANYBLOB="1500bba7d41fabba4332de3ca642acf6f8de847e3f21783608008708a887d30aaf0a14b0691d48445fe3b4d1ddde1b81337b2c3b5f88535d7f6fa931b84783704494cebe49ca9f6269b05edde0246c360d0566b4056f0f02ccab035d3d0a5cde0b31bd424949fe23c0a0a25691738006c5c6acdf101fecdb4f79abdfb95c6afaea03dd5903b5240565f31504c207a9a2aa6c8108fb973081e90412a3c6cfa3b2513693727fad9acd8108acb8b90fab033c9dac0dc3e5a61c513e7b5edc5d76320f0e54045ea2b7b8fb1f78d3d346e26ee5ed6926cea1ffe0a1"], 0x1, 0x1fa, &(0x7f0000000500)="$eJzs2zFrE2EYB/Dn2rRe7GAHJ1E4cHEK6icwSAUxIEQy6GSgurQipEsUxH4eZz+EX8alg2SLXO5om2sLjWdyEn8/ON6H/O/guSF53uHN27sfDvY/Hr3f+nISaZLFRsSTmETs5lUpKdd0Vm/HnCTq+FXraQDgj/T7w27TPbBco1F3eDsidi4kg2+NNAQAAAAAAAAAAEBti5z/34j4Wj3/f7zifgGA+pz/X1/tch2NusN7xf6twvl/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAoDmT6fTWNL/Sci2vGxGRRkQ7Im5GRCsi8s+b7hcAqG8ynZ/7V83/iEgiwvwHgDXw6vWbF91eb6+fZWnEz+PxYDwo1iJ/9ry39zCb2T176mQ8Hmye5o+KPJvPt2b7hjx/fGm+HQ/uF3mePX3Zq+Q7sb/81weA/1InO3Vuvm+WV0Snc1mez+eiOrc/qMzvVtxprew1AIAFHH36fDA8PHw3+utFsthT7bKhq+/53lpWq4prFT+Sf6INRd0ivc7NDf8wAUt39qWvJmkzDQEAAAAAAAAAAAAAABes4i9HTb8jAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADr53cAAAD//8h6UUs=") r3 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) sendto$l2tp6(r3, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0) acct(&(0x7f00000001c0)='./file0\x00') acct(0x0) 1.831529507s ago: executing program 1 (id=621): perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0xa, 0x300) r0 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'syz_tun\x00'}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_serviced_recursive\x00', 0x275a, 0x0) syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000000)='./file1\x00', 0x844, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1, 0x23b, &(0x7f00000005c0)="$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") open(&(0x7f0000000100)='./bus\x00', 0x143142, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) r3 = memfd_secret(0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x13, r3, 0x10000000) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x10000000) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw\x00') sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003400)=[{{&(0x7f0000000100)=@file={0x1, './bus\x00'}, 0x6e, &(0x7f0000002580)=[{&(0x7f0000000240)="6744d893f51d69289568e3d17725a952caa363e13e0901b5ba6e0ee46913800848db33098a335636d1fdf4e0e0efdcb0cee9d8a57de7c489238ad5ca89a46fdd26395c3d74a7b3f40832904373399d529d8962f03cd8ad4439c30ee634493ba78c6714472a5a3dfc60554bb540b0fc", 0x6f}, {&(0x7f0000000340)="5eda07a9f63e5f3f0e215d453702d2e3681e448283a4d397395698a67fbeab2685284de6906818abf5f0c22ddd69ad3a7be6f0b0468f7d629d93c9da8c6070e8b07fd7a1396ed01d53d6d3a8252b2c8af3bb4905a451a362096a1df748ed669cd90333cc0410c839427f213a3a171b5b4c20d4b1cb7972451ec7e96d33cf1dcccfd4cedc051a379ea4e8dcac82a76b6a1e35b8222b1932bb1dd7a6cae266fbd9075234a0274f96601c9f6e355db4e9005ed1dbdc03dff7e87730901aa38151", 0xbf}, {&(0x7f0000000180)="191434d1abbe8c0026cc143cacf73dd89bd9901266808cd74bb314c6407d209f7aecbde11e4ab0ad6757bcf4a7bf2b8a631454ab92a09300769252d80dcfb97fb33edce4794d8c59b74a510225a7bc6bd422a861", 0x1c}, {&(0x7f0000000080)}, {&(0x7f0000000400)="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", 0xfff}, {&(0x7f0000001400)="d72a9a885069f0bb636222d266e6f81808d0a81490787e161301b280382ce6ce026584fa64", 0x25}, {&(0x7f0000001440)="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", 0x1000}, {&(0x7f0000002440)="2f59444a5747c31263ffb634ce4b9491ab092bb8a4698b", 0x17}, {&(0x7f0000002480)="c0c51f7e1d9abe86c7945c539fd300e92a4aaf9523115eb4dc0514ece6ea015b74cf76a53a27986cb35064bb718dbc50971b2fc84e287e49a07a1a0cfb76da1965532084476472d4594c66fc3af1c027f2ee1c2c30b94c6228a872f0bafc5e99f43598e88a6751638ee14607d48aef0c4c54eeeff93a3b7da4a89f3dea2766e374c12114f0d8606c2bea446ecf12719fcbd3cd322968d712c5541ac8e4870886df0016c291c1676ab1d8a28ae0b63d07d6dd2fa538165a766e09dc84dd3d7a57d3a211ffe4db018cb4e75e7001ba31", 0xcf}], 0x9, &(0x7f0000002e40)=[@cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [r1, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xffffffffffffffff}}}], 0x140, 0x20040800}}, {{0x0, 0x0, &(0x7f00000030c0)=[{&(0x7f0000002fc0)}, {&(0x7f0000003000)="96bbd53e7c5d06bcd3a3342711d5c1ed35c57d5426ef230cabb5280af3a32e71dcc9ce15950ac3b6631e95288df527e3d4fd9785f4c6f20b8548e3ebe5df4da112dc70bc6111c497d6d695a3ecc5d67aa47e6c6dabf678447e9cd1a15376cbef9fd6a1ee1fa6922f9dde8b9782e5ab64cfda743f9e93e29d385a75b4bb685ac7afbfc497e3", 0x85}], 0x2, &(0x7f0000002640)=ANY=[@ANYBLOB="1c000000000000000100000001000000f90ae558919cfa2eaaf74296c8b2f68a46823e67522385b0c81129", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x40, 0x20000046}}, {{&(0x7f0000003140)=@file={0x0, './file2\x00'}, 0x6e, &(0x7f0000003240)=[{&(0x7f00000031c0)="5cbaaf48cb1acea3f172e654c2e8e45118b769d8a11d4e568aeadeb838385afd31481926ed3060a1fe0debe16b6a39b9f261437ec98b706cb81f6548f5c48bfae102391f285aaaaf553171b0c2ec00fedc0ef6", 0x53}], 0x1, &(0x7f00000033c0)=[@cred={{0x1c}}, @cred={{0x34}}], 0x40, 0x20000000}}], 0x3, 0x20048000) r5 = gettid() r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0xd7, 0x8, 0x0, 0x40, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0x0, 0x1}, 0x10000, 0x9, 0x5a37d3d4, 0x6, 0x7, 0x0, 0x5861, 0x0, 0x6, 0x0, 0xfffffffffffffffc}, r5, 0x0, r6, 0x8) r7 = gettid() waitid(0x2, r7, 0x0, 0x2, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000ec0), 0x488}}, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x10103e, 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) r8 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r8, 0x5412, &(0x7f00000000c0)=0x13) write(r8, &(0x7f0000000000)='#', 0x1) r9 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r9, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f0000000340)={@multicast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "02adf7", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @time_exceed={0x5, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "fd9063", 0x0, 0x3a, 0x0, @mcast1, @loopback, [], "1e520b4c951ee12e"}}}}}}}, 0x0) ioctl$TCSETA(r8, 0x5406, &(0x7f0000000340)={0xff02, 0x0, 0x0, 0x5, 0x0, "5f730000a9003f00"}) 1.607570314s ago: executing program 4 (id=622): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r0}, &(0x7f0000000280), &(0x7f0000000300)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000002c0)='kfree\x00', r1}, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet(0x2, 0x2, 0x1) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) 1.550509698s ago: executing program 4 (id=623): r0 = socket(0x11, 0x3, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0xe000202b}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000240)={0x20000000}) dup3(r0, r2, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x54, 0x0, 0x100, 0x70bd26, 0x25dfdbfc, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x401}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x5}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_DST={0x14, 0x1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_DST={0x14, 0x1, @mcast1}]}, 0x54}, 0x1, 0x0, 0x0, 0x40}, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000000000f6000000006debff00850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r5 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) close(r5) r6 = inotify_init1(0x0) fcntl$setstatus(r5, 0x4, 0x2c00) r7 = gettid() fcntl$setown(r5, 0x8, r7) fcntl$setsig(r6, 0xa, 0x3d) syz_emit_ethernet(0x4a, 0x0, 0x0) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={[0xffffffffffff7ff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r6, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r4}, 0x10) open_by_handle_at(r2, &(0x7f00000002c0)=@ceph_nfs_confh={0x10, 0x2, {0x1000, 0x6}}, 0x101180) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f0000000040)='./bus\x00', 0x1208002, &(0x7f0000000400)={[{@grpquota}, {@delalloc}, {@init_itable_val={'init_itable', 0x3d, 0xf}}, {@debug}, {@dioread_nolock}, {}, {@nomblk_io_submit}, {@nouid32}]}, 0x1, 0x5f5, &(0x7f0000000bc0)="$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") capset(0x0, 0x0) chown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 1.327571004s ago: executing program 0 (id=628): r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x400801, 0x0) epoll_pwait(r0, &(0x7f0000000780)=[{}], 0x1, 0x7fff, &(0x7f00000007c0)={[0x9]}, 0x8) 1.317099385s ago: executing program 0 (id=629): bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x14, 0x0, &(0x7f0000000100)='GPL\x00', 0x402, 0x0, 0x0, 0x0, 0x4a, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffc65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt(r0, 0x1, 0x7, &(0x7f0000000000)=""/42, &(0x7f0000000040)=0x2a) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000004c0), &(0x7f0000000280), 0x5, r1}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x20}, 0x3, 0x0, 0x0, 0x20000011}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) r3 = creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) write$binfmt_elf32(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030006000000000002000000380000000000000000191bda000020000100006b5e0200000000000003"], 0x69) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x11, 0x12, &(0x7f0000000000)=ANY=[@ANYBLOB="18100000", @ANYRES32=r1, @ANYBLOB="000000000000000018180000", @ANYRES32=r1, @ANYBLOB="0000000000000000b93ac0ff01000000bd02800010000000850000003c00000018110000", @ANYRES32=r1, @ANYBLOB="0000150000000000b7080000040000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082000000185500000f00"/80], &(0x7f00000000c0)='syzkaller\x00', 0x8000, 0x1000, &(0x7f0000000840)=""/4096, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180)={0x4, 0x2, 0x1, 0x800}, 0x10, 0x0, 0x0, 0x9, &(0x7f00000001c0)=[r1, r1, r1, r1, r1, r1, r1, r1], &(0x7f0000000580)=[{0x5, 0x2, 0x1, 0x5}, {0x5, 0x5, 0x6, 0x9}, {0x0, 0x1, 0x6, 0x4}, {0x1, 0x2, 0xa, 0x4}, {0x4, 0x4, 0x1, 0x1}, {0x2, 0x2, 0x6, 0xc}, {0x5, 0x3, 0x6, 0x7}, {0x2, 0x4, 0xb, 0x3}, {0x4, 0x2, 0xf}], 0x10, 0xef50}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x4, &(0x7f0000000180)=ANY=[], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r5}, 0x10) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000200)='signal_generate\x00', r4}, 0x10) r6 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000840)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000fcae68da850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r10}, 0x10) ioctl$PERF_EVENT_IOC_SET_BPF(r6, 0x40042408, r8) syz_emit_ethernet(0xfc0, &(0x7f0000007940)={@local, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "6410a6", 0xf8a, 0x0, 0x0, @private2, @local, {[@routing={0x84}], "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"}}}}}, 0x0) timer_create(0x2, 0x0, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{}, {0x0, 0x9}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xffffffffffffff76}, 0x48) 1.277281368s ago: executing program 0 (id=630): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000004c0)=ANY=[@ANYBLOB="12010000000000407d1ed43000000000000109022400010000483009040000010300000009210000000122070009058103000000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000008000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x6, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000001080)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x1}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup(r4) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x4, 0x0, 0x0) 1.162534376s ago: executing program 2 (id=631): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7b, 0x4) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x3, 0x4bee, 0x3c4a, 0xffffffffffffffff, 0x101, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) futex(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES16=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_open_dev$usbmon(0x0, 0x7, 0xc08180) socket$nl_generic(0x10, 0x3, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x5, 0x6, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r3}, 0x10) getresgid(&(0x7f0000000140), &(0x7f0000000000), &(0x7f0000000280)=0x0) syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000200)='./file0\x00', 0x10814, &(0x7f0000000340)=ANY=[@ANYBLOB='umask=00000000000000000000000,flush,nodots,dots,gid=', @ANYRESHEX=r4, @ANYBLOB="00006b746769643d0092", @ANYRES16, @ANYBLOB="1500bba7d41fabba4332de3ca642acf6f8de847e3f21783608008708a887d30aaf0a14b0691d48445fe3b4d1ddde1b81337b2c3b5f88535d7f6fa931b84783704494cebe49ca9f6269b05edde0246c360d0566b4056f0f02ccab035d3d0a5cde0b31bd424949fe23c0a0a25691738006c5c6acdf101fecdb4f79abdfb95c6afaea03dd5903b5240565f31504c207a9a2aa6c8108fb973081e90412a3c6cfa3b2513693727fad9acd8108acb8b90fab033c9dac0dc3e5a61c513e7b5edc5d76320f0e54045ea2b7b8fb1f78d3d346e26ee5ed6926cea1ffe0a1"], 0x1, 0x1fa, &(0x7f0000000500)="$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") openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) acct(&(0x7f00000001c0)='./file0\x00') acct(0x0) acct(0x0) 1.058325753s ago: executing program 3 (id=632): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000007000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000fdffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x5, 0x6, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) getresgid(&(0x7f0000000140), &(0x7f0000000000), &(0x7f0000000280)=0x0) syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000200)='./file0\x00', 0x10814, &(0x7f0000000340)=ANY=[@ANYBLOB='umask=00000000000000000000000,flush,nodots,dots,gid=', @ANYRESHEX=r2, @ANYBLOB="00006b746769643d0092", @ANYRES16, @ANYBLOB="1500bba7d41fabba4332de3ca642acf6f8de847e3f21783608008708a887d30aaf0a14b0691d48445fe3b4d1ddde1b81337b2c3b5f88535d7f6fa931b84783704494cebe49ca9f6269b05edde0246c360d0566b4056f0f02ccab035d3d0a5cde0b31bd424949fe23c0a0a25691738006c5c6acdf101fecdb4f79abdfb95c6afaea03dd5903b5240565f31504c207a9a2aa6c8108fb973081e90412a3c6cfa3b2513693727fad9acd8108acb8b90fab033c9dac0dc3e5a61c513e7b5edc5d76320f0e54045ea2b7b8fb1f78d3d346e26ee5ed6926cea1ffe0a1"], 0x1, 0x1fa, &(0x7f0000000500)="$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") r3 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) sendto$l2tp6(r3, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0) acct(&(0x7f00000001c0)='./file0\x00') acct(0x0) 975.82806ms ago: executing program 1 (id=633): syslog(0x4, &(0x7f0000000a00), 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x5, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r1, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b7050000000000004c1099000000000007000000000000009500000000000000"], &(0x7f00000002c0)='GPL\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/188, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x2a) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000007c0)={r2, 0xe0, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000200)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7, &(0x7f00000003c0)=[0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x63, &(0x7f0000000480)=[{}, {}], 0x10, 0x10, &(0x7f0000000680), &(0x7f00000006c0), 0x8, 0xf7, 0x8, 0x8, &(0x7f0000000700)}}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000a40)=ANY=[@ANYRES32=r1, @ANYRES32=r0, @ANYBLOB="1b54c9669daeeb1fe64fee0e7d7a9fb313c41a55acb582b4edcb7b0588691454be6e821545297d57b0b989ae5a88097ff77a5f534add291d4eb34af0e3d2e0e36116c9dadadd88c4e09fb4002e3d74dcfb80079720819b0242ce84ff16145684340987cbe72e26e77ae53a17d806d1f6c0753b1ebbac029da1b0f7f5870fc791ceaea48ca723471b0374a269f66d7f20a9a472c3ad52224ef39c60ffe6622fa205220d77cd933ac9c7a06aba9c5c87c56eca5c2440ba83281af5cf9cd96965373ec3f7ca54b1ba97045528321789951893e5727b476771573e8c50e23f550726590c70a96fe24ce656b811bb68d78757f48f"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x62, '\x00', r4, 0x7, 0xffffffffffffffff, 0x0, 0x0, 0xfffffe83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x90) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWRULE={0x14, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}}], {0x14}}, 0x3c}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x10, &(0x7f0000000000)=@framed={{0x18, 0x6}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r3}, {}, {}, {0x7, 0x0, 0xb, 0x7}}, @printk]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 923.643363ms ago: executing program 1 (id=634): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed7f0000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="61127100000000006113500000000000bf2000000000000007000000180000003d030100000000009500f000000000006926000000000000bf67000000000000560602000f0200006706000020000000620a04ff0ee60000bf250000000000002d350000000000006507000002080000070700004c0000001f75000000000000bf54000000000000070400000400f9ffcd35010000000000ce040000000000001c000000000000009500000000000000db13d5d8b741f2cdaabc8383c8f56bb5df3083d20f8c2bf304000000815dcf0066d7ded3c5c49a08a503ea6d54f7f3125a8200578ac0836d6454745e70a27444003c5b20451b624db6f5320e9befc1e00b8b32917c4d30d16b7edb732bc3ac330b16c442aff70d27659bc58e296b16750c5577c848754b4894b07f15bab1c640a5c0c4fd62f9db829b301ef67fd2b2736f3af0c54af2412313b17c4c8081c4ed0572261960e227d34cfbfdb247bc2351c9d8363a8cb18b7330604da78b0aba47545f9a25a80dd7d28a5ae41824f611dd2de6dd581c52698f9542a444a8a3969946faded5275c00"/420], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000b80), 0x2, 0x0) write$UHID_CREATE(r1, &(0x7f00000002c0)={0x0, {'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000540)=""/32, 0x20}}, 0x120) 923.490393ms ago: executing program 2 (id=635): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.time\x00', 0x26e1, 0x0) close(r0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x6, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"/686], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000011c0)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 923.321253ms ago: executing