last executing test programs: 7.027194229s ago: executing program 0 (id=1569): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, &(0x7f00000000c0)}) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a000020095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00', r0}, 0x10) setresgid(0xffffffffffffffff, 0x0, 0x0) 6.947242546s ago: executing program 0 (id=1570): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000000a40)={[{@stripe={'stripe', 0x3d, 0x3}}, {@noauto_da_alloc}, {@jqfmt_vfsold}, {@data_err_ignore}, {@noauto_da_alloc}, {@delalloc}, {@resuid}, {@oldalloc}, {@jqfmt_vfsv1}]}, 0xfc, 0x550, &(0x7f0000000340)="$eJzs3d9rW1UcAPDvTdv91nUwhvoghT04mUvX1h8TfJiPosOBvs/Q3pXRZBlNOtY6cHtwL77IEEQciH+A7z4O/wH/ioEOhoyiD75EbnrTZWvSZm22Zubzgduec89Nzz0593t6bk5CAhhaE9mPQsSrEfFtEnG4rWw08sKJteNWH16fzbYkGo3P/koiyfe1jk/y3wfzzCsR8dvXEScLG+utLa8slMrldDHPT9YrVyZryyunLlVK8+l8enl6ZubMOzPT77/3bt/a+ub5f3749O5HZ745vvr9L/eP3E7ibBzKy9rbsQM32jMTMZE/J2Nx9okDp/pQ2SBJdvsE2JaRPM7HIhsDDsdIHvXA/99XEdEAhlQi/mFIteYBrXv7Pt0HvzAefLh2A7Sx/aNrr43Evua90YHV5LE7o+x+d7wP9Wd1/PrnndvZFv17HQJgSzduRsTp0dGN41+Sj3/bd7qHY56sw/gHz8/dbP7zVqf5T2F9/hMd5j8HO8Tudmwd/4X7faimq2z+90HH+e/6otX4SJ57qTnnG0suXiqn2dj2ckSciLG9WX6z9Zwzq/ca3cra53/ZltXfmgvm53F/dO/jj5kr1Us7aXO7BzcjXus4/03W+z/p0P/Z83G+xzqOpXde71a2dfufrcbPEW907P9HK1rJ5uuTk83rYbJ1VWz0961jv3erf7fbn/X/gc3bP560r9fWnr6On/b9m3Yr2+71vyf5vJnek++7VqrXF6ci9iSfbNw//eixrXzr+Kz9J45vPv51uv73R8QXPbb/1tFbXQ8dhP6fe6r+f/rEvY+//LFb/b31/9vN1Il8Ty/jX68nuJPnDgAAAAAAAAZNISIORVIorqcLhWJx7f0dR+NAoVyt1U9erC5dnovmZ2XHY6zQWuk+3PZ+iKn8/bCt/PQT+ZmIOBIR343sb+aLs9Xy3G43HgAAAAAAAAAAAAAAAAAAAAbEwYh9nT7/n/ljZLfPDnjmfOU3DK/u8Z+X9OObnoCB5P8/DC/xD8NL/MPwEv8wvMQ/DC/xD8NL/MPwEv8AAAAAAAAAAAAAAAAAAAAAAAAAAADQV+fPncu2xurD67NZfu7q8tJC9eqpubS2UKwszRZnq4tXivPV6nw5Lc5WK1v9vXK1emVqOpauTdbTWn2ytrxyoVJduly/cKlSmk8vpGPPpVUAAAAAAAAAAAAAAAAAAADwYqktryyUyuV0UUJiW4nRwTgNiT4ndntkAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIBH/gsAAP//sQI4ww==") r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x0) pwrite64(r1, &(0x7f0000000140)='2', 0xfdef, 0xfecc) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x103042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305839, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3fffffff404}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) sendfile(r2, r4, 0x0, 0x5000) lseek(r2, 0xe249, 0x4) ioperm(0x0, 0x12e, 0x8000000000008) set_mempolicy_home_node(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x0) ioctl$KDENABIO(r0, 0x4b36) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'netdevsim0\x00'}) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x200000, 0x1000}, 0x20) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1adc51, 0x0) r7 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26}, 0x20) madvise(&(0x7f0000000000/0x400000)=nil, 0x40001e, 0x15) r8 = socket(0x2a, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x16, &(0x7f0000000b00)=ANY=[@ANYBLOB="180000000100000000000000faffffff18110000", @ANYRES32, @ANYBLOB="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"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x14, &(0x7f00000001c0)=""/20, 0x41000, 0x25, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xa, 0x56f, 0x5}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000000600)=[r7, r7], &(0x7f0000000680)=[{0x5, 0x7ff, 0x8}], 0x10, 0x8}, 0x90) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000005c0)=@newqdisc={0x24}, 0x24}}, 0x90) getsockname$packet(r8, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000008c0)=@newqdisc={0x24, 0x24, 0xf0b, 0x70bd2d, 0x0, {0x0, 0x0, 0x0, r9, {0x2}, {0xffff, 0xffff}, {0x0, 0x5}}}, 0x24}}, 0x0) 6.395953163s ago: executing program 0 (id=1578): open(&(0x7f0000000280)='.\x00', 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) syz_mount_image$ext4(&(0x7f0000000b80)='ext4\x00', &(0x7f0000000bc0)='./file0\x00', 0x200000, &(0x7f0000000180)={[{@noinit_itable}, {@nobh}, {@jqfmt_vfsv0}]}, 0x1, 0xb96, &(0x7f00000014c0)="$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") r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@local, 0x0, r1}) chown(&(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a000020095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00', r2}, 0x10) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000400)={{0x1, 0x0, 0x0, 0x0, 0x0, 0x31, 0x100}, 0x2, 0x47, 0x7fffffff, 0x9}) 5.533751747s ago: executing program 0 (id=1588): r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00', r1}, 0x10) fcntl$notify(r0, 0x402, 0x8000003d) 3.502482711s ago: executing program 2 (id=1606): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x12, r2, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 3.489152622s ago: executing program 2 (id=1607): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r2, &(0x7f0000000040)={0x0, 0x51, &(0x7f0000000100)=[{&(0x7f00000006c0)="5c00000013006bcd9e3fe3dc6e48aa310b6b87033a0000001f030000ef000000040014000d000a000d0000009ee517d34460bc24eab556a705251e6182949a3651f60a84c9f5d1938037e786a6d0bdd7fcf50e4509c5bb5a00f69853", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) 3.240648543s ago: executing program 2 (id=1609): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00', r0}, 0x10) setresgid(0xffffffffffffffff, 0x0, 0x0) 3.211139995s ago: executing program 2 (id=1611): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r1) sendmsg$NL80211_CMD_FLUSH_PMKSA(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x4044940}, 0x4000000) splice(r2, 0x0, r1, 0x0, 0x6, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000100)=0x3ff) fcntl$setstatus(r1, 0x4, 0x7c00) dup3(r2, r1, 0x0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="14000000020a"], 0x14}}, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) epoll_create1(0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE2(0xffffffffffffffff, 0xd, 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r4, 0x0, 0x0) link(0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x129, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x0) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c00"], 0x7c}, 0x1, 0x0, 0x0, 0x85}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWRULE={0x40, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x14, 0x4, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @payload={{0xc}, @void}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x68}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xf000) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r6, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffe}]}]}, 0x20}}, 0x0) write$UHID_INPUT(r0, &(0x7f0000002080)={0xfc, {"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", 0xffffff96}}, 0x1006) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000000)='./file0\x00', 0x1218088, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x6, 0x2c2, &(0x7f00000008c0)="$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") 2.758087974s ago: executing program 4 (id=1619): sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c0000001800dd8d00000000000000000200000000000006000000000600"], 