program 2 (id=636): ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000}, 0x48) pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240), 0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="7472716e733d66642cff6fc0d0c694a376c0fe45a87266646e6f3ddfa617b8e6a46ed007df", @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB="142d23ba36212013f7f8c0e0cbc072ca887d9648b2a98f"]) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x6, 0x19, &(0x7f0000000a40)=ANY=[@ANYBLOB="18000000dc00000000000000f7ffffff1800000002000000000000000000000018110000", @ANYRES32=r0, @ANYRES64=r1, @ANYRES32=r1, @ANYBLOB="000000000000000018120000", @ANYRESHEX=r1, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000018140000", @ANYRES32=r0, @ANYBLOB="000000000000000017200200000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x1ee9, 0xfc, &(0x7f0000000540)=""/252, 0x41000, 0x10, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x9, 0x5}, 0x8, 0x10, &(0x7f00000003c0)={0x2, 0x2, 0x6, 0x1}, 0x10, 0x0, 0x0, 0x1, &(0x7f00000004c0)=[r0, r0, 0xffffffffffffffff, r0], &(0x7f0000000640)=[{0x0, 0x5, 0x9, 0xf}], 0x10, 0x9}, 0x90) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000240)={0x800, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000280)=r3, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, r2, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = socket$nl_route(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x0, 0x0, 0x0, r6}}}}}}]}, 0x48}}, 0x0) 785.819823ms ago: executing program 3 (id=637): socket$nl_route(0x10, 0x3, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000180)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = socket(0x10, 0x3, 0x9) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newtaction={0x898, 0x30, 0x12f, 0x0, 0x0, {}, [{0x884, 0x1, [@m_police={0x880, 0x1, 0x0, 0x0, {{0xb}, {0x854, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}], [@TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x7}, {0x7, 0x0, 0x0, 0x0, 0x0, 0x7}}}], [@TCA_POLICE_RATE64={0xc, 0x8, 0x100000000}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa}}}]}]}, 0x898}}, 0x0) connect$netlink(r1, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r4, 0x8933, &(0x7f0000000080)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001180)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="11080000000000000000200000001c002d8005000400030000000500010000000000080002000000000008000300", @ANYRES32=r5], 0x38}}, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r6, 0x8946, &(0x7f0000000000)={'veth0_to_hsr\x00', &(0x7f0000002fc0)=@ethtool_stats}) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000001c0), 0x1, 0x0) 701.039729ms ago: executing program 0 (id=638): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000b3180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000080)) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events.local\x00', 0x26e1, 0x0) close(r1) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000060000000000000000000000850000004100000085000000230000"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000011c0)={r1, 0x18000000000002a0, 0xeff, 0x0, &(0x7f0000001240)="b9ff03076804268c989e14f088a8657986dd", 0x0, 0x300, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 645.159834ms ago: executing program 3 (id=639): r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x400801, 0x0) epoll_pwait(r0, &(0x7f0000000780)=[{}], 0x1, 0x7fff, &(0x7f00000007c0)={[0x9]}, 0x8) 644.732184ms ago: executing program 4 (id=640): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000300000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_CQM(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)={0x8c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_CQM={0x38, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_THOLD={0x4}, @NL80211_ATTR_CQM_RSSI_THOLD={0x18, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_ATTR_CQM_TXE_RATE={0x8}, @NL80211_ATTR_CQM_RSSI_HYST={0x8}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x139}]}, @NL80211_ATTR_CQM={0x4}, @NL80211_ATTR_CQM={0x1c, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_RATE={0x8}, @NL80211_ATTR_CQM_TXE_RATE={0x8}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8}]}, @NL80211_ATTR_CQM={0xc, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_LEVEL={0x8}]}]}, 0x8c}}, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000780)={@broadcast, @random="6487a2bed3d6", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @private}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x806}}}}}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), 0xffffffffffffffff) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001840)=@newtaction={0xea8, 0x30, 0x25, 0x0, 0x0, {}, [{0xe94, 0x1, [@m_pedit={0xe90, 0x1, 0x0, 0x0, {{0xa}, {0xe64, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x4}]}}, @TCA_PEDIT_KEYS_EX={0x40, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xea8}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="98030000", @ANYRES16=r4, @ANYBLOB="010028057000fcdbdf253b00000008000300", @ANYRES32=r7, @ANYBLOB="04008e00080057001b0a000004006c0005001901070000"], 0x398}}, 0x0) r8 = socket$inet6(0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000180)='veth1\x00', 0x10) bind$inet6(r8, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r9 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r9, 0x800448d4, &(0x7f0000000000)={0x0, 0x1, '\x00X('}) 608.076896ms ago: executing program 1 (id=641): mknodat$loop(0xffffffffffffff9c, 0x0, 0x6004, 0x1) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000fc850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./bus\x00', 0x0, &(0x7f0000001080), 0x1, 0x4f7, &(0x7f0000000540)="$eJzs3c9vI1cdAPDvTOJNmqZNCpUKCOhSCgtarZ1426jqqVxAqKqEqDhxSEPijaLYcRQ7pQkrNfkfkKjEAcGJMwckDpV64ojgBre9LAekBVagDRIHo/GPbHZjJ2HXsVX785FGM2/eeL7vrTXveb9J/AIYW1cj4iAirkTEexEx1z6ftLd4q7Vl1z24f3v16P7t1SQajXf/kTTrs3Nx4jWZZ9v3nI6I738n4kfJ6bi1vf3NlXK5tNMuF+qV7UJtb//GRmVlvbRe2ioWlxaXFt64+Xqxb319ufKbe9/eePsHH//uS3f/dPDNn2TNmm3XnexHP7W6njuOk5mMiLcvI9gQTLT7c2XYDeGJpBHxmYh4pfn8z8VE8928mC6PNQDwKdBozEVj7mQZABh1aTMHlqT5di5gNtI0n2/l8F6MmbRcrdWv36rubq21cmXzkUtvbZRLC+1c4Xzkkqy8+GF2/LBcjEfLNyPihYj46dQzzXJ+9eJ5BgCgv559bP7/91Rr/gcARtz0eRcsD6YdAMDgnDv/AwAjx/wPAOPH/A8A48f8DwDjx/wPAOPmTmf+nxh2SwCAgfjeO+9kW+Oo/f3Xa+/v7W5W37+xVqpt5iu7q/nV6s52fr1aXS+X8qvVynn3K1er24uvxe4HhXqpVi/U9vaXK9Xdrfpy83u9l0u5gfQKADjLCy9/8pckIg7efKa5xYm1HMzVMNrSYTcAGBo5fxhfvoUbxpf/4wPnreXZ81eEP3qCYI0Pn+BFQL9d+7z8P4wr+X8YX/L/ML7k/2F8NRpJrzX/0+NLAICRIscPDPTn/wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAiZpvb/IlymubzEc9FxHzkklsb5dJCRDwfEX+eyk1l5cWhthgAeHrp35L2+l/X5l6dfbz2SvKfqeY+In7883d/9sFKvb6zmJ3/5/H5+kft88VhtB8AOE9nnu7M4x0P7t9e7WyDbM+9b7UWF83iHrW3Vs1kTGa7P05HLiJm/pW0ym3Z55WJPsQ/OIyIz3Xrf9LMjcy3Vz59PH4W+7mBxk8fiZ8261r77N/is6fuPNUz5nlrvcK4+CQbf97q9vylcbW5n+66+PF0c4R6ep3x7+jU+Nd53qebY0238e/qRWO89vvv9qw7jPjCZLf4yXH8pEf8Vy8Y/84Xv/xKr7rGLyOuRff4J2MV6pXtQm1v/8ZGZWW9tF7aKhaXFpcW3rj5erHQzFEXOpnq0/7+5vXne/b/1xEzPeJPn9P/r53Z68bxAPyr/773w6/0in8Y8Y2vdn//XzwjfjYnfv3M+A+tzPy25/LdWfy1Vv8P/9/3//oF49/96/7aBS8FAAagtre/uVIul3b6epCLPt/wxEFySW12MOIH2efxp73PS+2UWddr/vCLj1/KKofe074cDHlgAi7dw4d+2C0BAAAAAAAAAAAAAAB6ufQ/J0qH3UMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABG2f8CAAD//zwQyy8=") open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0x14, &(0x7f0000000000)=0x930d, 0x4) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000000100)=0x7, 0x4) r4 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'erspan0\x00', 0x0}) sendto$packet(r3, &(0x7f00000002c0)="05030500d3fc030000004788031c09101128", 0xfce0, 0x4, &(0x7f0000000140)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) r6 = open(&(0x7f0000000100)='./bus\x00', 0x14113e, 0x0) write$binfmt_script(r6, &(0x7f0000000080), 0x208e24b) 607.613846ms ago: executing program 0 (id=642): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)="a9cefcf92d710d8807c28e664b6cb2171541024577bbd75549587c1874a254e7861a155301b04c3ec876ede8571cf370ce462ecc2ce6cda563f4e10f29ee6f14efc012cc1f508d08b5db3c16510b0e6a5a85937fdde2a9beeb7af938b6bf02c34e4716685c26036e64419c2ccb4aac25abc1d75226f93cebe991", 0x7a}}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="2000000076000100000000000000000003080000000000", @ANYRESDEC], 0x20}}, 0x0) syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000040)='./file2\x00', 0x10502, &(0x7f0000001b80)=ANY=[], 0x1, 0x11f3, &(0x7f0000002580)="$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") r3 = open(&(0x7f0000000200)='./bus\x00', 0x1c507e, 0x0) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) lseek(r4, 0x7ffffb, 0x0) write$binfmt_elf64(r4, &(0x7f0000000240)=ANY=[], 0xfd14) sendfile(r3, r3, 0x0, 0x100000000) open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000040), 0xb, 0x1c1a42) syz_mount_image$vfat(&(0x7f00000001c0), &(0x7f0000000e80)='./file0\x00', 0x10082, &(0x7f0000000640)=ANY=[@ANYBLOB="756e695f786c6174653d312c726f6469722c756e695f786c6174653d302c73686f72746e616d653d77696e6e742c757466383d302c73686f72746e616d653d6d697865642c726f6469722c696f636861727365743d63703433372c756e695f786c6174653d302c6572726f72733d72656d6f756e742d726f2c757466383d312c757466383d312c73686f72746e616d653d77696e39352c73686f77657865632c756e695f786c6174653d312c73686f72746e616d653d77696e39352c71756965742c004812981d"], 0x2, 0x2ad, &(0x7f0000000280)="$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") open(&(0x7f0000000100)='./bus\x00', 0x143142, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x10103e, 0x0) r6 = open(&(0x7f00000005c0)='./bus\x00', 0x147842, 0x0) preadv2(r6, &(0x7f00000000c0)=[{&(0x7f0000001200)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x0) ioctl$BLKRRPART(r5, 0x125f, 0x0) pwrite64(r2, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="fc0000001900674c0000000000000000e0000001000000000000000000000000e000000200000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000400000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000044000500000000000000000000000000000000000000000033"], 0xfc}}, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x141080, 0x0) r7 = syz_io_uring_setup(0x4072, &(0x7f0000000740)={0x0, 0x0, 0x2}, &(0x7f0000000580)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r8, r9, &(0x7f0000000180)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0xffff, 0x2, 0x0}) io_uring_enter(r7, 0x567, 0x0, 0x0, 0x0, 0x0) r10 = socket$netlink(0x10, 0x3, 0x4) writev(r10, &(0x7f00000000c0)=[{0x0}], 0x1) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x240000, 0x0) 607.515696ms ago: executing program 3 (id=643): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000e8ff0000000000ff000044850000000e0000003f00000000"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000500)='/sys/power/image_size', 0x40042, 0x0) io_setup(0x20, &(0x7f0000001140)=0x0) io_submit(r2, 0x1, &(0x7f00000001c0)=[&(0x7f0000002040)={0xf, 0x400000000000, 0x0, 0x1, 0x0, r1, &(0x7f00000000c0)="fc", 0xa}]) 606.822556ms ago: executing program 2 (id=644): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000c80)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = socket(0x2, 0x5, 0x0) sendmmsg$inet_sctp(r1, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) sendmmsg$inet_sctp(r1, &(0x7f0000000bc0)=[{&(0x7f00000000c0)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000001c0)=[{0x0, 0x2}], 0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="30000000000000008400000001000000000000000c0000000000000000002b0388edb6556900"/51, @ANYRES32=0x0], 0x30}], 0x1, 0x0) (fail_nth: 3) 526.695272ms ago: executing program 3 (id=645): setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r0 = gettid() r1 = semget$private(0x0, 0x4000000009, 0x0) semtimedop(r1, &(0x7f0000000100)=[{0x2, 0x6, 0x800}, {0x0, 0x8000, 0x1000}], 0x2, &(0x7f0000000140)) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) readv(r2, &(0x7f0000000b00)=[{&(0x7f0000000540)=""/198, 0xc6}], 0x1) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003580)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffd10, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='xen_mmu_set_pmd\x00', r3}, 0x10) gettid() 300.011448ms ago: executing program 4 (id=646): r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000d40)={0x1, 0x0, 0x0, 0x6ea5}) r1 = syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000540)='./bus\x00', 0x10, &(0x7f0000000040)=ANY=[], 0x81, 0x374, &(0x7f0000000600)="$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") r2 = creat(&(0x7f0000000200)='./bus\x00', 0x0) ftruncate(r2, 0x81fd) r3 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x100000b, 0x8010, r1, 0x8c8e000) pwritev2(r3, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x78c00}], 0x1, 0x7a00, 0x0, 0x3) 234.585963ms ago: executing program 1 (id=647): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7b, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x3, 0x4bee, 0x3c4a, 0xffffffffffffffff, 0x101, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) futex(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES16=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_open_dev$usbmon(0x0, 0x7, 0xc08180) socket$nl_generic(0x10, 0x3, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x5, 0x6, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r3}, 0x10) getresgid(&(0x7f0000000140), &(0x7f0000000000), &(0x7f0000000280)=0x0) syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000200)='./file0\x00', 0x10814, &(0x7f0000000340)=ANY=[@ANYBLOB='umask=00000000000000000000000,flush,nodots,dots,gid=', @ANYRESHEX=r4, @ANYBLOB="00006b746769643d0092", @ANYRES16, @ANYBLOB="1500bba7d41fabba4332de3ca642acf6f8de847e3f21783608008708a887d30aaf0a14b0691d48445fe3b4d1ddde1b81337b2c3b5f88535d7f6fa931b84783704494cebe49ca9f6269b05edde0246c360d0566b4056f0f02ccab035d3d0a5cde0b31bd424949fe23c0a0a25691738006c5c6acdf101fecdb4f79abdfb95c6afaea03dd5903b5240565f31504c207a9a2aa6c8108fb973081e90412a3c6cfa3b2513693727fad9acd8108acb8b90fab033c9dac0dc3e5a61c513e7b5edc5d76320f0e54045ea2b7b8fb1f78d3d346e26ee5ed6926cea1ffe0a1"], 0x1, 0x1fa, &(0x7f0000000500)="$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") openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) acct(&(0x7f00000001c0)='./file0\x00') acct(0x0) acct(0x0) 57.160266ms ago: executing program 4 (id=648): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000004c0)=ANY=[@ANYBLOB="12010000000000407d1ed43000000000000109022400010000483009040000010300000009210000000122070009058103000000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000008000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x6, 0x0, 0x1}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup(r4) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x4, 0x0, 0x0) 0s ago: executing program 0 (id=649): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.time\x00', 0x26e1, 0x0) close(r0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x6, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"/686], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000011c0)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) kernel console output (not intermixed with test programs): change from 0 to 2048 [ 53.292304][ T4814] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 53.330314][ T4814] ext4 filesystem being mounted at /0/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 53.410820][ T4729] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 53.437310][ T4729] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 53.458622][ T4729] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 53.486980][ T4729] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 53.541671][ T4729] 8021q: adding VLAN 0 to HW filter on device bond0 [ 53.565124][ T4729] 8021q: adding VLAN 0 to HW filter on device team0 [ 53.579140][ T4783] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.586229][ T4783] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.602970][ T4783] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.610051][ T4783] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.695763][ T4729] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 53.729208][ T11] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.778998][ T11] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.792353][ T4729] veth0_vlan: entered promiscuous mode [ 53.801011][ T4729] veth1_vlan: entered promiscuous mode [ 53.817840][ T11] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.831787][ T4729] veth0_macvtap: entered promiscuous mode [ 53.839501][ T4729] veth1_macvtap: entered promiscuous mode [ 53.849746][ T4729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 53.860190][ T4729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.869999][ T4729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 53.880489][ T4729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.890306][ T4729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 53.900756][ T4729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.910569][ T4729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 53.920976][ T4729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.932508][ T4729] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 53.942608][ T11] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.956503][ T4729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 53.967070][ T4729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.976959][ T4729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 53.987483][ T4729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.997375][ T4729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 54.007801][ T4729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.017601][ T4729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 54.028024][ T4729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.039690][ T4729] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 54.049565][ T4729] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.058324][ T4729] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.067247][ T4729] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.075949][ T4729] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.166115][ T11] bridge_slave_1: left allmulticast mode [ 54.171810][ T11] bridge_slave_1: left promiscuous mode [ 54.177486][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.207159][ T11] bridge_slave_0: left allmulticast mode [ 54.212913][ T11] bridge_slave_0: left promiscuous mode [ 54.218582][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.227416][ T4583] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.266736][ T4895] FAULT_INJECTION: forcing a failure. [ 54.266736][ T4895] name failslab, interval 1, probability 0, space 0, times 0 [ 54.279508][ T4895] CPU: 1 UID: 0 PID: 4895 Comm: syz.2.290 Not tainted 6.11.0-rc5-syzkaller-00176-g20371ba12063 #0 [ 54.290159][ T4895] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 54.300193][ T4895] Call Trace: [ 54.303498][ T4895] [ 54.306454][ T4895] dump_stack_lvl+0xf2/0x150 [ 54.311062][ T4895] dump_stack+0x15/0x20 [ 54.315203][ T4895] should_fail_ex+0x229/0x230 [ 54.319867][ T4895] ? __d_alloc+0x3d/0x340 [ 54.324257][ T4895] should_failslab+0x8f/0xb0 [ 54.328944][ T4895] kmem_cache_alloc_lru_noprof+0x51/0x2a0 [ 54.334724][ T4895] ? __d_lookup+0x342/0x370 [ 54.339320][ T4895] __d_alloc+0x3d/0x340 [ 54.343598][ T4895] d_alloc+0x2e/0x100 [ 54.347654][ T4895] lookup_one_qstr_excl+0x97/0x1a0 [ 54.352804][ T4895] filename_create+0x14d/0x2b0 [ 54.357584][ T4895] user_path_create+0x39/0x110 [ 54.362381][ T4895] bpf_obj_pin_user+0xc9/0x260 [ 54.367279][ T4895] bpf_obj_pin+0xd8/0xf0 [ 54.371609][ T4895] __sys_bpf+0x5ad/0x7a0 [ 54.375938][ T4895] __x64_sys_bpf+0x43/0x50 [ 54.380410][ T4895] x64_sys_call+0x2625/0x2d60 [ 54.385197][ T4895] do_syscall_64+0xc9/0x1c0 [ 54.389765][ T4895] ? clear_bhb_loop+0x55/0xb0 [ 54.394481][ T4895] ? clear_bhb_loop+0x55/0xb0 [ 54.399273][ T4895] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 54.405249][ T4895] RIP: 0033:0x7fb6b2139eb9 [ 54.409667][ T4895] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 54.429291][ T4895] RSP: 002b:00007fb6b0db7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 54.437720][ T4895] RAX: ffffffffffffffda RBX: 00007fb6b22d5f80 RCX: 00007fb6b2139eb9 [ 54.445724][ T4895] RDX: 0000000000000018 RSI: 00000000200001c0 RDI: 0000000000000006 [ 54.453695][ T4895] RBP: 00007fb6b0db7090 R08: 0000000000000000 R09: 0000000000000000 [ 54.461655][ T4895] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 54.469620][ T4895] R13: 0000000000000000 R14: 00007fb6b22d5f80 R15: 00007ffc28097288 [ 54.477697][ T4895] [ 54.575278][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 54.586514][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 54.598168][ T11] bond0 (unregistering): Released all slaves [ 54.618305][ T4901] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.293'. [ 54.656049][ T4906] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 54.662429][ T4906] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 54.688403][ T4906] hsr_slave_0: left promiscuous mode [ 54.694192][ T4906] hsr_slave_1: left promiscuous mode [ 54.730303][ T4873] chnl_net:caif_netlink_parms(): no params data found [ 54.743047][ T4913] loop3: detected capacity change from 0 to 512 [ 54.749990][ T4913] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 54.782791][ T4913] EXT4-fs (loop3): 1 truncate cleaned up [ 54.793509][ T4913] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.811034][ T11] hsr_slave_0: left promiscuous mode [ 54.818872][ T4911] FAULT_INJECTION: forcing a failure. [ 54.818872][ T4911] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 54.832285][ T4911] CPU: 0 UID: 0 PID: 4911 Comm: syz.4.297 Not tainted 6.11.0-rc5-syzkaller-00176-g20371ba12063 #0 [ 54.842863][ T4911] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 54.852901][ T4911] Call Trace: [ 54.856189][ T4911] [ 54.859106][ T4911] dump_stack_lvl+0xf2/0x150 [ 54.863690][ T4911] dump_stack+0x15/0x20 [ 54.867835][ T4911] should_fail_ex+0x229/0x230 [ 54.872523][ T4911] should_fail+0xb/0x10 [ 54.876716][ T4911] should_fail_usercopy+0x1a/0x20 [ 54.882120][ T4911] _copy_to_user+0x1e/0xa0 [ 54.886611][ T4911] simple_read_from_buffer+0xa0/0x110 [ 54.891971][ T4911] proc_fail_nth_read+0xff/0x140 [ 54.896898][ T4911] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 54.902536][ T4911] vfs_read+0x1a2/0x6e0 [ 54.906682][ T4911] ? __rcu_read_unlock+0x4e/0x70 [ 54.911655][ T4911] ? __fget_files+0x1da/0x210 [ 54.916364][ T4911] ksys_read+0xeb/0x1b0 [ 54.920558][ T4911] __x64_sys_read+0x42/0x50 [ 54.925052][ T4911] x64_sys_call+0x27d3/0x2d60 [ 54.929754][ T4911] do_syscall_64+0xc9/0x1c0 [ 54.934244][ T4911] ? clear_bhb_loop+0x55/0xb0 [ 54.938924][ T4911] ? clear_bhb_loop+0x55/0xb0 [ 54.943592][ T4911] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 54.949489][ T4911] RIP: 0033:0x7f42264e88fc [ 54.953893][ T4911] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 54.973492][ T4911] RSP: 002b:00007f4225161030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 54.981972][ T4911] RAX: ffffffffffffffda RBX: 00007f4226685f80 RCX: 00007f42264e88fc [ 54.989930][ T4911] RDX: 000000000000000f RSI: 00007f42251610a0 RDI: 000000000000000b [ 54.997887][ T4911] RBP: 00007f4225161090 R08: 0000000000000000 R09: 0000000000000000 [ 55.005930][ T4911] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 55.013889][ T4911] R13: 0000000000000000 R14: 00007f4226685f80 R15: 00007ffece5237e8 [ 55.021901][ T4911] [ 55.033312][ T11] hsr_slave_1: left promiscuous mode [ 55.042059][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 55.046033][ T4913] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.049494][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 55.074297][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 55.081700][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 55.102163][ T11] veth1_macvtap: left promiscuous mode [ 55.107701][ T11] veth0_macvtap: left promiscuous mode [ 55.113294][ T11] veth1_vlan: left promiscuous mode [ 55.118524][ T11] veth0_vlan: left promiscuous mode [ 55.245389][ T11] team0 (unregistering): Port device team_slave_1 removed [ 55.255521][ T11] team0 (unregistering): Port device team_slave_0 removed [ 55.334720][ T4873] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.338048][ T4938] loop0: detected capacity change from 0 to 512 [ 55.341791][ T4873] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.358898][ T4938] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.299: corrupted in-inode xattr: invalid ea_ino [ 55.372373][ T4873] bridge_slave_0: entered allmulticast mode [ 55.378797][ T4938] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.299: couldn't read orphan inode 15 (err -117) [ 55.391476][ T4873] bridge_slave_0: entered promiscuous mode [ 55.398710][ T4873] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.405860][ T4873] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.413722][ T4938] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.426468][ T4873] bridge_slave_1: entered allmulticast mode [ 55.433263][ T4873] bridge_slave_1: entered promiscuous mode [ 55.440557][ T4938] EXT4-fs error (device loop0): ext4_free_branches:1030: inode #13: comm syz.0.299: invalid indirect mapped block 234881024 (level 0) [ 55.470728][ T4873] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 55.484277][ T4873] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 55.506235][ T4873] team0: Port device team_slave_0 added [ 55.512823][ T4873] team0: Port device team_slave_1 added [ 55.528136][ T4873] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 55.535197][ T4873] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.561346][ T4873] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 55.576574][ T4873] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 55.583590][ T4873] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.609540][ T4873] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.636993][ T4873] hsr_slave_0: entered promiscuous mode [ 55.643063][ T4873] hsr_slave_1: entered promiscuous mode [ 55.650129][ T4873] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 55.658210][ T4873] Cannot create hsr debugfs directory [ 55.676517][ T29] kauditd_printk_skb: 32 callbacks suppressed [ 55.676530][ T29] audit: type=1400 audit(1725085114.701:868): avc: denied { ioctl } for pid=4964 comm="syz.2.300" path="socket:[11419]" dev="sockfs" ino=11419 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 55.778398][ T4972] netlink: 24 bytes leftover after parsing attributes in process `syz.2.301'. [ 55.800953][ T4972] loop2: detected capacity change from 0 to 512 [ 55.829301][ T4972] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 55.842087][ T4972] ext4 filesystem being mounted at /5/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 55.864675][ T29] audit: type=1400 audit(1725085114.891:869): avc: denied { append } for pid=4971 comm="syz.2.301" path="/5/file0/cgroup.stat" dev="loop2" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 55.897887][ T4583] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 55.925556][ T4995] xt_socket: unknown flags 0x2 [ 56.032563][ T29] audit: type=1400 audit(1725085115.051:870): avc: denied { write } for pid=5000 comm="syz.4.303" name="001" dev="devtmpfs" ino=141 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 56.060218][ T29] audit: type=1400 audit(1725085115.081:871): avc: denied { read write } for pid=5000 comm="syz.4.303" name="uhid" dev="devtmpfs" ino=227 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 56.083577][ T29] audit: type=1400 audit(1725085115.081:872): avc: denied { open } for pid=5000 comm="syz.4.303" path="/dev/uhid" dev="devtmpfs" ino=227 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 56.128015][ T4435] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.128903][ T4873] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 56.146342][ T4873] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 56.154912][ T4873] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 56.164753][ T4873] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 56.247809][ T4873] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.271583][ T5036] nfs4: Bad value for 'source' [ 56.285256][ T4873] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.311657][ T5041] loop2: detected capacity change from 0 to 512 [ 56.325523][ T5041] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 56.342774][ T5041] ext4 filesystem being mounted at /11/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 56.344597][ T55] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.360260][ T55] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.364289][ T5041] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.312: bg 0: block 256: padding at end of block bitmap is not set [ 56.384649][ T5041] Quota error (device loop2): write_blk: dquota write failed [ 56.384798][ T55] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.392017][ T5041] Quota error (device loop2): find_free_dqentry: Can't write quota data block 5 [ 56.392034][ T5041] Quota error (device loop2): qtree_write_dquot: Error -28 occurred while creating quota [ 56.399097][ T55] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.408068][ T5041] EXT4-fs error (device loop2): ext4_acquire_dquot:6848: comm syz.2.312: Failed to acquire dquot type 1 [ 56.421507][ T29] audit: type=1326 audit(1725085115.441:873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5040 comm="syz.2.312" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb6b2139eb9 code=0x0 [ 56.475598][ T5041] netlink: 76 bytes leftover after parsing attributes in process `syz.2.312'. [ 56.502118][ T4873] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 56.512498][ T4873] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 56.525260][ T29] audit: type=1326 audit(1725085115.541:874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5050 comm="syz.0.315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3691829eb9 code=0x7ffc0000 [ 56.601719][ T5056] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=5056 comm=syz.4.316 [ 56.617309][ T5041] EXT4-fs error (device loop2): ext4_acquire_dquot:6848: comm syz.2.312: Failed to acquire dquot type 1 [ 56.688937][ T4873] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.768658][ T5051] loop0: detected capacity change from 0 to 512 [ 56.803310][ T5051] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 56.825332][ T5051] EXT4-fs (loop0): 1 truncate cleaned up [ 56.832397][ T5051] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 56.852672][ T4873] veth0_vlan: entered promiscuous mode [ 56.868086][ T5104] syz.4.321[5104] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 56.868135][ T5104] syz.4.321[5104] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 56.886462][ T4873] veth1_vlan: entered promiscuous mode [ 56.916717][ T4873] veth0_macvtap: entered promiscuous mode [ 56.927149][ T4873] veth1_macvtap: entered promiscuous mode [ 56.937108][ T4873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.947600][ T4873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.957507][ T4873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.968059][ T4873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.977895][ T4873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.988321][ T4873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.998183][ T4873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 57.008680][ T4873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.025350][ T4873] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 57.037521][ T4873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 57.048023][ T4873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.057871][ T4873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 57.068321][ T4873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.078188][ T4873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 57.088625][ T4873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.098438][ T4873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 57.108864][ T4873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.119458][ T4873] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 57.130330][ T4873] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.139074][ T4873] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.147810][ T4873] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.156663][ T4873] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.166241][ T4583] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.245449][ T5136] sg_write: data in/out 54/154 bytes for SCSI command 0x0-- guessing data in; [ 57.245449][ T5136] program syz.1.324 not setting count and/or reply_len properly [ 57.362900][ T5153] loop1: detected capacity change from 0 to 1024 [ 57.385985][ T5153] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 57.412119][ T4873] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.549213][ T5186] FAULT_INJECTION: forcing a failure. [ 57.549213][ T5186] name failslab, interval 1, probability 0, space 0, times 0 [ 57.561889][ T5186] CPU: 1 UID: 0 PID: 5186 Comm: syz.1.333 Not tainted 6.11.0-rc5-syzkaller-00176-g20371ba12063 #0 [ 57.572530][ T5186] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 57.582564][ T5186] Call Trace: [ 57.585825][ T5186] [ 57.588738][ T5186] dump_stack_lvl+0xf2/0x150 [ 57.593368][ T5186] dump_stack+0x15/0x20 [ 57.597508][ T5186] should_fail_ex+0x229/0x230 [ 57.602182][ T5186] ? io_cqring_event_overflow+0x5a/0x300 [ 57.607824][ T5186] should_failslab+0x8f/0xb0 [ 57.612423][ T5186] __kmalloc_noprof+0xa5/0x370 [ 57.617173][ T5186] io_cqring_event_overflow+0x5a/0x300 [ 57.622784][ T5186] io_req_cqe_overflow+0x89/0xb0 [ 57.627705][ T5186] __io_submit_flush_completions+0x34e/0xa00 [ 57.633680][ T5186] io_submit_sqes+0xe91/0x1080 [ 57.638447][ T5186] ? __rcu_read_unlock+0x4e/0x70 [ 57.643432][ T5186] ? xa_load+0xb9/0xe0 [ 57.647609][ T5186] __se_sys_io_uring_enter+0x1c6/0x15a0 [ 57.653168][ T5186] ? fput+0x13b/0x180 [ 57.657151][ T5186] ? ksys_write+0x178/0x1b0 [ 57.661673][ T5186] __x64_sys_io_uring_enter+0x78/0x90 [ 57.667029][ T5186] x64_sys_call+0x2567/0x2d60 [ 57.671763][ T5186] do_syscall_64+0xc9/0x1c0 [ 57.676260][ T5186] ? clear_bhb_loop+0x55/0xb0 [ 57.680915][ T5186] ? clear_bhb_loop+0x55/0xb0 [ 57.685580][ T5186] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 57.691467][ T5186] RIP: 0033:0x7fa04aa79eb9 [ 57.695860][ T5186] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 57.715486][ T5186] RSP: 002b:00007fa0496f1038 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 57.724042][ T5186] RAX: ffffffffffffffda RBX: 00007fa04ac15f80 RCX: 00007fa04aa79eb9 [ 57.731994][ T5186] RDX: 0000000000000000 RSI: 0000000000002d3e RDI: 0000000000000003 [ 57.739947][ T5186] RBP: 00007fa0496f1090 R08: 0000000000000000 R09: 0000000000000000 [ 57.747903][ T5186] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 57.755865][ T5186] R13: 0000000000000000 R14: 00007fa04ac15f80 R15: 00007ffc41292928 [ 57.763884][ T5186] [ 57.886346][ T5195] FAULT_INJECTION: forcing a failure. [ 57.886346][ T5195] name failslab, interval 1, probability 0, space 0, times 0 [ 57.899026][ T5195] CPU: 0 UID: 0 PID: 5195 Comm: syz.4.338 Not tainted 6.11.0-rc5-syzkaller-00176-g20371ba12063 #0 [ 57.909595][ T5195] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 57.919648][ T5195] Call Trace: [ 57.922906][ T5195] [ 57.925816][ T5195] dump_stack_lvl+0xf2/0x150 [ 57.930387][ T5195] dump_stack+0x15/0x20 [ 57.934520][ T5195] should_fail_ex+0x229/0x230 [ 57.939175][ T5195] ? __alloc_skb+0x10b/0x310 [ 57.943744][ T5195] should_failslab+0x8f/0xb0 [ 57.948349][ T5195] kmem_cache_alloc_node_noprof+0x51/0x2b0 [ 57.954206][ T5195] __alloc_skb+0x10b/0x310 [ 57.958635][ T5195] netlink_alloc_large_skb+0xad/0xe0 [ 57.963938][ T5195] netlink_sendmsg+0x3b4/0x6e0 [ 57.968684][ T5195] ? __pfx_netlink_sendmsg+0x10/0x10 [ 57.973946][ T5195] __sock_sendmsg+0x140/0x180 [ 57.978608][ T5195] ____sys_sendmsg+0x312/0x410 [ 57.983353][ T5195] __sys_sendmsg+0x1e9/0x280 [ 57.987959][ T5195] __x64_sys_sendmsg+0x46/0x50 [ 57.992706][ T5195] x64_sys_call+0x2689/0x2d60 [ 57.997408][ T5195] do_syscall_64+0xc9/0x1c0 [ 58.001889][ T5195] ? clear_bhb_loop+0x55/0xb0 [ 58.006639][ T5195] ? clear_bhb_loop+0x55/0xb0 [ 58.011360][ T5195] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 58.017295][ T5195] RIP: 0033:0x7f42264e9eb9 [ 58.021708][ T5195] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 58.041315][ T5195] RSP: 002b:00007f4225161038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 58.049703][ T5195] RAX: ffffffffffffffda RBX: 00007f4226685f80 RCX: 00007f42264e9eb9 [ 58.057653][ T5195] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000005 [ 58.064547][ T5188] netlink: 96 bytes leftover after parsing attributes in process `syz.3.335'. [ 58.065602][ T5195] RBP: 00007f4225161090 R08: 0000000000000000 R09: 0000000000000000 [ 58.065618][ T5195] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 58.090370][ T5195] R13: 0000000000000000 R14: 00007f4226685f80 R15: 00007ffece5237e8 [ 58.098427][ T5195] [ 58.147747][ T5197] loop4: detected capacity change from 0 to 1024 [ 58.164784][ T5197] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 58.185812][ T4483] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.335202][ T5219] syz.4.346[5219] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 58.335322][ T5219] syz.4.346[5219] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 58.370857][ T5220] loop2: detected capacity change from 0 to 1024 [ 58.388617][ T5220] EXT4-fs: Ignoring removed nomblk_io_submit option [ 58.397709][ T5220] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e854e01c, mo2=0003] [ 58.405838][ T5220] System zones: 0-1, 3-36 [ 58.410752][ T5220] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 58.692050][ T5225] loop1: detected capacity change from 0 to 1024 [ 58.713910][ T5225] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 58.736346][ T4873] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.758989][ T5233] FAULT_INJECTION: forcing a failure. [ 58.758989][ T5233] name failslab, interval 1, probability 0, space 0, times 0 [ 58.771674][ T5233] CPU: 0 UID: 0 PID: 5233 Comm: syz.1.353 Not tainted 6.11.0-rc5-syzkaller-00176-g20371ba12063 #0 [ 58.782314][ T5233] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 58.792348][ T5233] Call Trace: [ 58.795607][ T5233] [ 58.798566][ T5233] dump_stack_lvl+0xf2/0x150 [ 58.803142][ T5233] dump_stack+0x15/0x20 [ 58.807349][ T5233] should_fail_ex+0x229/0x230 [ 58.812010][ T5233] ? sidtab_sid2str_get+0xb8/0x140 [ 58.817115][ T5233] should_failslab+0x8f/0xb0 [ 58.821810][ T5233] __kmalloc_node_track_caller_noprof+0xa6/0x380 [ 58.828149][ T5233] kmemdup_noprof+0x2a/0x60 [ 58.832634][ T5233] sidtab_sid2str_get+0xb8/0x140 [ 58.837555][ T5233] security_sid_to_context_core+0x1eb/0x2f0 [ 58.843455][ T5233] security_sid_to_context+0x27/0x30 [ 58.848739][ T5233] selinux_secid_to_secctx+0x22/0x30 [ 58.854104][ T5233] security_secid_to_secctx+0x4a/0x80 [ 58.859487][ T5233] audit_log_task_context+0x8c/0x1b0 [ 58.864843][ T5233] audit_log_task+0xfb/0x180 [ 58.869432][ T5233] audit_seccomp+0x68/0x130 [ 58.873923][ T5233] __seccomp_filter+0x6fa/0x1180 [ 58.878933][ T5233] ? proc_fail_nth_write+0x130/0x160 [ 58.884208][ T5233] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 58.889819][ T5233] ? vfs_write+0x5a5/0x900 [ 58.894255][ T5233] ? __fget_files+0x1da/0x210 [ 58.898918][ T5233] __secure_computing+0x9f/0x1c0 [ 58.903842][ T5233] syscall_trace_enter+0xd1/0x1f0 [ 58.908885][ T5233] ? fpregs_assert_state_consistent+0x83/0xa0 [ 58.914997][ T5233] do_syscall_64+0xaa/0x1c0 [ 58.919485][ T5233] ? clear_bhb_loop+0x55/0xb0 [ 58.924158][ T5233] ? clear_bhb_loop+0x55/0xb0 [ 58.928828][ T5233] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 58.934707][ T5233] RIP: 0033:0x7fa04aa79eb9 [ 58.939175][ T5233] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 58.958790][ T5233] RSP: 002b:00007fa0496f1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000044 [ 58.967258][ T5233] RAX: ffffffffffffffda RBX: 00007fa04ac15f80 RCX: 00007fa04aa79eb9 [ 58.975557][ T5233] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 58.983532][ T5233] RBP: 00007fa0496f1090 R08: 0000000000000000 R09: 0000000000000000 [ 58.991537][ T5233] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 58.999492][ T5233] R13: 0000000000000000 R14: 00007fa04ac15f80 R15: 00007ffc41292928 [ 59.007463][ T5233] [ 59.064637][ T5242] loop3: detected capacity change from 0 to 256 [ 59.072386][ T5242] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 59.085192][ T5242] Process accounting resumed [ 59.218049][ T4583] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.254717][ T5256] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=5256 comm=syz.1.364 [ 59.311061][ T5265] loop1: detected capacity change from 0 to 512 [ 59.319025][ T5265] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 59.330560][ T5265] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e12c, mo2=0002] [ 59.338860][ T5265] EXT4-fs (loop1): orphan cleanup on readonly fs [ 59.345506][ T5265] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.368: bg 0: block 361: padding at end of block bitmap is not set [ 59.360209][ T5265] EXT4-fs (loop1): Remounting filesystem read-only [ 59.367463][ T5265] EXT4-fs (loop1): 1 truncate cleaned up [ 59.374004][ T5265] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 59.375767][ T5272] netlink: 8 bytes leftover after parsing attributes in process `syz.2.371'. [ 59.386158][ T5265] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 59.397691][ T5273] syz.3.369[5273] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 59.401440][ T5273] syz.3.369[5273] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 59.402182][ T5265] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 59.414096][ T5272] netlink: 12 bytes leftover after parsing attributes in process `syz.2.371'. [ 59.441755][ T5272] netlink: 8 bytes leftover after parsing attributes in process `syz.2.371'. [ 59.493406][ T5277] IPv6: Can't replace route, no match found [ 59.499399][ T5277] FAULT_INJECTION: forcing a failure. [ 59.499399][ T5277] name failslab, interval 1, probability 0, space 0, times 0 [ 59.512070][ T5277] CPU: 1 UID: 0 PID: 5277 Comm: syz.1.373 Not tainted 6.11.0-rc5-syzkaller-00176-g20371ba12063 #0 [ 59.522672][ T5277] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 59.532710][ T5277] Call Trace: [ 59.536068][ T5277] [ 59.538988][ T5277] dump_stack_lvl+0xf2/0x150 [ 59.543632][ T5277] dump_stack+0x15/0x20 [ 59.547782][ T5277] should_fail_ex+0x229/0x230 [ 59.552540][ T5277] ? skb_clone+0x154/0x1f0 [ 59.556941][ T5277] should_failslab+0x8f/0xb0 [ 59.561545][ T5277] kmem_cache_alloc_noprof+0x4c/0x290 [ 59.566900][ T5277] skb_clone+0x154/0x1f0 [ 59.571177][ T5277] __netlink_deliver_tap+0x2bd/0x4c0 [ 59.576493][ T5277] netlink_sendskb+0x126/0x150 [ 59.581236][ T5277] netlink_unicast+0x291/0x670 [ 59.585988][ T5277] netlink_ack+0x4c4/0x4f0 [ 59.590395][ T5277] netlink_rcv_skb+0x19c/0x230 [ 59.595232][ T5277] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 59.600721][ T5277] rtnetlink_rcv+0x1c/0x30 [ 59.605181][ T5277] netlink_unicast+0x599/0x670 [ 59.609925][ T5277] netlink_sendmsg+0x5cc/0x6e0 [ 59.614706][ T5277] ? __pfx_netlink_sendmsg+0x10/0x10 [ 59.619997][ T5277] __sock_sendmsg+0x140/0x180 [ 59.624726][ T5277] ____sys_sendmsg+0x312/0x410 [ 59.629479][ T5277] __sys_sendmsg+0x1e9/0x280 [ 59.634078][ T5277] __x64_sys_sendmsg+0x46/0x50 [ 59.638909][ T5277] x64_sys_call+0x2689/0x2d60 [ 59.643601][ T5277] do_syscall_64+0xc9/0x1c0 [ 59.648158][ T5277] ? clear_bhb_loop+0x55/0xb0 [ 59.652835][ T5277] ? clear_bhb_loop+0x55/0xb0 [ 59.657497][ T5277] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 59.663382][ T5277] RIP: 0033:0x7fa04aa79eb9 [ 59.667789][ T5277] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 59.687645][ T5277] RSP: 002b:00007fa0496f1038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 59.696091][ T5277] RAX: ffffffffffffffda RBX: 00007fa04ac15f80 RCX: 00007fa04aa79eb9 [ 59.704049][ T5277] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 59.711999][ T5277] RBP: 00007fa0496f1090 R08: 0000000000000000 R09: 0000000000000000 [ 59.719956][ T5277] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 59.728048][ T5277] R13: 0000000000000000 R14: 00007fa04ac15f80 R15: 00007ffc41292928 [ 59.736021][ T5277] [ 59.742934][ T4435] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.771730][ T5281] FAULT_INJECTION: forcing a failure. [ 59.771730][ T5281] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 59.784860][ T5281] CPU: 1 UID: 0 PID: 5281 Comm: syz.1.375 Not tainted 6.11.0-rc5-syzkaller-00176-g20371ba12063 #0 [ 59.795504][ T5281] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 59.805554][ T5281] Call Trace: [ 59.808870][ T5281] [ 59.811779][ T5281] dump_stack_lvl+0xf2/0x150 [ 59.816433][ T5281] dump_stack+0x15/0x20 [ 59.820609][ T5281] should_fail_ex+0x229/0x230 [ 59.825272][ T5281] should_fail+0xb/0x10 [ 59.829410][ T5281] should_fail_usercopy+0x1a/0x20 [ 59.835445][ T5281] _copy_from_user+0x1e/0xd0 [ 59.841691][ T5281] dev_ethtool+0x53/0x14c0 [ 59.846092][ T5281] ? strcmp+0x21/0x50 [ 59.850094][ T5281] ? __rcu_read_unlock+0x4e/0x70 [ 59.855082][ T5281] dev_ioctl+0x854/0xab0 [ 59.859316][ T5281] sock_do_ioctl+0x11c/0x260 [ 59.863916][ T5281] sock_ioctl+0x470/0x640 [ 59.868271][ T5281] ? __pfx_sock_ioctl+0x10/0x10 [ 59.873145][ T5281] __se_sys_ioctl+0xd3/0x150 [ 59.877728][ T5281] __x64_sys_ioctl+0x43/0x50 [ 59.882297][ T5281] x64_sys_call+0x15cc/0x2d60 [ 59.887085][ T5281] do_syscall_64+0xc9/0x1c0 [ 59.891638][ T5281] ? clear_bhb_loop+0x55/0xb0 [ 59.896290][ T5281] ? clear_bhb_loop+0x55/0xb0 [ 59.901013][ T5281] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 59.906891][ T5281] RIP: 0033:0x7fa04aa79eb9 [ 59.911288][ T5281] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 59.930982][ T5281] RSP: 002b:00007fa0496f1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 59.939449][ T5281] RAX: ffffffffffffffda RBX: 00007fa04ac15f80 RCX: 00007fa04aa79eb9 [ 59.947396][ T5281] RDX: 0000000020000900 RSI: 0000000000008946 RDI: 000000000000003a [ 59.955391][ T5281] RBP: 00007fa0496f1090 R08: 0000000000000000 R09: 0000000000000000 [ 59.963345][ T5281] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 59.971415][ T5281] R13: 0000000000000000 R14: 00007fa04ac15f80 R15: 00007ffc41292928 [ 59.979368][ T5281] [ 60.014103][ T5286] loop1: detected capacity change from 0 to 2048 [ 60.017944][ T5284] loop0: detected capacity change from 0 to 512 [ 60.052284][ T5284] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -2 [ 60.060427][ T5284] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -2 [ 60.071787][ T5286] FAULT_INJECTION: forcing a failure. [ 60.071787][ T5286] name failslab, interval 1, probability 0, space 0, times 0 [ 60.084470][ T5286] CPU: 1 UID: 0 PID: 5286 Comm: syz.1.376 Not tainted 6.11.0-rc5-syzkaller-00176-g20371ba12063 #0 [ 60.095114][ T5286] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 60.105266][ T5286] Call Trace: [ 60.108567][ T5286] [ 60.111517][ T5286] dump_stack_lvl+0xf2/0x150 [ 60.116154][ T5286] dump_stack+0x15/0x20 [ 60.120305][ T5286] should_fail_ex+0x229/0x230 [ 60.124988][ T5286] ? sidtab_sid2str_get+0xb8/0x140 [ 60.130128][ T5286] should_failslab+0x8f/0xb0 [ 60.134780][ T5286] __kmalloc_node_track_caller_noprof+0xa6/0x380 [ 60.141147][ T5286] kmemdup_noprof+0x2a/0x60 [ 60.145649][ T5286] sidtab_sid2str_get+0xb8/0x140 [ 60.150615][ T5286] security_sid_to_context_core+0x1eb/0x2f0 [ 60.156510][ T5286] security_sid_to_context+0x27/0x30 [ 60.161852][ T5286] selinux_secid_to_secctx+0x22/0x30 [ 60.167152][ T5286] security_secid_to_secctx+0x4a/0x80 [ 60.172563][ T5286] audit_log_task_context+0x8c/0x1b0 [ 60.177858][ T5286] audit_log_task+0xfb/0x180 [ 60.182450][ T5286] audit_seccomp+0x68/0x130 [ 60.186960][ T5286] __seccomp_filter+0x6fa/0x1180 [ 60.192035][ T5286] ? proc_fail_nth_write+0x130/0x160 [ 60.197422][ T5286] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 60.203055][ T5286] ? vfs_write+0x5a5/0x900 [ 60.207481][ T5286] __secure_computing+0x9f/0x1c0 [ 60.212495][ T5286] syscall_trace_enter+0xd1/0x1f0 [ 60.217534][ T5286] do_syscall_64+0xaa/0x1c0 [ 60.222093][ T5286] ? clear_bhb_loop+0x55/0xb0 [ 60.226812][ T5286] ? clear_bhb_loop+0x55/0xb0 [ 60.231550][ T5286] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 60.237578][ T5286] RIP: 0033:0x7fa04aa79eb9 [ 60.242021][ T5286] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 60.244654][ T5284] EXT4-fs (loop0): 1 truncate cleaned up [ 60.261607][ T5286] RSP: 002b:00007fa0496f1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000116 [ 60.275754][ T5286] RAX: ffffffffffffffda RBX: 00007fa04ac15f80 RCX: 00007fa04aa79eb9 [ 60.283834][ T5286] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 60.291795][ T5286] RBP: 00007fa0496f1090 R08: 0000000000000000 R09: 0000000000000000 [ 60.299750][ T5286] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 60.307785][ T5286] R13: 0000000000000000 R14: 00007fa04ac15f80 R15: 00007ffc41292928 [ 60.315770][ T5286] [ 60.319671][ T5284] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 60.384569][ T5284] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 60.385800][ T5297] loop4: detected capacity change from 0 to 256 [ 60.450326][ T5303] loop2: detected capacity change from 0 to 1024 [ 60.452346][ T5297] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 60.458781][ T5301] syzkaller0: entered promiscuous mode [ 60.472631][ T5301] syzkaller0: entered allmulticast mode [ 60.486595][ T5307] tipc: Started in network mode [ 60.488935][ T5308] loop1: detected capacity change from 0 to 256 [ 60.491516][ T5307] tipc: Node identity 2e000000000000000000000000000001, cluster identity 4711 [ 60.506672][ T5307] tipc: Enabling of bearer rejected, failed to enable media [ 60.519925][ T5308] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 60.522259][ T5303] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 60.542254][ T5297] Process accounting resumed [ 60.548099][ T5308] Process accounting resumed [ 60.564031][ T5303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.614297][ T5309] netlink: 4 bytes leftover after parsing attributes in process `syz.3.381'. [ 60.645471][ T5313] loop2: detected capacity change from 0 to 1024 [ 60.670131][ T5313] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 60.762651][ T4435] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.800156][ T4583] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.868428][ T5332] loop4: detected capacity change from 0 to 256 [ 60.877192][ T5338] syz.2.390[5338] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 60.877248][ T5338] syz.2.390[5338] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 60.890011][ T5335] loop1: detected capacity change from 0 to 128 [ 60.915565][ T29] kauditd_printk_skb: 128 callbacks suppressed [ 60.915576][ T29] audit: type=1400 audit(1725085119.941:998): avc: denied { write } for pid=5324 comm="syz.1.389" name="task" dev="proc" ino=12629 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 60.945934][ T5332] netlink: 'syz.4.392': attribute type 5 has an invalid length. [ 60.951940][ T5335] loop1: detected capacity change from 0 to 512 [ 60.960998][ T29] audit: type=1400 audit(1725085119.941:999): avc: denied { setopt } for pid=5331 comm="syz.4.392" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 60.980249][ T29] audit: type=1400 audit(1725085119.971:1000): avc: denied { add_name } for pid=5324 comm="syz.1.389" name="cgroup.stat" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 61.000969][ T29] audit: type=1400 audit(1725085119.971:1001): avc: denied { create } for pid=5324 comm="syz.1.389" name="cgroup.stat" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=file permissive=1 [ 61.021451][ T29] audit: type=1400 audit(1725085119.971:1002): avc: denied { associate } for pid=5324 comm="syz.1.389" name="cgroup.stat" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 61.058685][ T5340] loop0: detected capacity change from 0 to 2048 [ 61.077254][ T5340] EXT4-fs error (device loop0): ext4_orphan_get:1417: comm syz.0.395: bad orphan inode 8192 [ 61.088377][ T5340] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 61.119858][ T4435] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.141559][ T5344] loop0: detected capacity change from 0 to 512 [ 61.149027][ T5344] EXT4-fs (loop0): couldn't mount as ext2 due to feature incompatibilities [ 61.162581][ T29] audit: type=1400 audit(1725085120.181:1003): avc: denied { write } for pid=5343 comm="syz.0.397" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 61.173799][ T5344] FAULT_INJECTION: forcing a failure. [ 61.173799][ T5344] name failslab, interval 1, probability 0, space 0, times 0 [ 61.182977][ T29] audit: type=1400 audit(1725085120.181:1004): avc: denied { read } for pid=5343 comm="syz.0.397" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 61.195509][ T5344] CPU: 1 UID: 0 PID: 5344 Comm: syz.0.397 Not tainted 6.11.0-rc5-syzkaller-00176-g20371ba12063 #0 [ 61.215601][ T29] audit: type=1326 audit(1725085120.181:1005): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5343 comm="syz.0.397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3691829eb9 code=0x7ffc0000 [ 61.226086][ T5344] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 61.226099][ T5344] Call Trace: [ 61.226106][ T5344] [ 