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup(r0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x200000, 0x0) socket$netlink(0x10, 0x3, 0x8) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="7c00000000010104000000000000000002000000240052dd46632b8aa19301801400018008000100ac14140008000200ac1414aa0c00028005000100000000001800028006000340000400000c0002800500010000000000080007400000000024000e8014000180080001007f00000108000200000000000c000280050001003a000000"], 0x7c}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0x8, 0xc}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000440)=ANY=[@ANYBLOB="ac0500000000000000f69700000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000340)={0x1, 0x2, 0x7, 0x8, 0x28d7}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000180)='./bus\x00', 0x1010e, &(0x7f0000000600)={[{@errors_remount}, {@data_journal}, {@data_err_ignore}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x20}}, {@resuid}, {@block_validity}]}, 0x1, 0x450, &(0x7f0000000bc0)="$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") ftruncate(0xffffffffffffffff, 0x2000009) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000140), 0xfcb8) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0x40305829, &(0x7f0000000000)={0x17c04, 0xffffffffffffffff, 0x0, 0x3}) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x3e8, 0x200, 0x200, 0x200, 0x300, 0x300, 0x300, 0x4, 0x0, {[{{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local={0x2}}, {@mac}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bridge0\x00', 'erspan0\x00'}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x2, 0x4}}}, {{@uncond, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x2}}}, {{@arp={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_vlan\x00', 'ipvlan1\x00'}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x2, 0x4}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x438) r5 = socket$xdp(0x2c, 0x3, 0x0) r6 = socket$inet6(0xa, 0x6, 0x0) listen(r6, 0x4001) listen(r6, 0x80080400) set_mempolicy(0x2, &(0x7f00000000c0)=0x8d, 0x2) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=""/5}, 0x20) 2.098953591s ago: executing program 4 (id=1621): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x6, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="18020000000000000000000000000000850000001700000095"], &(0x7f0000000040)='syzkaller\x00', 0x5}, 0x90) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'bond_slave_1\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000001c0)={r0, r2, 0x25, 0x0, @void}, 0x10) 2.020473627s ago: executing program 4 (id=1622): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r1, 0x65, 0x1, &(0x7f0000000080), 0x1d0) setsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x6, 0x0, 0x0, 0x0, 0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x20000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, &(0x7f00000000c0)=ANY=[], 0xb0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x22020600) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008002, &(0x7f0000000c00), 0x1, 0x5de, &(0x7f0000000600)="$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") read(0xffffffffffffffff, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x10000a0) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') setns(r3, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$inet_nvme(r2, 0x0, 0x0, 0x40000000, 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x6, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="18020000000000000000000000000000850000001700000095"], &(0x7f0000000040)='syzkaller\x00', 0x5}, 0x90) socket$inet_icmp_raw(0x2, 0x3, 0x1) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000001c0)={r4, 0x0, 0x25, 0x0, @void}, 0x10) 1.795436916s ago: executing program 4 (id=1624): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x1, 0xa, 0x8}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000200000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) execve(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) 1.790477127s ago: executing program 4 (id=1626): r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000400)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000100)) sendmmsg$inet(r0, &(0x7f0000000f80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001000)=ANY=[], 0x60}}], 0x1, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = io_uring_setup(0x3dd3, &(0x7f0000001100)) io_uring_register$IORING_REGISTER_BUFFERS2(r2, 0xf, &(0x7f0000000340)={0x2, 0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)=""/85, 0x55}, {&(0x7f0000000100)=""/118, 0x76}], &(0x7f0000000280)=[0x3, 0x1]}, 0x20) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r2, 0x10, &(0x7f00000008c0)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {0x0}], 0x0, 0x2}, 0x20) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) listen(r1, 0x0) r3 = dup(r1) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PAGEMAP_SCAN(r4, 0xc0606610, &(0x7f00000000c0)={0x60, 0x0, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0}) connect$unix(r3, &(0x7f0000000380)=@file={0x0, './file0\x00'}, 0x6e) r5 = socket$inet(0x2, 0x1, 0x0) r6 = dup(r5) ioctl$NS_GET_OWNER_UID(r6, 0xb704, 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r6, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB=',access=any,access=', @ANYRESDEC=0x0, @ANYBLOB=',ans=fd,,\x00']) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x0, 0x9, 0x401, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) statx(r4, &(0x7f0000000480)='./file0\x00', 0x400, 0x0, 0x0) shutdown(r3, 0x0) shutdown(0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) gettid() clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0) socket$phonet_pipe(0x23, 0x5, 0x2) socket(0xf, 0x6, 0x1a7ef1ae) syz_usb_connect_ath9k(0x3, 0x0, 0x0, 0x0) 394.003147ms ago: executing program 1 (id=1646): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a0000200"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00', r0}, 0x10) getuid() 375.573148ms ago: executing program 1 (id=1647): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000006000000000000000085"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00', r0}, 0x10) shmget$private(0x0, 0x2000, 0x8, &(0x7f0000ffd000/0x2000)=nil) 371.602788ms ago: executing program 0 (id=1589): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a000020095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00', r0}, 0x10) getresgid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) 339.149661ms ago: executing program 0 (id=1648): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY_LEVEL(r1, 0x0, 0x2, &(0x7f0000000080)=0xfffffffe, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) close(r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000940)=ANY=[@ANYBLOB="f9c38517a0e3ffe176ea11abaf37c0500f56b6c80a6af1e05fa041e6de23653f1fd61896a7ce94c88a8a2e974e587e8051c72cce68a49022c9255ef78e9acd099531b7a6df26da84be5a0b2e19734590f4b616a69718d903ea113c3cbedc307709", @ANYBLOB="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"], &(0x7f00000001c0)='syzkaller\x00', 