61.249656][ T29] audit: type=1326 audit(1725085120.181:1006): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5343 comm="syz.0.397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f3691829eb9 code=0x7ffc0000 [ 61.259607][ T5344] dump_stack_lvl+0xf2/0x150 [ 61.259635][ T5344] dump_stack+0x15/0x20 [ 61.259652][ T5344] should_fail_ex+0x229/0x230 [ 61.259674][ T5344] ? __alloc_skb+0x10b/0x310 [ 61.262936][ T29] audit: type=1326 audit(1725085120.181:1007): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5343 comm="syz.0.397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3691829eb9 code=0x7ffc0000 [ 61.265842][ T5344] should_failslab+0x8f/0xb0 [ 61.335161][ T5344] kmem_cache_alloc_node_noprof+0x51/0x2b0 [ 61.341020][ T5344] __alloc_skb+0x10b/0x310 [ 61.345454][ T5344] audit_log_start+0x368/0x6b0 [ 61.350281][ T5344] audit_seccomp+0x4b/0x130 [ 61.354806][ T5344] __seccomp_filter+0x6fa/0x1180 [ 61.359738][ T5344] ? proc_fail_nth_write+0x130/0x160 [ 61.365008][ T5344] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 61.370624][ T5344] ? vfs_write+0x5a5/0x900 [ 61.375028][ T5344] ? kmem_cache_free+0xd8/0x280 [ 61.379994][ T5344] __secure_computing+0x9f/0x1c0 [ 61.384958][ T5344] syscall_trace_enter+0xd1/0x1f0 [ 61.390009][ T5344] ? fpregs_assert_state_consistent+0x83/0xa0 [ 61.396142][ T5344] do_syscall_64+0xaa/0x1c0 [ 61.400671][ T5344] ? clear_bhb_loop+0x55/0xb0 [ 61.405334][ T5344] ? clear_bhb_loop+0x55/0xb0 [ 61.409998][ T5344] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 61.415967][ T5344] RIP: 0033:0x7f3691829eb9 [ 61.420406][ T5344] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 61.440069][ T5344] RSP: 002b:00007f36904a7038 EFLAGS: 00000246 ORIG_RAX: 000000000000007d [ 61.448492][ T5344] RAX: ffffffffffffffda RBX: 00007f36919c5f80 RCX: 00007f3691829eb9 [ 61.456539][ T5344] RDX: 0000000000000000 RSI: 00000000200007c0 RDI: 0000000020000380 [ 61.464505][ T5344] RBP: 00007f36904a7090 R08: 0000000000000000 R09: 0000000000000000 [ 61.472502][ T5344] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 61.480455][ T5344] R13: 0000000000000000 R14: 00007f36919c5f80 R15: 00007ffe1cd9c588 [ 61.488435][ T5344] [ 61.528092][ T3346] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.539275][ T5348] FAULT_INJECTION: forcing a failure. [ 61.539275][ T5348] name failslab, interval 1, probability 0, space 0, times 0 [ 61.551990][ T5348] CPU: 0 UID: 0 PID: 5348 Comm: syz.0.399 Not tainted 6.11.0-rc5-syzkaller-00176-g20371ba12063 #0 [ 61.562697][ T5348] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 61.572766][ T5348] Call Trace: [ 61.576027][ T5348] [ 61.578965][ T5348] dump_stack_lvl+0xf2/0x150 [ 61.583556][ T5348] dump_stack+0x15/0x20 [ 61.587734][ T5348] should_fail_ex+0x229/0x230 [ 61.592554][ T5348] ? __alloc_skb+0x10b/0x310 [ 61.597205][ T5348] should_failslab+0x8f/0xb0 [ 61.601903][ T5348] kmem_cache_alloc_node_noprof+0x51/0x2b0 [ 61.607714][ T5348] __alloc_skb+0x10b/0x310 [ 61.612156][ T5348] audit_log_start+0x368/0x6b0 [ 61.616920][ T5348] ? __rb_insert_augmented+0x2be/0x2d0 [ 61.622374][ T5348] audit_seccomp+0x4b/0x130 [ 61.626953][ T5348] __seccomp_filter+0x6fa/0x1180 [ 61.631939][ T5348] ? __pfx_hrtimer_wakeup+0x10/0x10 [ 61.637145][ T5348] ? hrtimer_wakeup+0x36/0x50 [ 61.641822][ T5348] ? read_tsc+0x9/0x20 [ 61.645883][ T5348] ? ktime_get+0x1e5/0x210 [ 61.650338][ T5348] ? lapic_next_event+0x11/0x20 [ 61.655266][ T5348] ? clockevents_program_event+0x196/0x1f0 [ 61.661187][ T5348] __secure_computing+0x9f/0x1c0 [ 61.666169][ T5348] syscall_trace_enter+0xd1/0x1f0 [ 61.671191][ T5348] do_syscall_64+0xaa/0x1c0 [ 61.675681][ T5348] ? clear_bhb_loop+0x55/0xb0 [ 61.680343][ T5348] ? clear_bhb_loop+0x55/0xb0 [ 61.685037][ T5348] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 61.690982][ T5348] RIP: 0033:0x7f36918288fc [ 61.695392][ T5348] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 61.715060][ T5348] RSP: 002b:00007f36904a7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 61.723482][ T5348] RAX: ffffffffffffffda RBX: 00007f36919c5f80 RCX: 00007f36918288fc [ 61.731437][ T5348] RDX: 000000000000000f RSI: 00007f36904a70a0 RDI: 0000000000000005 [ 61.739393][ T5348] RBP: 00007f36904a7090 R08: 0000000000000000 R09: 0000000000000000 [ 61.747349][ T5348] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 61.755337][ T5348] R13: 0000000000000000 R14: 00007f36919c5f80 R15: 00007ffe1cd9c588 [ 61.763297][ T5348] [ 61.827191][ T3346] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.881198][ T5350] vhci_hcd: default hub control req: ff03 v0010 i0005 l5 [ 61.904105][ T3346] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.996930][ T3346] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.009837][ T5378] FAULT_INJECTION: forcing a failure. [ 62.009837][ T5378] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 62.022961][ T5378] CPU: 0 UID: 0 PID: 5378 Comm: syz.1.409 Not tainted 6.11.0-rc5-syzkaller-00176-g20371ba12063 #0 [ 62.033549][ T5378] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 62.043591][ T5378] Call Trace: [ 62.046901][ T5378] [ 62.049815][ T5378] dump_stack_lvl+0xf2/0x150 [ 62.054414][ T5378] dump_stack+0x15/0x20 [ 62.058687][ T5378] should_fail_ex+0x229/0x230 [ 62.063405][ T5378] should_fail+0xb/0x10 [ 62.067621][ T5378] should_fail_usercopy+0x1a/0x20 [ 62.072703][ T5378] _copy_from_iter+0xd3/0xb00 [ 62.077373][ T5378] ? kmalloc_reserve+0x16e/0x190 [ 62.082302][ T5378] ? __build_skb_around+0x196/0x1f0 [ 62.087524][ T5378] ? __alloc_skb+0x21f/0x310 [ 62.092101][ T5378] ? __virt_addr_valid+0x1ed/0x250 [ 62.097213][ T5378] ? __check_object_size+0x35b/0x510 [ 62.102485][ T5378] netlink_sendmsg+0x460/0x6e0 [ 62.107242][ T5378] ? __pfx_netlink_sendmsg+0x10/0x10 [ 62.112514][ T5378] __sock_sendmsg+0x140/0x180 [ 62.117264][ T5378] ____sys_sendmsg+0x312/0x410 [ 62.122030][ T5378] __sys_sendmsg+0x1e9/0x280 [ 62.126665][ T5378] __x64_sys_sendmsg+0x46/0x50 [ 62.131424][ T5378] x64_sys_call+0x2689/0x2d60 [ 62.136096][ T5378] do_syscall_64+0xc9/0x1c0 [ 62.140615][ T5378] ? clear_bhb_loop+0x55/0xb0 [ 62.145282][ T5378] ? clear_bhb_loop+0x55/0xb0 [ 62.149947][ T5378] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 62.155904][ T5378] RIP: 0033:0x7fa04aa79eb9 [ 62.160416][ T5378] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 62.180095][ T5378] RSP: 002b:00007fa0496f1038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 62.188497][ T5378] RAX: ffffffffffffffda RBX: 00007fa04ac15f80 RCX: 00007fa04aa79eb9 [ 62.196539][ T5378] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000006 [ 62.204496][ T5378] RBP: 00007fa0496f1090 R08: 0000000000000000 R09: 0000000000000000 [ 62.212450][ T5378] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 62.220494][ T5378] R13: 0000000000000000 R14: 00007fa04ac15f80 R15: 00007ffc41292928 [ 62.228457][ T5378] [ 62.337144][ T3346] bridge_slave_1: left allmulticast mode [ 62.342809][ T3346] bridge_slave_1: left promiscuous mode [ 62.348533][ T3346] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.358550][ T3346] bridge_slave_0: left allmulticast mode [ 62.364238][ T3346] bridge_slave_0: left promiscuous mode [ 62.369941][ T3346] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.401122][ T5402] syz.3.411[5402] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.401218][ T5402] syz.3.411[5402] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.466941][ T3346] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 62.489237][ T3346] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 62.499434][ T3346] bond0 (unregistering): Released all slaves [ 62.535888][ T5410] syzkaller0: entered promiscuous mode [ 62.541367][ T5410] syzkaller0: entered allmulticast mode [ 62.626462][ T5424] sctp: [Deprecated]: syz.0.414 (pid 5424) Use of struct sctp_assoc_value in delayed_ack socket option. [ 62.626462][ T5424] Use struct sctp_sack_info instead [ 62.648691][ T3346] hsr_slave_0: left promiscuous mode [ 62.656147][ T3346] hsr_slave_1: left promiscuous mode [ 62.667002][ T3346] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 62.674813][ T3346] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 62.693538][ T3346] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 62.701102][ T3346] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 62.716470][ T3346] veth1_macvtap: left promiscuous mode [ 62.721993][ T3346] veth0_macvtap: left promiscuous mode [ 62.727338][ T5438] loop0: detected capacity change from 0 to 2048 [ 62.727517][ T3346] veth1_vlan: left promiscuous mode [ 62.738958][ T3346] veth0_vlan: left promiscuous mode [ 62.814466][ T5444] loop2: detected capacity change from 0 to 256 [ 62.824238][ T5444] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 62.838618][ T5444] Process accounting resumed [ 62.853249][ T3346] team0 (unregistering): Port device team_slave_1 removed [ 62.863053][ T3346] team0 (unregistering): Port device team_slave_0 removed [ 62.896773][ T5362] chnl_net:caif_netlink_parms(): no params data found [ 62.947918][ T5362] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.955007][ T5362] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.962257][ T5362] bridge_slave_0: entered allmulticast mode [ 62.970562][ T5362] bridge_slave_0: entered promiscuous mode [ 62.977598][ T5362] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.984727][ T5362] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.992847][ T5362] bridge_slave_1: entered allmulticast mode [ 63.000489][ T5362] bridge_slave_1: entered promiscuous mode [ 63.022022][ T5362] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 63.034120][ T5362] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 63.055701][ T5362] team0: Port device team_slave_0 added [ 63.062304][ T5362] team0: Port device team_slave_1 added [ 63.090868][ T5362] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 63.097856][ T5362] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.123875][ T5362] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 63.142022][ T5362] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 63.149015][ T5362] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.175004][ T5362] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 63.198614][ T5467] loop2: detected capacity change from 0 to 512 [ 63.222860][ T5467] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 63.262450][ T5467] EXT4-fs (loop2): 1 truncate cleaned up [ 63.262770][ T5362] hsr_slave_0: entered promiscuous mode [ 63.274597][ T5362] hsr_slave_1: entered promiscuous mode [ 63.280309][ T5467] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 63.293728][ T5362] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 63.301274][ T5362] Cannot create hsr debugfs directory [ 63.346832][ T5476] loop3: detected capacity change from 0 to 1024 [ 63.375686][ T5476] EXT4-fs: Ignoring removed nomblk_io_submit option [ 63.385044][ T5476] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e854e01c, mo2=0003] [ 63.412647][ T5476] System zones: 0-1, 3-36 [ 63.413276][ T5489] loop1: detected capacity change from 0 to 256 [ 63.427490][ T5489] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 63.439185][ T5476] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 63.456068][ T5489] Process accounting resumed [ 63.639373][ T5362] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 63.649793][ T5362] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 63.658539][ T5362] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 63.667339][ T5362] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 63.689314][ T5362] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.696504][ T5362] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.703767][ T5362] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.710866][ T5362] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.746329][ T5362] 8021q: adding VLAN 0 to HW filter on device bond0 [ 63.759500][ T4783] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.768072][ T4783] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.794215][ T5362] 8021q: adding VLAN 0 to HW filter on device team0 [ 63.809999][ T55] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.817104][ T55] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.826606][ T5532] netlink: 'syz.1.427': attribute type 5 has an invalid length. [ 63.857836][ T5532] loop1: detected capacity change from 0 to 512 [ 63.865602][ T55] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.872738][ T55] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.882345][ T5532] EXT4-fs: Ignoring removed nobh option [ 63.892430][ T5532] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -2 [ 63.906345][ T5532] EXT4-fs error (device loop1): ext4_orphan_get:1391: inode #13: comm syz.1.427: casefold flag without casefold feature [ 63.940684][ T5532] EXT4-fs error (device loop1): ext4_orphan_get:1396: comm syz.1.427: couldn't read orphan inode 13 (err -117) [ 63.958842][ T5532] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 63.977730][ T5532] netlink: 264 bytes leftover after parsing attributes in process `syz.1.427'. [ 63.991522][ T5362] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 64.035077][ T5537] loop0: detected capacity change from 0 to 512 [ 64.071240][ T4873] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.077377][ T5537] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 64.101490][ T4729] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.154776][ T5537] EXT4-fs (loop0): 1 truncate cleaned up [ 64.161795][ T5537] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 64.219543][ T5362] veth0_vlan: entered promiscuous mode [ 64.245030][ T5362] veth1_vlan: entered promiscuous mode [ 64.272737][ T5362] veth0_macvtap: entered promiscuous mode [ 64.294667][ T5597] syz.3.431[5597] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 64.294718][ T5597] syz.3.431[5597] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 64.308466][ T5362] veth1_macvtap: entered promiscuous mode [ 64.331506][ T5362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 64.342113][ T5362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.352018][ T5362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 64.362568][ T5362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.372446][ T5362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 64.382860][ T5362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.392766][ T5362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 64.403214][ T5362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.415782][ T5362] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 64.424060][ T5362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 64.434486][ T5362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.444333][ T5362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 64.454745][ T5362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.464547][ T5362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 64.475005][ T5362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.484807][ T5362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 64.495228][ T5362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.506311][ T5362] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 64.520632][ T5362] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.529451][ T5362] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.538282][ T5362] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.547103][ T5362] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.606740][ T5620] loop4: detected capacity change from 0 to 512 [ 64.615348][ T5620] EXT4-fs (loop4): couldn't mount as ext2 due to feature incompatibilities [ 64.660185][ T5626] block device autoloading is deprecated and will be removed. [ 64.843889][ T5658] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=5658 comm=syz.4.437 [ 64.952619][ T5668] netlink: 84 bytes leftover after parsing attributes in process `syz.4.442'. [ 64.988650][ T5672] loop4: detected capacity change from 0 to 256 [ 65.121971][ T3342] kernel write not supported for file /sg0 (pid: 3342 comm: kworker/0:3) [ 65.184961][ T5684] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=5684 comm=syz.1.448 [ 65.249769][ T5693] loop1: detected capacity change from 0 to 1024 [ 65.258384][ T5693] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 65.269336][ T5693] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (38281!=20869) [ 65.279600][ T5693] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 65.289742][ T5693] EXT4-fs (loop1): external journal device major/minor numbers have changed [ 65.298423][ T5693] EXT4-fs (loop1): filesystem has both journal inode and journal device! [ 65.309968][ T5693] capability: warning: `syz.1.451' uses deprecated v2 capabilities in a way that may be insecure [ 65.335281][ T5695] FAULT_INJECTION: forcing a failure. [ 65.335281][ T5695] name failslab, interval 1, probability 0, space 0, times 0 [ 65.347947][ T5695] CPU: 0 UID: 0 PID: 5695 Comm: syz.1.452 Not tainted 6.11.0-rc5-syzkaller-00176-g20371ba12063 #0 [ 65.358532][ T5695] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 65.368582][ T5695] Call Trace: [ 65.371846][ T5695] [ 65.374755][ T5695] dump_stack_lvl+0xf2/0x150 [ 65.379372][ T5695] dump_stack+0x15/0x20 [ 65.383570][ T5695] should_fail_ex+0x229/0x230 [ 65.388231][ T5695] ? vm_area_dup+0x2c/0x130 [ 65.392762][ T5695] should_failslab+0x8f/0xb0 [ 65.397339][ T5695] kmem_cache_alloc_noprof+0x4c/0x290 [ 65.402727][ T5695] vm_area_dup+0x2c/0x130 [ 65.407037][ T5695] __split_vma+0xf7/0x690 [ 65.411420][ T5695] do_vmi_align_munmap+0x227/0xa60 [ 65.416521][ T5695] do_vmi_munmap+0x1fb/0x250 [ 65.421111][ T5695] do_munmap+0x7a/0xb0 [ 65.425161][ T5695] __se_sys_mremap+0xba3/0xf20 [ 65.429964][ T5695] ? fput+0x13b/0x180 [ 65.433933][ T5695] __x64_sys_mremap+0x67/0x80 [ 65.438694][ T5695] x64_sys_call+0x2747/0x2d60 [ 65.443351][ T5695] do_syscall_64+0xc9/0x1c0 [ 65.447832][ T5695] ? clear_bhb_loop+0x55/0xb0 [ 65.452488][ T5695] ? clear_bhb_loop+0x55/0xb0 [ 65.457159][ T5695] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 65.463044][ T5695] RIP: 0033:0x7fa04aa79eb9 [ 65.467490][ T5695] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 65.487179][ T5695] RSP: 002b:00007fa0496f1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000019 [ 65.495567][ T5695] RAX: ffffffffffffffda RBX: 00007fa04ac15f80 RCX: 00007fa04aa79eb9 [ 65.503524][ T5695] RDX: 0000000000200000 RSI: 0000000000600600 RDI: 0000000020000000 [ 65.511484][ T5695] RBP: 00007fa0496f1090 R08: 0000000020a00000 R09: 0000000000000000 [ 65.519432][ T5695] R10: 0000000000000003 R11: 0000000000000246 R12: 0000000000000002 [ 65.527423][ T5695] R13: 0000000000000000 R14: 00007fa04ac15f80 R15: 00007ffc41292928 [ 65.535376][ T5695] [ 65.571683][ T5699] netlink: 12 bytes leftover after parsing attributes in process `syz.1.454'. [ 65.580675][ T5699] 8021q: VLANs not supported on ipvlan0 [ 66.066018][ T5713] loop3: detected capacity change from 0 to 1764 [ 66.074333][ T29] kauditd_printk_skb: 434 callbacks suppressed [ 66.074345][ T29] audit: type=1400 audit(1725085125.101:1438): avc: denied { mount } for pid=5712 comm="syz.3.459" name="/" dev="loop3" ino=1920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 66.125563][ T4583] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.130543][ T29] audit: type=1400 audit(1725085125.151:1439): avc: denied { mounton } for pid=5712 comm="syz.3.459" path="/23/file0/file0" dev="loop3" ino=1986 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=file permissive=1 [ 66.166432][ T29] audit: type=1400 audit(1725085125.191:1440): avc: denied { mount } for pid=5712 comm="syz.3.459" name="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 66.179655][ T5717] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=5717 comm=syz.2.460 [ 66.188153][ T29] audit: type=1400 audit(1725085125.191:1441): avc: denied { write } for pid=5712 comm="syz.3.459" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 66.219691][ T29] audit: type=1400 audit(1725085125.191:1442): avc: denied { listen } for pid=5712 comm="syz.3.459" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 66.239166][ T29] audit: type=1400 audit(1725085125.191:1443): avc: denied { accept } for pid=5712 comm="syz.3.459" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 66.527184][ T5724] loop1: detected capacity change from 0 to 256 [ 66.535158][ T5724] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 66.547310][ T5724] Process accounting resumed [ 66.781797][ T29] audit: type=1400 audit(1725085125.801:1444): avc: denied { unmount } for pid=4729 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 66.823395][ T29] audit: type=1326 audit(1725085125.841:1445): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5730 comm="syz.1.466" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa04aa79eb9 code=0x7ffc0000 [ 66.823652][ T5729] FAULT_INJECTION: forcing a failure. [ 66.823652][ T5729] name failslab, interval 1, probability 0, space 0, times 0 [ 66.847356][ T29] audit: type=1326 audit(1725085125.851:1446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5730 comm="syz.1.466" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa04aa79eb9 code=0x7ffc0000 [ 66.860195][ T5729] CPU: 1 UID: 0 PID: 5729 Comm: syz.3.465 Not tainted 6.11.0-rc5-syzkaller-00176-g20371ba12063 #0 [ 66.893915][ T5729] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 66.903956][ T5729] Call Trace: [ 66.907217][ T5729] [ 66.910136][ T5729] dump_stack_lvl+0xf2/0x150 [ 66.914787][ T5729] dump_stack+0x15/0x20 [ 66.918930][ T5729] should_fail_ex+0x229/0x230 [ 66.923597][ T5729] ? security_file_alloc+0x32/0xe0 [ 66.928692][ T5729] should_failslab+0x8f/0xb0 [ 66.933275][ T5729] kmem_cache_alloc_noprof+0x4c/0x290 [ 66.938705][ T5729] security_file_alloc+0x32/0xe0 [ 66.943651][ T5729] alloc_empty_file+0x121/0x310 [ 66.948564][ T5729] alloc_file_pseudo+0xc3/0x140 [ 66.953401][ T5729] hugetlb_file_setup+0x290/0x3c0 [ 66.958462][ T5729] ksys_mmap_pgoff+0x172/0x340 [ 66.963216][ T5729] x64_sys_call+0x1884/0x2d60 [ 66.967896][ T5729] do_syscall_64+0xc9/0x1c0 [ 66.972453][ T5729] ? clear_bhb_loop+0x55/0xb0 [ 66.977264][ T5729] ? clear_bhb_loop+0x55/0xb0 [ 66.981926][ T5729] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 66.987835][ T5729] RIP: 0033:0x7f0fda129eb9 [ 66.992301][ T5729] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 67.011899][ T5729] RSP: 002b:00007f0fd8da7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 67.020372][ T5729] RAX: ffffffffffffffda RBX: 00007f0fda2c5f80 RCX: 00007f0fda129eb9 [ 67.028327][ T5729] RDX: 0000000000000000 RSI: 0000000000c00008 RDI: 0000000020400000 [ 67.036281][ T5729] RBP: 00007f0fd8da7090 R08: ffffffffffffffff R09: 0000000000000000 [ 67.044250][ T5729] R10: 0000000000050032 R11: 0000000000000246 R12: 0000000000000002 [ 67.052204][ T5729] R13: 0000000000000000 R14: 00007f0fda2c5f80 R15: 00007ffdc0cff908 [ 67.060207][ T5729] [ 67.064612][ T29] audit: type=1326 audit(1725085125.911:1447): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5730 comm="syz.1.466" exe="/root/syz-executor" sig=0 arch=c000003e syscall=4 compat=0 ip=0x7fa04aa79eb9 code=0x7ffc0000 [ 67.098374][ T4435] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.116163][ T5735] loop3: detected capacity change from 0 to 2048 [ 67.156841][ T5735] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 67.176070][ T5742] loop0: detected capacity change from 0 to 1024 [ 67.200404][ T5742] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 67.221303][ T5737] loop2: detected capacity change from 0 to 512 [ 67.230308][ T5735] 9pnet_fd: Insufficient options for proto=fd [ 67.247173][ T5737] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 67.247518][ T4435] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.259145][ T4729] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.268381][ T5737] EXT4-fs (loop2): 1 truncate cleaned up [ 67.302996][ T5737] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.406141][ T5754] loop0: detected capacity change from 0 to 128 [ 67.412586][ T5754] vfat: Unknown parameter '00000000000000000000' [ 67.454991][ T5754] syz.0.473 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 67.541357][ T5763] loop0: detected capacity change from 0 to 1024 [ 67.547951][ T5763] EXT4-fs: Ignoring removed nomblk_io_submit option [ 67.556064][ T5763] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e854e01c, mo2=0003] [ 67.564189][ T5763] System zones: 0-1, 3-36 [ 67.569220][ T5763] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.952555][ T5769] loop1: detected capacity change from 0 to 256 [ 67.960862][ T5769] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 67.975650][ T5769] Process accounting resumed [ 68.206882][ T5774] syz.1.478[5774] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 68.207026][ T5774] syz.1.478[5774] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 68.251525][ T5779] loop3: detected capacity change from 0 to 512 [ 68.274106][ T5779] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 68.288353][ T5779] EXT4-fs (loop3): 1 truncate cleaned up [ 68.301714][ T5779] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.331379][ T4435] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.417038][ T5796] loop0: detected capacity change from 0 to 256 [ 68.446571][ T5796] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 68.461547][ T5796] Process accounting resumed [ 68.588350][ T5797] loop1: detected capacity change from 0 to 1024 [ 68.596668][ T5797] EXT4-fs: Ignoring removed i_version option [ 68.626106][ T5797] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 68.640388][ T5797] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 68.656673][ T5797] EXT4-fs (loop1): Remounting filesystem read-only [ 68.820001][ T4873] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.840326][ T5809] loop1: detected capacity change from 0 to 128 [ 68.846798][ T5809] vfat: Unknown parameter '' [ 68.933734][ T5814] FAULT_INJECTION: forcing a failure. [ 68.933734][ T5814] name failslab, interval 1, probability 0, space 0, times 0 [ 68.946377][ T5814] CPU: 0 UID: 0 PID: 5814 Comm: syz.1.490 Not tainted 6.11.0-rc5-syzkaller-00176-g20371ba12063 #0 [ 68.956994][ T5814] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 68.967090][ T5814] Call Trace: [ 68.970346][ T5814] [ 68.973259][ T5814] dump_stack_lvl+0xf2/0x150 [ 68.977890][ T5814] dump_stack+0x15/0x20 [ 68.982098][ T5814] should_fail_ex+0x229/0x230 [ 68.986760][ T5814] ? skb_clone+0x154/0x1f0 [ 68.991188][ T5814] should_failslab+0x8f/0xb0 [ 68.995810][ T5814] kmem_cache_alloc_noprof+0x4c/0x290 [ 69.001295][ T5814] skb_clone+0x154/0x1f0 [ 69.005532][ T5814] nfnetlink_rcv+0x2de/0x15e0 [ 69.010191][ T5814] ? kmem_cache_free+0xd8/0x280 [ 69.015027][ T5814] ? nlmon_xmit+0x51/0x60 [ 69.019354][ T5814] ? __kfree_skb+0x102/0x150 [ 69.023941][ T5814] ? consume_skb+0x57/0x180 [ 69.028437][ T5814] ? nlmon_xmit+0x51/0x60 [ 69.032799][ T5814] ? dev_hard_start_xmit+0x3c1/0x3f0 [ 69.038066][ T5814] ? __dev_queue_xmit+0xb86/0x1fe0 [ 69.043267][ T5814] ? ref_tracker_free+0x3a5/0x410 [ 69.048412][ T5814] ? __dev_queue_xmit+0x161/0x1fe0 [ 69.053556][ T5814] netlink_unicast+0x599/0x670 [ 69.058408][ T5814] netlink_sendmsg+0x5cc/0x6e0 [ 69.063152][ T5814] ? __pfx_netlink_sendmsg+0x10/0x10 [ 69.068442][ T5814] __sock_sendmsg+0x140/0x180 [ 69.073218][ T5814] ____sys_sendmsg+0x312/0x410 [ 69.078032][ T5814] __sys_sendmsg+0x1e9/0x280 [ 69.082620][ T5814] __x64_sys_sendmsg+0x46/0x50 [ 69.087404][ T5814] x64_sys_call+0x2689/0x2d60 [ 69.092084][ T5814] do_syscall_64+0xc9/0x1c0 [ 69.096603][ T5814] ? clear_bhb_loop+0x55/0xb0 [ 69.101316][ T5814] ? clear_bhb_loop+0x55/0xb0 [ 69.105969][ T5814] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 69.111848][ T5814] RIP: 0033:0x7fa04aa79eb9 [ 69.116255][ T5814] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 69.135924][ T5814] RSP: 002b:00007fa0496f1038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 69.144335][ T5814] RAX: ffffffffffffffda RBX: 00007fa04ac15f80 RCX: 00007fa04aa79eb9 [ 69.152281][ T5814] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000004 [ 69.160315][ T5814] RBP: 00007fa0496f1090 R08: 0000000000000000 R09: 0000000000000000 [ 69.168329][ T5814] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 69.176278][ T5814] R13: 0000000000000000 R14: 00007fa04ac15f80 R15: 00007ffc41292928 [ 69.184230][ T5814] [ 69.282403][ T5825] loop1: detected capacity change from 0 to 1024 [ 69.289024][ T5825] EXT4-fs: Ignoring removed nomblk_io_submit option [ 69.297760][ T5825] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e854e01c, mo2=0003] [ 69.305880][ T5825] System zones: 0-1, 3-36 [ 69.310879][ T5825] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.600660][ T5829] netlink: 4 bytes leftover after parsing attributes in process `syz.0.493'. [ 69.860875][ T5846] netlink: 28 bytes leftover after parsing attributes in process `syz.0.500'. [ 69.869830][ T5846] netlink: 28 bytes leftover after parsing attributes in process `syz.0.500'. [ 69.911199][ T5845] mmap: syz.0.500 (5845): VmData 29204480 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. [ 70.127756][ T4873] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.146463][ T4583] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.160406][ T5856] netlink: 'syz.1.504': attribute type 1 has an invalid length. [ 70.168106][ T5856] netlink: 4 bytes leftover after parsing attributes in process `syz.1.504'. [ 70.169024][ T5858] loop2: detected capacity change from 0 to 512 [ 70.194460][ T5858] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 70.219542][ T5858] ext4 filesystem being mounted at /37/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 70.232167][ T5859] EXT4-fs error (device loop2): ext4_acquire_dquot:6848: comm syz.2.505: Failed to acquire dquot type 0 [ 70.284378][ T5866] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.506'. [ 70.486963][ T50] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.846911][ T50] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.921931][ T50] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.995778][ T50] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.035718][ T5899] chnl_net:caif_netlink_parms(): no params data found [ 71.048080][ T4583] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 71.119399][ T5943] netlink: 72 bytes leftover after parsing attributes in process `syz.2.509'. [ 71.171214][ T5938] syzkaller0: entered promiscuous mode [ 71.176820][ T5938] syzkaller0: entered allmulticast mode [ 71.200939][ T5899] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.208054][ T5899] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.208408][ T29] kauditd_printk_skb: 184 callbacks suppressed [ 71.208418][ T29] audit: type=1326 audit(1725085130.231:1630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5950 comm="syz.1.512" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa04aa79eb9 code=0x7ffc0000 [ 71.216260][ T5951] FAULT_INJECTION: forcing a failure. [ 71.216260][ T5951] name failslab, interval 1, probability 0, space 0, times 0 [ 71.221283][ T29] audit: type=1326 audit(1725085130.241:1631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5950 comm="syz.1.512" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa04aa79eb9 code=0x7ffc0000 [ 71.244509][ T5951] CPU: 0 UID: 0 PID: 5951 Comm: syz.1.512 Not tainted 6.11.0-rc5-syzkaller-00176-g20371ba12063 #0 [ 71.257061][ T29] audit: type=1326 audit(1725085130.241:1632): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5950 comm="syz.1.512" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7fa04aa79eb9 code=0x7ffc0000 [ 71.257083][ T29] audit: type=1326 audit(1725085130.241:1633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5950 comm="syz.1.512" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa04aa79eb9 code=0x7ffc0000 [ 71.280328][ T5951] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 71.280340][ T5951] Call Trace: [ 71.280348][ T5951] [ 71.290896][ T29] audit: type=1326 audit(1725085130.241:1634): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5950 comm="syz.1.512" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fa04aa79eb9 code=0x7ffc0000 [ 71.314088][ T5951] dump_stack_lvl+0xf2/0x150 [ 71.337337][ T29] audit: type=1326 audit(1725085130.241:1635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5950 comm="syz.1.512" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa04aa79eb9 code=0x7ffc0000 [ 71.347353][ T5951] dump_stack+0x15/0x20 [ 71.347374][ T5951] should_fail_ex+0x229/0x230 [ 71.347395][ T5951] ? audit_log_d_path+0x96/0x250 [ 71.347527][ T5951] should_failslab+0x8f/0xb0 [ 71.347556][ T5951] __kmalloc_cache_noprof+0x4b/0x2a0 [ 71.350825][ T29] audit: type=1326 audit(1725085130.241:1636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5950 comm="syz.1.512" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fa04aa78850 code=0x7ffc0000 [ 71.353729][ T5951] audit_log_d_path+0x96/0x250 [ 71.353753][ T5951] ? get_file_rcu+0xf4/0x110 [ 71.353774][ T5951] ? __rcu_read_unlock+0x4e/0x70 [ 71.353797][ T5951] audit_log_d_path_exe+0x45/0x80 [ 71.377082][ T29] audit: type=1326 audit(1725085130.241:1637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5950 comm="syz.1.512" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fa04aa7899f code=0x7ffc0000 [ 71.381625][ T5951] audit_log_task+0x155/0x180 [ 71.413978][ T5899] bridge_slave_0: entered allmulticast mode [ 71.418534][ T5951] audit_seccomp+0x68/0x130 [ 71.425055][ T5899] bridge_slave_0: entered promiscuous mode [ 71.428348][ T5951] __seccomp_filter+0x6fa/0x1180 [ 71.428381][ T5951] ? proc_fail_nth_write+0x130/0x160 [ 71.525076][ T5951] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 71.530740][ T5951] ? vfs_write+0x5a5/0x900 [ 71.535222][ T5951] ? __fget_files+0x1da/0x210 [ 71.539904][ T5951] __secure_computing+0x9f/0x1c0 [ 71.544838][ T5951] syscall_trace_enter+0xd1/0x1f0 [ 71.549935][ T5951] ? fpregs_assert_state_consistent+0x83/0xa0 [ 71.556003][ T5951] do_syscall_64+0xaa/0x1c0 [ 71.561001][ T5951] ? clear_bhb_loop+0x55/0xb0 [ 71.565653][ T5951] ? clear_bhb_loop+0x55/0xb0 [ 71.570324][ T5951] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 71.576237][ T5951] RIP: 0033:0x7fa04aa79eb9 [ 71.580628][ T5951] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 71.600213][ T5951] RSP: 002b:00007fa0496f1038 EFLAGS: 00000246 ORIG_RAX: 000000000000011d [ 71.608602][ T5951] RAX: ffffffffffffffda RBX: 00007fa04ac15f80 RCX: 00007fa04aa79eb9 [ 71.616549][ T5951] RDX: 0400000000000000 RSI: 0000000000000000 RDI: 0000000000000006 [ 71.624496][ T5951] RBP: 00007fa0496f1090 R08: 0000000000000000 R09: 0000000000000000 [ 71.632512][ T5951] R10: 0000000000000007 R11: 0000000000000246 R12: 0000000000000001 [ 71.640467][ T5951] R13: 0000000000000000 R14: 00007fa04ac15f80 R15: 00007ffc41292928 [ 71.648496][ T5951] [ 71.652540][ T29] audit: type=1326 audit(1725085130.241:1638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5950 comm="syz.1.512" exe="" sig=0 arch=c000003e syscall=285 compat=0 ip=0x7fa04aa79eb9 code=0x7ffc0000 [ 71.677371][ T29] audit: type=1326 audit(1725085130.681:1639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5950 comm="syz.1.512" exe="/root/syz-executor" sig=0 arch=c000003e syscall=96 compat=0 ip=0xffffffffff600000 code=0x7ffc0000 [ 71.702549][ T4729] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.734953][ T5899] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.742011][ T5899] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.754934][ T5899] bridge_slave_1: entered allmulticast mode [ 71.763977][ T5899] bridge_slave_1: entered promiscuous mode [ 71.775067][ T50] bridge_slave_1: left