0x4, 0xd0, &(0x7f0000000540)=""/208, 0x0, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x9, 0xfffffffe}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x2, 0x8cd}, 0x10}, 0x90) r6 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r6, &(0x7f0000000140)={0xa, 0x4e20}, 0x1c) listen(r6, 0x80080400) open_by_handle_at(r0, &(0x7f00000002c0)=@shmem={0xc, 0x1, {0x4, 0x80000001}}, 0x400200) r7 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r7, &(0x7f0000e5c000)={0x2, 0x4e20}, 0x10) getsockopt$inet_int(r7, 0x10d, 0xe, &(0x7f0000000000), &(0x7f0000000400)=0x4) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r8, r5, 0x26}, 0x10) getpeername(r7, &(0x7f0000000300)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000380)=0x80) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r8}, &(0x7f0000000000), &(0x7f0000000080)=r3}, 0x20) recvmsg$unix(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000006c0)=""/179, 0xb3}], 0x1}, 0x0) 323.116532ms ago: executing program 1 (id=1650): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000006000000000000000085"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00', r0}, 0x10) shmget$private(0x0, 0x2000, 0x8, &(0x7f0000ffd000/0x2000)=nil) 289.461465ms ago: executing program 1 (id=1651): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00', r0}, 0x10) shmget$private(0x0, 0x2000, 0x8, &(0x7f0000ffd000/0x2000)=nil) 272.095987ms ago: executing program 1 (id=1652): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x54, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x54}}, 0x0) syz_mount_image$ext4(&(0x7f0000000b80)='ext4\x00', &(0x7f0000000bc0)='./file0\x00', 0x0, &(0x7f0000000c00), 0x1, 0xb80, &(0x7f0000000c40)="$eJzs3MtrXFUYAPDv3jyaNrGTiqgtggGpFcVp2hSFrlrXooIuuuyYTErI9GEmggldpHWvLkRcFKR/guDeunAluKgLrX9BEYsU3bQuInce6dBkktjO9PTx+8GZe86c6XzfN5fOPQfmJoAn1kTxkEfsjYiTWUSp9XweEcON3kjESvN1t2+eny5aFqur7/+VRRYRt26en26/V9Y6jrYGIxFx9a0snv50fdz60vJ8pVarLrTGBxdPnztYX1p+fe505VT1VPXMkak3j0y9MTXVw1qvn/vw6xd+eefli5c/m3z3q90/ZXEsxlpznXX0ykRMrH0mnQYjotLrYIkMtOrprDMbTJgQAACbyjvWcM9GKQbizuKtFD/+mjQ5AAAAoCdWByJWAQAAgMdcZv8PAAAAj7n27wBu3Tw/3W5pf5HwYN04HhHjzfrb9zc3ZwZjpXEciaGI2PV3Fp23tWbNf3bfJopI3/1cLVr06T7kzaxciIjnNzr/WaP+8cZd3OvrzyNisgfxJ+4aP0r1H+tB/NT1A/BkunK8eSFbf/3L19Y/scH1b3CDa9e9SH39a6//bq9b/92pf6DL+u+9bcbY9++rV7vNda7/Tnz++0wRvzjeV1H/w40LEfsGN6o/W6s/61L/yW3GGJ2+fqnbXFF/UW+7Pej6Vy9H7I+N62/LNvv7RAdn52rVyeZjlxj7fzhxoFv8zvNftCJ+ey/wIBTnf1eX+rc6/+e2GWP8uT/3dpvbuv78j+Hsg0ZvuPXMJ5XFxYVDEcPZ2+ufP7x5Lu3XtN+jqP+Vlzb//79R/cV3wkrrcyj2Ahdax2J88a6Yo/sPf3vv9fdXUf/MPZ7/L7YZ45vvL33UbS51/QAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8GvKIGIssL6/187xcjhiNiGdiV147W198bfbsx2dmirmI8RjKZ+dq1cmIKDXHWTE+1OjfGR++azwVEXsi4svSzsa4PH22NpO6eAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAANaMRsRYZHk5IvKI+KeU5+Vy6qwAAACAnhtPnQAAAADQd/b/AAAA8Piz/wcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKDP9rx45VoWEStHdzZaYbg1N5Q0M6Df8tQJAMkMpE4ASGYwdQJAMvb4QLbF/EjXmR09zwUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAh9eBvVeuZRGxcnRnoxWGW3NDSTMD+i1PnQCQzEDqBIBkBlMnACRjjw9kW8yPdJ3Z0fNcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHh4jTValpcjIm/087xcjngqIsZjKJudq1UnI2J3RPxWGtpRjA+lThoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAICeqy8tz1dqteqCjo6Ozlon9TcTAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAp1JeW5yu1WnWhnjoTAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAILX60vJ8pVarLvSxk7pGAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADS+S8AAP//szUGGQ==") lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000400)={{}, {}, [], {}, [], {}, {0x20, 