allmulticast mode [ 71.778353][ T5966] loop1: detected capacity change from 0 to 1024 [ 71.780712][ T50] bridge_slave_1: left promiscuous mode [ 71.780974][ T50] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.811690][ T50] bridge_slave_0: left allmulticast mode [ 71.817370][ T50] bridge_slave_0: left promiscuous mode [ 71.817379][ T5966] EXT4-fs: Ignoring removed nomblk_io_submit option [ 71.822989][ T50] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.841933][ T5966] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e854e01c, mo2=0003] [ 71.850074][ T5966] System zones: 0-1, 3-36 [ 71.855362][ T5966] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.927297][ T5974] loop3: detected capacity change from 0 to 256 [ 71.939380][ T50] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 71.949725][ T50] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 71.954497][ T5974] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 71.970778][ T50] bond0 (unregistering): Released all slaves [ 71.979095][ T5974] Process accounting resumed [ 72.005032][ T5968] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 72.033613][ T5899] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 72.064548][ T5899] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 72.124104][ T50] hsr_slave_0: left promiscuous mode [ 72.129631][ T50] hsr_slave_1: left promiscuous mode [ 72.135342][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 72.142719][ T50] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 72.150236][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 72.157633][ T50] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 72.168882][ T50] veth1_macvtap: left promiscuous mode [ 72.174526][ T50] veth0_macvtap: left promiscuous mode [ 72.180173][ T50] veth1_vlan: left promiscuous mode [ 72.185419][ T50] veth0_vlan: left promiscuous mode [ 72.201473][ T5982] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 72.278062][ T50] team0 (unregistering): Port device team_slave_1 removed [ 72.294911][ T5987] loop3: detected capacity change from 0 to 512 [ 72.304342][ T50] team0 (unregistering): Port device team_slave_0 removed [ 72.317268][ T5987] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.331077][ T5987] ext4 filesystem being mounted at /33/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 72.357824][ T5899] team0: Port device team_slave_0 added [ 72.369865][ T5899] team0: Port device team_slave_1 added [ 72.380029][ T4729] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.410210][ T5899] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 72.417216][ T5899] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.443158][ T5899] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 72.443889][ T5996] FAULT_INJECTION: forcing a failure. [ 72.443889][ T5996] name failslab, interval 1, probability 0, space 0, times 0 [ 72.455270][ T5899] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 72.466485][ T5996] CPU: 1 UID: 0 PID: 5996 Comm: syz.3.523 Not tainted 6.11.0-rc5-syzkaller-00176-g20371ba12063 #0 [ 72.473237][ T5899] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.483804][ T5996] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 72.509643][ T5899] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 72.519650][ T5996] Call Trace: [ 72.519659][ T5996] [ 72.519667][ T5996] dump_stack_lvl+0xf2/0x150 [ 72.519693][ T5996] dump_stack+0x15/0x20 [ 72.519710][ T5996] should_fail_ex+0x229/0x230 [ 72.519733][ T5996] ? getname_flags+0x81/0x3b0 [ 72.554775][ T5996] should_failslab+0x8f/0xb0 [ 72.559365][ T5996] kmem_cache_alloc_noprof+0x4c/0x290 [ 72.564807][ T5996] getname_flags+0x81/0x3b0 [ 72.569370][ T5996] vfs_fstatat+0xd3/0x110 [ 72.573699][ T5996] __se_sys_newfstatat+0x58/0x260 [ 72.578807][ T5996] ? bpf_trace_run2+0x123/0x1d0 [ 72.583658][ T5996] ? __bpf_trace_sys_enter+0x9/0x10 [ 72.588864][ T5996] ? trace_sys_enter+0x65/0xa0 [ 72.593631][ T5996] __x64_sys_newfstatat+0x55/0x70 [ 72.598679][ T5996] x64_sys_call+0x141f/0x2d60 [ 72.603419][ T5996] do_syscall_64+0xc9/0x1c0 [ 72.607912][ T5996] ? clear_bhb_loop+0x55/0xb0 [ 72.612646][ T5996] ? clear_bhb_loop+0x55/0xb0 [ 72.617412][ T5996] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 72.623344][ T5996] RIP: 0033:0x7f0fda129eb9 [ 72.627745][ T5996] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 72.647347][ T5996] RSP: 002b:00007f0fd8da7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000106 [ 72.655748][ T5996] RAX: ffffffffffffffda RBX: 00007f0fda2c5f80 RCX: 00007f0fda129eb9 [ 72.663740][ T5996] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffffffffff9c [ 72.671772][ T5996] RBP: 00007f0fd8da7090 R08: 0000000000000000 R09: 0000000000000000 [ 72.679789][ T5996] R10: 0000000000000100 R11: 0000000000000246 R12: 0000000000000001 [ 72.687746][ T5996] R13: 0000000000000000 R14: 00007f0fda2c5f80 R15: 00007ffdc0cff908 [ 72.695719][ T5996] [ 72.710221][ T5899] hsr_slave_0: entered promiscuous mode [ 72.729942][ T5899] hsr_slave_1: entered promiscuous mode [ 72.730325][ T4873] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.744483][ T5899] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 72.753815][ T5899] Cannot create hsr debugfs directory [ 72.853379][ T6004] syzkaller0: entered promiscuous mode [ 72.858873][ T6004] syzkaller0: entered allmulticast mode [ 72.876094][ T6022] loop1: detected capacity change from 0 to 736 [ 73.048523][ T6046] loop0: detected capacity change from 0 to 512 [ 73.073915][ T6046] EXT4-fs (loop0): can't mount with both data=journal and delalloc [ 73.290307][ T6074] loop0: detected capacity change from 0 to 256 [ 73.313536][ T6074] vfat: Bad value for 'fmask' [ 73.363223][ T6079] syzkaller0: entered promiscuous mode [ 73.368710][ T6079] syzkaller0: entered allmulticast mode [ 73.434112][ T5899] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 73.442760][ T5899] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 73.465034][ T5899] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 73.479203][ T5899] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 73.540296][ T5899] 8021q: adding VLAN 0 to HW filter on device bond0 [ 73.555197][ T5899] 8021q: adding VLAN 0 to HW filter on device team0 [ 73.566987][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.574075][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 73.595778][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.602865][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 73.625968][ T5899] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 73.636451][ T5899] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 73.712898][ T5899] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 73.947144][ T5899] veth0_vlan: entered promiscuous mode [ 73.968459][ T5899] veth1_vlan: entered promiscuous mode [ 74.009540][ T5899] veth0_macvtap: entered promiscuous mode [ 74.032163][ T6141] loop2: detected capacity change from 0 to 1024 [ 74.040073][ T5899] veth1_macvtap: entered promiscuous mode [ 74.052163][ T6141] EXT4-fs: Ignoring removed nobh option [ 74.064303][ T5899] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.074915][ T5899] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.084870][ T5899] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.095431][ T5899] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.105422][ T5899] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.116071][ T5899] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.126056][ T5899] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.136705][ T5899] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.147880][ T6141] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 74.166893][ T5899] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 74.181572][ T6141] EXT4-fs error (device loop2): ext4_ext_check_inode:520: inode #11: comm syz.2.547: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 74.204818][ T5899] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 74.215352][ T5899] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.223408][ T6141] EXT4-fs (loop2): Remounting filesystem read-only [ 74.225154][ T5899] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 74.235276][ T6141] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.242085][ T5899] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.255685][ T6141] SELinux: (dev loop2, type ext4) getxattr errno 5 [ 74.264274][ T5899] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 74.271349][ T6141] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.281257][ T5899] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.281271][ T5899] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 74.296924][ T6166] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 74.299994][ T5899] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.330516][ T5899] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 74.346813][ T6166] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 74.371192][ T5899] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.380050][ T5899] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.388885][ T5899] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.397621][ T5899] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.438249][ T6174] loop2: detected capacity change from 0 to 512 [ 74.459205][ T6176] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.553'. [ 74.513982][ T6182] FAULT_INJECTION: forcing a failure. [ 74.513982][ T6182] name failslab, interval 1, probability 0, space 0, times 0 [ 74.526772][ T6182] CPU: 1 UID: 0 PID: 6182 Comm: syz.3.557 Not tainted 6.11.0-rc5-syzkaller-00176-g20371ba12063 #0 [ 74.537355][ T6182] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 74.547413][ T6182] Call Trace: [ 74.550684][ T6182] [ 74.553607][ T6182] dump_stack_lvl+0xf2/0x150 [ 74.558240][ T6182] dump_stack+0x15/0x20 [ 74.562447][ T6182] should_fail_ex+0x229/0x230 [ 74.566502][ T6185] loop1: detected capacity change from 0 to 256 [ 74.567197][ T6182] ? audit_log_start+0x34c/0x6b0 [ 74.578379][ T6182] should_failslab+0x8f/0xb0 [ 74.582989][ T6182] kmem_cache_alloc_noprof+0x4c/0x290 [ 74.588422][ T6182] audit_log_start+0x34c/0x6b0 [ 74.593226][ T6182] ? kmem_cache_free+0xd8/0x280 [ 74.598119][ T6182] audit_seccomp+0x4b/0x130 [ 74.602787][ T6182] __seccomp_filter+0x6fa/0x1180 [ 74.607796][ T6182] ? proc_fail_nth_write+0x130/0x160 [ 74.613101][ T6182] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 74.618755][ T6182] ? vfs_write+0x5a5/0x900 [ 74.623187][ T6182] ? __fget_files+0x1da/0x210 [ 74.627940][ T6182] __secure_computing+0x9f/0x1c0 [ 74.632871][ T6182] syscall_trace_enter+0xd1/0x1f0 [ 74.637966][ T6182] ? __x64_sys_pwritev+0x18a/0x1c0 [ 74.643137][ T6182] ? fpregs_assert_state_consistent+0x83/0xa0 [ 74.649201][ T6182] do_syscall_64+0xaa/0x1c0 [ 74.653690][ T6182] ? clear_bhb_loop+0x55/0xb0 [ 74.658427][ T6182] ? clear_bhb_loop+0x55/0xb0 [ 74.663162][ T6182] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 74.669140][ T6182] RIP: 0033:0x7f0fda1288fc [ 74.673539][ T6182] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 74.693132][ T6182] RSP: 002b:00007f0fd8da7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 74.701658][ T6182] RAX: ffffffffffffffda RBX: 00007f0fda2c5f80 RCX: 00007f0fda1288fc [ 74.709611][ T6182] RDX: 000000000000000f RSI: 00007f0fd8da70a0 RDI: 0000000000000005 [ 74.717614][ T6182] RBP: 00007f0fd8da7090 R08: 0000000000000000 R09: 0000000000000000 [ 74.725631][ T6182] R10: 0000000000000008 R11: 0000000000000246 R12: 0000000000000001 [ 74.733584][ T6182] R13: 0000000000000000 R14: 00007f0fda2c5f80 R15: 00007ffdc0cff908 [ 74.741575][ T6182] [ 74.799536][ T6185] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 74.819933][ T6184] Process accounting resumed [ 74.838076][ T6198] loop2: detected capacity change from 0 to 512 [ 74.844640][ T6200] FAULT_INJECTION: forcing a failure. [ 74.844640][ T6200] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 74.857804][ T6200] CPU: 0 UID: 0 PID: 6200 Comm: syz.3.565 Not tainted 6.11.0-rc5-syzkaller-00176-g20371ba12063 #0 [ 74.863820][ T6198] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (3832!=33349) [ 74.868487][ T6200] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 74.868500][ T6200] Call Trace: [ 74.868507][ T6200] [ 74.894159][ T6200] dump_stack_lvl+0xf2/0x150 [ 74.898741][ T6200] dump_stack+0x15/0x20 [ 74.902905][ T6200] should_fail_ex+0x229/0x230 [ 74.907633][ T6200] should_fail+0xb/0x10 [ 74.911834][ T6200] should_fail_usercopy+0x1a/0x20 [ 74.916906][ T6200] fpu__restore_sig+0x11a/0xaf0 [ 74.921797][ T6200] ? copy_fpstate_to_sigframe+0x61d/0x720 [ 74.927517][ T6200] restore_sigcontext+0x1b5/0x220 [ 74.932553][ T6200] __do_sys_rt_sigreturn+0xc5/0x150 [ 74.937828][ T6200] x64_sys_call+0x28e1/0x2d60 [ 74.942512][ T6200] do_syscall_64+0xc9/0x1c0 [ 74.947076][ T6200] ? clear_bhb_loop+0x55/0xb0 [ 74.951801][ T6200] ? clear_bhb_loop+0x55/0xb0 [ 74.956541][ T6200] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 74.962538][ T6200] RIP: 0033:0x7f0fda129eb7 [ 74.967021][ T6200] Code: ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 <0f> 05 48 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 [ 74.986677][ T6200] RSP: 002b:00007f0fd8da7038 EFLAGS: 00000246 [ 74.992722][ T6200] RAX: 0000000000000013 RBX: 00007f0fda2c5f80 RCX: 00007f0fda129eb9 [ 75.000718][ T6200] RDX: 0000000000000001 RSI: 0000000020000b00 RDI: 0000000000000003 [ 75.008666][ T6200] RBP: 00007f0fd8da7090 R08: 0000000000000000 R09: 0000000000000000 [ 75.013311][ T6198] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842e01c, mo2=0002] [ 75.016608][ T6200] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 75.016623][ T6200] R13: 0000000000000000 R14: 00007f0fda2c5f80 R15: 00007ffdc0cff908 [ 75.040521][ T6200] [ 75.046585][ T6198] System zones: 1-12 [ 75.054564][ T6198] EXT4-fs (loop2): orphan cleanup on readonly fs [ 75.064407][ T6198] EXT4-fs error (device loop2): ext4_read_inode_bitmap:168: comm syz.2.564: Inode bitmap for bg 0 marked uninitialized [ 75.093884][ T6198] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 75.119359][ T6198] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:517: comm syz.2.564: Block bitmap for bg 0 marked uninitialized [ 75.145949][ T6213] FAULT_INJECTION: forcing a failure. [ 75.145949][ T6213] name failslab, interval 1, probability 0, space 0, times 0 [ 75.158664][ T6213] CPU: 1 UID: 0 PID: 6213 Comm: syz.3.568 Not tainted 6.11.0-rc5-syzkaller-00176-g20371ba12063 #0 [ 75.169333][ T6213] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 75.179398][ T6213] Call Trace: [ 75.182671][ T6213] [ 75.185592][ T6213] dump_stack_lvl+0xf2/0x150 [ 75.190257][ T6213] dump_stack+0x15/0x20 [ 75.194488][ T6213] should_fail_ex+0x229/0x230 [ 75.199154][ T6213] ? __kvmalloc_node_noprof+0x72/0x170 [ 75.204678][ T6213] should_failslab+0x8f/0xb0 [ 75.209263][ T6213] __kmalloc_node_noprof+0xa8/0x380 [ 75.214509][ T6213] __kvmalloc_node_noprof+0x72/0x170 [ 75.219787][ T6213] xt_alloc_entry_offsets+0x47/0x50 [ 75.224977][ T6213] translate_table+0xa3/0x1040 [ 75.229737][ T6213] ? __kvmalloc_node_noprof+0x72/0x170 [ 75.235197][ T6213] ? _copy_from_user+0x9a/0xd0 [ 75.239974][ T6213] do_ip6t_set_ctl+0x7cc/0x8c0 [ 75.244735][ T6213] nf_setsockopt+0x195/0x1b0 [ 75.249318][ T6213] ipv6_setsockopt+0x126/0x140 [ 75.254099][ T6213] rawv6_setsockopt+0x21e/0x410 [ 75.258973][ T6213] sock_common_setsockopt+0x64/0x80 [ 75.264290][ T6213] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 75.270190][ T6213] __sys_setsockopt+0x1d8/0x250 [ 75.275031][ T6213] __x64_sys_setsockopt+0x66/0x80 [ 75.280065][ T6213] x64_sys_call+0x278d/0x2d60 [ 75.284732][ T6213] do_syscall_64+0xc9/0x1c0 [ 75.289256][ T6213] ? clear_bhb_loop+0x55/0xb0 [ 75.293919][ T6213] ? clear_bhb_loop+0x55/0xb0 [ 75.298709][ T6213] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 75.304683][ T6213] RIP: 0033:0x7f0fda129eb9 [ 75.309081][ T6213] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 75.328766][ T6213] RSP: 002b:00007f0fd8da7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 75.337170][ T6213] RAX: ffffffffffffffda RBX: 00007f0fda2c5f80 RCX: 00007f0fda129eb9 [ 75.345127][ T6213] RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000006 [ 75.353171][ T6213] RBP: 00007f0fd8da7090 R08: 00000000000009a8 R09: 0000000000000000 [ 75.361126][ T6213] R10: 0000000020001340 R11: 0000000000000246 R12: 0000000000000001 [ 75.369126][ T6213] R13: 0000000000000000 R14: 00007f0fda2c5f80 R15: 00007ffdc0cff908 [ 75.377087][ T6213] [ 75.432215][ T4583] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.444927][ T6221] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=6221 comm=syz.3.573 [ 75.469653][ T6222] loop4: detected capacity change from 0 to 1024 [ 75.488123][ T6222] EXT4-fs: Ignoring removed nomblk_io_submit option [ 75.509523][ T6222] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e854e01c, mo2=0003] [ 75.518548][ T6222] System zones: 0-1, 3-36 [ 75.525438][ T6222] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.585999][ T6238] loop2: detected capacity change from 0 to 2048 [ 75.644782][ T6238] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 75.652779][ T6238] EXT4-fs (loop2): orphan cleanup on readonly fs [ 75.659189][ T6238] EXT4-fs error (device loop2): ext4_orphan_get:1417: comm syz.2.578: bad orphan inode 8192 [ 75.670400][ T6238] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 75.682979][ T6238] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.753639][ T3336] kernel write not supported for file /sg0 (pid: 3336 comm: kworker/1:5) [ 75.788446][ T6245] loop2: detected capacity change from 0 to 256 [ 75.797739][ T6245] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 75.809427][ T6245] Process accounting resumed [ 75.924908][ T6251] netlink: 8 bytes leftover after parsing attributes in process `syz.0.582'. [ 76.032955][ T6258] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 76.042753][ T6258] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 76.093497][ T6264] loop2: detected capacity change from 0 to 512 [ 76.237586][ T5899] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.345250][ T29] kauditd_printk_skb: 222 callbacks suppressed [ 76.345311][ T29] audit: type=1326 audit(1725085135.371:1860): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6267 comm="syz.2.590" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6b2139eb9 code=0x7ffc0000 [ 76.374931][ T29] audit: type=1326 audit(1725085135.371:1861): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6267 comm="syz.2.590" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6b2139eb9 code=0x7ffc0000 [ 76.410257][ T29] audit: type=1326 audit(1725085135.421:1862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6267 comm="syz.2.590" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb6b2139eb9 code=0x7ffc0000 [ 76.433681][ T29] audit: type=1326 audit(1725085135.421:1863): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6267 comm="syz.2.590" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6b2139eb9 code=0x7ffc0000 [ 76.457267][ T29] audit: type=1326 audit(1725085135.421:1864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6267 comm="syz.2.590" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6b2139eb9 code=0x7ffc0000 [ 76.457290][ T29] audit: type=1326 audit(1725085135.421:1865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6267 comm="syz.2.590" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fb6b2139eb9 code=0x7ffc0000 [ 76.457317][ T29] audit: type=1326 audit(1725085135.421:1866): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6267 comm="syz.2.590" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6b2139eb9 code=0x7ffc0000 [ 76.457374][ T29] audit: type=1326 audit(1725085135.421:1867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6267 comm="syz.2.590" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6b2139eb9 code=0x7ffc0000 [ 76.550682][ T29] audit: type=1326 audit(1725085135.421:1868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6267 comm="syz.2.590" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb6b2139eb9 code=0x7ffc0000 [ 76.550705][ T29] audit: type=1326 audit(1725085135.421:1869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6267 comm="syz.2.590" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6b2139eb9 code=0x7ffc0000 [ 76.642615][ T6281] loop4: detected capacity change from 0 to 1024 [ 76.647089][ T6286] IPVS: sync thread started: state = MASTER, mcast_ifn = macvlan0, syncid = 0, id = 0 [ 76.668808][ T6281] EXT4-fs (loop4): couldn't mount as ext3 due to feature incompatibilities [ 76.680006][ T6288] loop0: detected capacity change from 0 to 256 [ 76.687163][ T6290] loop3: detected capacity change from 0 to 256 [ 76.703233][ T6288] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 76.708056][ T6290] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 76.723760][ T6288] Process accounting resumed [ 76.736005][ T6290] Process accounting resumed [ 76.828324][ T6301] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.602'. [ 76.863535][ T6305] FAULT_INJECTION: forcing a failure. [ 76.863535][ T6305] name failslab, interval 1, probability 0, space 0, times 0 [ 76.870835][ T6307] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 76.876200][ T6305] CPU: 1 UID: 0 PID: 6305 Comm: syz.1.604 Not tainted 6.11.0-rc5-syzkaller-00176-g20371ba12063 #0 [ 76.895092][ T6305] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 76.905205][ T6305] Call Trace: [ 76.908507][ T6305] [ 76.911414][ T6305] dump_stack_lvl+0xf2/0x150 [ 76.916061][ T6305] dump_stack+0x15/0x20 [ 76.920194][ T6305] should_fail_ex+0x229/0x230 [ 76.924914][ T6305] ? security_prepare_creds+0x4c/0x100 [ 76.930354][ T6305] should_failslab+0x8f/0xb0 [ 76.935011][ T6305] __kmalloc_noprof+0xa5/0x370 [ 76.939767][ T6305] security_prepare_creds+0x4c/0x100 [ 76.945033][ T6305] prepare_creds+0x346/0x480 [ 76.949608][ T6305] copy_creds+0x90/0x3f0 [ 76.953884][ T6305] copy_process+0x64b/0x1f90 [ 76.958486][ T6305] ? _copy_from_user+0x9a/0xd0 [ 76.963245][ T6305] kernel_clone+0x167/0x5e0 [ 76.967775][ T6305] __se_sys_clone3+0x1b5/0x1f0 [ 76.972629][ T6305] __x64_sys_clone3+0x31/0x40 [ 76.977356][ T6305] x64_sys_call+0x287d/0x2d60 [ 76.982094][ T6305] do_syscall_64+0xc9/0x1c0 [ 76.986577][ T6305] ? clear_bhb_loop+0x55/0xb0 [ 76.991250][ T6305] ? clear_bhb_loop+0x55/0xb0 [ 76.995946][ T6305] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 77.001914][ T6305] RIP: 0033:0x7fa04aa79eb9 [ 77.006314][ T6305] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 77.025900][ T6305] RSP: 002b:00007fa0496f0f08 EFLAGS: 00000246 ORIG_RAX: 00000000000001b3 [ 77.034320][ T6305] RAX: ffffffffffffffda RBX: 0000000000000058 RCX: 00007fa04aa79eb9 [ 77.042268][ T6305] RDX: 00007fa0496f0f20 RSI: 0000000000000058 RDI: 00007fa0496f0f20 [ 77.050220][ T6305] RBP: 00007fa0496f1090 R08: 0000000000000000 R09: 0000000000000058 [ 77.058198][ T6305] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 77.066146][ T6305] R13: 0000000000000000 R14: 00007fa04ac15f80 R15: 00007ffc41292928 [ 77.074099][ T6305] [ 77.085593][ T6307] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 77.125577][ T6313] netlink: 'syz.3.609': attribute type 11 has an invalid length. [ 77.165725][ T6312] netlink: 868 bytes leftover after parsing attributes in process `syz.2.607'. [ 77.207386][ T6319] syzkaller0: entered promiscuous mode [ 77.212883][ T6319] syzkaller0: entered allmulticast mode [ 77.240883][ T6312] netlink: 8 bytes leftover after parsing attributes in process `syz.2.607'. [ 77.388185][ T6338] loop3: detected capacity change from 0 to 512 [ 77.391732][ T6337] loop1: detected capacity change from 0 to 256 [ 77.395467][ T6338] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (3832!=33349) [ 77.411698][ T6337] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 77.423697][ T6338] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842e01c, mo2=0002] [ 77.424757][ T6337] Process accounting resumed [ 77.436607][ T6338] System zones: 1-12 [ 77.440708][ T6338] EXT4-fs (loop3): orphan cleanup on readonly fs [ 77.447102][ T6338] EXT4-fs error (device loop3): ext4_read_inode_bitmap:168: comm syz.3.615: Inode bitmap for bg 0 marked uninitialized [ 77.459949][ T6338] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 77.475902][ T6338] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:517: comm syz.3.615: Block bitmap for bg 0 marked uninitialized [ 77.497643][ T4729] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.519064][ T6344] loop3: detected capacity change from 0 to 512 [ 77.525592][ T6344] EXT4-fs: Ignoring removed bh option [ 77.531080][ T6344] EXT4-fs: Ignoring removed nomblk_io_submit option [ 77.540171][ T6344] EXT4-fs error (device loop3): __ext4_iget:4985: inode #15: block 1803188595: comm syz.3.618: invalid block [ 77.552030][ T6344] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.618: couldn't read orphan inode 15 (err -117) [ 77.567705][ T6344] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.589219][ T4729] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.606876][ T6349] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 77.663340][ T6351] loop4: detected capacity change from 0 to 256 [ 77.670650][ T6351] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 77.683295][ T6351] Process accounting resumed [ 77.715844][ T6354] loop1: detected capacity change from 0 to 256 [ 77.732141][ T6354] FAT-fs (loop1): Directory bread(block 64) failed [ 77.739000][ T6354] FAT-fs (loop1): Directory bread(block 65) failed [ 77.746677][ T6354] FAT-fs (loop1): Directory bread(block 66) failed [ 77.753554][ T6354] FAT-fs (loop1): Directory bread(block 67) failed [ 77.760209][ T6354] FAT-fs (loop1): Directory bread(block 68) failed [ 77.766856][ T6354] FAT-fs (loop1): Directory bread(block 69) failed [ 77.774240][ T6354] FAT-fs (loop1): Directory bread(block 70) failed [ 77.780815][ T6354] FAT-fs (loop1): Directory bread(block 71) failed [ 77.787385][ T6354] FAT-fs (loop1): Directory bread(block 72) failed [ 77.794711][ T6354] FAT-fs (loop1): Directory bread(block 73) failed [ 78.000758][ T6360] loop4: detected capacity change from 0 to 1024 [ 78.007429][ T6360] EXT4-fs: Ignoring removed nomblk_io_submit option [ 78.017068][ T6360] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e854e01c, mo2=0003] [ 78.025282][ T6360] System zones: 0-1, 3-36 [ 78.030508][ T6360] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.061963][ T6363] syzkaller0: entered promiscuous mode [ 78.067562][ T6363] syzkaller0: entered allmulticast mode [ 78.217418][ T6378] process 'syz.0.629' launched './file0' with NULL argv: empty string added [ 78.254572][ T6380] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 78.263103][ T6380] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 78.329760][ T6382] loop2: detected capacity change from 0 to 256 [ 78.339906][ T6382] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 78.352525][ T6382] Process accounting resumed [ 78.477285][ T6385] loop3: detected capacity change from 0 to 256 [ 78.487489][ T6385] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 78.500685][ T6385] Process accounting resumed [ 78.575247][ T6389] syz.1.634[6389] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 78.575369][ T6389] syz.1.634[6389] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 78.594603][ T4015] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 78.613499][ T4015] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 78.620874][ T4015] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 78.628281][ T4015] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 78.635668][ T4015] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 78.643107][ T4015] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 78.650599][ T4015] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 78.658032][ T4015] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 78.665485][ T4015] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 78.672837][ T4015] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 78.680285][ T4015] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 78.687747][ T4015] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 78.695122][ T4015] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 78.702484][ T4015] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 78.709931][ T4015] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 78.717375][ T4015] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 78.724781][ T4015] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 78.732179][ T4015] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 78.739561][ T4015] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 78.746969][ T4015] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 78.754478][ T4015] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 78.761838][ T4015] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 78.769439][ T4015] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 78.776956][ T4015] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 78.784379][ T4015] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 78.791741][ T4015] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 78.799135][ T4015] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 78.806517][ T4015] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 78.813946][ T4015] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 78.821373][ T4015] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 78.828916][ T4015] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 78.836521][ T4015] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 78.845584][ T4015] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz0 [ 78.880037][ T5899] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.926927][ T6403] loop1: detected capacity change from 0 to 512 [ 78.929894][ T6410] ieee802154 phy0 wpan0: encryption failed: -90 [ 78.948250][ T6408] netlink: 868 bytes leftover after parsing attributes in process `syz.4.640'. [ 78.963546][ T6403] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.986467][ T6403] ext4 filesystem being mounted at /91/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 79.010568][ T6420] FAULT_INJECTION: forcing a failure. [ 79.010568][ T6420] name failslab, interval 1, probability 0, space 0, times 0 [ 79.023266][ T6420] CPU: 0 UID: 0 PID: 6420 Comm: syz.2.644 Not tainted 6.11.0-rc5-syzkaller-00176-g20371ba12063 #0 [ 79.033697][ T6410] loop0: detected capacity change from 0 to 8192 [ 79.033913][ T6420] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 79.050273][ T6420] Call Trace: [ 79.053543][ T6420] [ 79.056462][ T6420] dump_stack_lvl+0xf2/0x150 [ 79.061309][ T6420] dump_stack+0x15/0x20 [ 79.065503][ T6420] should_fail_ex+0x229/0x230 [ 79.070175][ T6420] ? sock_kmalloc+0x83/0xc0 [ 79.074669][ T6420] should_failslab+0x8f/0xb0 [ 79.079291][ T6420] __kmalloc_noprof+0xa5/0x370 [ 79.084048][ T6420] sock_kmalloc+0x83/0xc0 [ 79.088372][ T6420] ____sys_sendmsg+0x127/0x410 [ 79.093131][ T6420] __sys_sendmmsg+0x269/0x500 [ 79.097842][ T6420] __x64_sys_sendmmsg+0x57/0x70 [ 79.102686][ T6420] x64_sys_call+0xa49/0x2d60 [ 79.107273][ T6420] do_syscall_64+0xc9/0x1c0 [ 79.111769][ T6420] ? clear_bhb_loop+0x55/0xb0 [ 79.116435][ T6420] ? clear_bhb_loop+0x55/0xb0 [ 79.121150][ T6420] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 79.127041][ T6420] RIP: 0033:0x7fb6b2139eb9 [ 79.131591][ T6420] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 79.151186][ T6420] RSP: 002b:00007fb6b0d96038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 79.159585][ T6420] RAX: ffffffffffffffda RBX: 00007fb6b22d6058 RCX: 00007fb6b2139eb9 [ 79.167541][ T6420] RDX: 0000000000000001 RSI: 0000000020000bc0 RDI: 0000000000000005 [ 79.175497][ T6420] RBP: 00007fb6b0d96090 R08: 0000000000000000 R09: 0000000000000000 [ 79.183456][ T6420] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 79.191460][ T6420] R13: 0000000000000001 R14: 00007fb6b22d6058 R15: 00007ffc28097288 [ 79.199421][ T6420] [ 79.206851][ T6410] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 79.251208][ T4873] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.261229][ T6422] loop4: detected capacity change from 0 to 256 [ 79.295093][ T6422] FAT-fs (loop4): Directory bread(block 64) failed [ 79.306389][ T6422] FAT-fs (loop4): Directory bread(block 65) failed [ 79.314834][ T6422] FAT-fs (loop4): Directory bread(block 66) failed [ 79.321495][ T6422] FAT-fs (loop4): Directory bread(block 67) failed [ 79.329229][ T6422] FAT-fs (loop4): Directory bread(block 68) failed [ 79.336158][ T6422] FAT-fs (loop4): Directory bread(block 69) failed [ 79.337804][ T6426] loop1: detected capacity change from 0 to 256 [ 79.342717][ T6422] FAT-fs (loop4): Directory bread(block 70) failed [ 79.363048][ T6422] FAT-fs (loop4): Directory bread(block 71) failed [ 79.369697][ T6422] FAT-fs (loop4): Directory bread(block 72) failed [ 79.373494][ T6426] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 79.377172][ T6422] FAT-fs (loop4): Directory bread(block 73) failed [ 79.403530][ T6426] Process accounting resumed [ 79.426029][ T6422] bio_check_eod: 3 callbacks suppressed [ 79.426042][ T6422] syz.4.646: attempt to access beyond end of device [ 79.426042][ T6422] loop4: rw=2049, sector=1224, nr_sectors = 68 limit=256 [ 79.453243][ T6422] syz.4.646: attempt to access beyond end of device [ 79.453243][ T6422] loop4: rw=0, sector=1284, nr_sectors = 4 limit=256 [ 79.503537][ T6430] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 79.514758][ T6430] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 79.527010][ T2961] ================================================================== [ 79.535099][ T2961] BUG: KCSAN: data-race in block_uevent / inc_diskseq [ 79.541871][ T2961] [ 79.544188][ T2961] write to 0xffff8881020fee20 of 8 bytes by task 4435 on cpu 0: [ 79.551808][ T2961] inc_diskseq+0x2c/0x40 [ 79.556058][ T2961] disk_force_media_change+0x9f/0xf0 [ 79.561333][ T2961] lo_release+0x2d0/0x400 [ 79.565655][ T2961] bdev_release+0x3d2/0x430 [ 79.570144][ T2961] blkdev_release+0x15/0x20 [ 79.574636][ T2961] __fput+0x192/0x6f0 [ 79.578602][ T2961] __fput_sync+0x44/0x60 [ 79.582829][ T2961] __se_sys_close+0x101/0x1b0 [ 79.587489][ T2961] __x64_sys_close+0x1f/0x30 [ 79.592063][ T2961] x64_sys_call+0x25cb/0x2d60 [ 79.596730][ T2961] do_syscall_64+0xc9/0x1c0 [ 79.601219][ T2961] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 79.607106][ T2961] [ 79.609413][ T2961] read to 0xffff8881020fee20 of 8 bytes by task 2961 on cpu 1: [ 79.616949][ T2961] block_uevent+0x31/0x50 [ 79.621271][ T2961] dev_uevent+0x2fd/0x380 [ 79.625592][ T2961] uevent_show+0x10c/0x1f0 [ 79.629998][ T2961] dev_attr_show+0x3a/0xa0 [ 79.634406][ T2961] sysfs_kf_seq_show+0x17c/0x250 [ 79.639335][ T2961] kernfs_seq_show+0x7c/0x90 [ 79.643916][ T2961] seq_read_iter+0x2d7/0x940 [ 79.648511][ T2961] kernfs_fop_read_iter+0xc6/0x310 [ 79.653608][ T2961] vfs_read+0x5e9/0x6e0 [ 79.657751][ T2961] ksys_read+0xeb/0x1b0 [ 79.661894][ T2961] __x64_sys_read+0x42/0x50 [ 79.666387][ T2961] x64_sys_call+0x27d3/0x2d60 [ 79.671054][ T2961] do_syscall_64+0xc9/0x1c0 [ 79.675543][ T2961] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 79.681428][ T2961] [ 79.683734][ T2961] value changed: 0x00000000000000e1 -> 0x00000000000000e6 [ 79.690818][ T2961] [ 79.693123][ T2961] Reported by Kernel Concurrency Sanitizer on: [ 79.699251][ T2961] CPU: 1 UID: 0 PID: 2961 Comm: udevd Not tainted 6.11.0-rc5-syzkaller-00176-g20371ba12063 #0 [ 79.709475][ T2961] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 79.719513][ T2961] ==================================================================