0x5}}, 0x24, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x5, 0x9, 0x1, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) listxattr(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 224.806721ms ago: executing program 1 (id=1653): r0 = mq_open(&(0x7f000084dff0)='rmdF\x17\x16\xbc\xec', 0x6e93ebbbcc0884f2, 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x161042, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000140)) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x6}]}) ioctl$PPPIOCSDEBUG(r1, 0x40047440, &(0x7f0000010140)=0x1) r2 = syz_io_uring_setup(0x16d2, &(0x7f0000000080)={0x0, 0x0, 0x10100, 0xfffffffc}, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x4, 0x4, &(0x7f00000011c0)=ANY=[@ANYBLOB="b400000000000000dd0a00000000000073014200000000009500000000000000b119bb0cb12a410e5b6e099918689f010ce8c6eadc899b31b524c8259ff12605539df96523aad3f5283d33a859c44c24f7a11066f2f396245db7bba5d8c9859e03b60232eac8f10448a8f234201e1827223f7338951e8c601a56967622b71c6af89c6e90629368a84be6290d7957485e2dee499c41e76a811ca474bda1f172464cd128c13d267ce857500f32293eea6a0560bc14bee3aae25aae681d50414a6aac0782883f164e5ccd8cabceafb68938d9faec5e60debd78348ff5c11a3d701d6cf97fad89db2027c111d4bc49bff00a546ac52e9f1db9733f89099415d5c38b3fc128000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x19, &(0x7f0000000000), 0xb5, 0x10, &(0x7f0000000000), 0x7, 0x0, 0xffffffffffffffff, 0x68000000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r5, &(0x7f00000001c0)=ANY=[@ANYBLOB=')'], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r5, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r2, 0x2d3e, 0x0, 0x0, 0x0, 0x0) r6 = syz_io_uring_setup(0x10e, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000380)=0x0, &(0x7f0000000280)) syz_io_uring_submit(r7, 0x0, &(0x7f00000002c0)=@IORING_OP_CONNECT={0x10, 0xa, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r6, 0x3f70, 0x0, 0x0, 0x0, 0x0) r8 = memfd_create(&(0x7f00000000c0)='\xfd\x0fm3#/\x00n\xaa\xaa\xe4\x01U\x8b\xc2\f\x03\x19\x9c\x8e\xcb\x90\x00\x00\xaegQ\x0e\x94\\y\x0fU2@\'\x8a\x80\x00$\x12\xfc\xe4.)\x9b\xf2@\xf0\xe0\xdb\x1f\xe6\xb4gc\x13\xda\xf9\xcd7el\xb7\xe6\b\x00\x00\x00\x00\xef\xff\x00vob/~\xc2\x00\b\x00\x00\x00\x00\x00\x00 \xff\xf1\xdem\x9c;%\xb5\"\xe4\xf1x2\x8a\x19p\x04\\\xaa-\x93\xd1\xc4 )\xbfK\xf7E\xf3\x05\xa0\xd0\xe6%\x97\x15\xf0\xab\x86\x90k\x10\xcer\x14\xe0a\xaf\xab\xfe\xd9V\x19\xa5d\x16\x8e]:3\xff\t\xe6\xf7\xb3\xbf\xa3\b[?\xb5\x14t\xd3\x8e\xc0\xe8\xefd\x88\xddz\xa25)\x17\xef\xfb4\xff\xdb\t\x8e\xeb\x1d\\\xf9\x14\xc7\v\xa8\x89\xdb A\xbaBAj\xfe\x18\xc3-+\xd6\xb0K\xee\x1b+\xc7lA\x84\xa6\xfe\x8bU<&\x1a\xe7m\x86\xb7\xa1A\xf9\x02S;C\x99\a.$K\x833\x82\x7f\x1b\'nj\x06\b\xb7\xe8] \x87A[y\xdc\x14\f\xcet\x00\x1f\x0f\xef\xca\xcfz\x7f\an0\xebB\xb8}&\xdd\xc9\xa7\x1dp\t\x9a\xceb \x81\xaaq{H\x88\xdf\xf8\x80\\\x1c8\xfe\xc4\xe3\xb0\x90\xcb\x8b1r\x94\x9f\x00\xce\xc8\xc3\x84\xa0\xc9\b\x00\x81Ks\xba\xbbC6\xd6\x13\xb5\xe086EzD\x18\xd5\x16\x88E\xc6\xf0A9\xf1u\xb3\x85\x02\x12\\Sp\xf4\x9a\xe8\x96^\xe6\xa8K\x12\b}\xff\xcb{\xc6\xf6\xb4\x8b\xb6\xa8Y\xf2\x91\xeeR\v#\xb5)\xb0\x99\x9b-p\xe3\x17\x04\xb0\xdc\x0fk\x11\xe1\x9a\a\x16\xb7\x9b\x88\xfa\x1e`\x84$\xfc\xd7\xf5^X\xd8[}\x032\xd0\x84\xdby\x94Vp\xa5\xcd(\xab\xb6\x95sR\xab\xfc\x8c\'\x9c\x16Q\xad\xbc\xb04%\xb7\xe5\x14\xb1`\x87#X\\W`;\'_4\xc5\xc9\x921<\xd9\xad\x9f\x12@!\xfaI\x88\xab\xef\x86\xe9\a>\xdd7\xb7\x8e\x9c0-o\xc9\xec_|\x02\xc8Ru\x95\xa8#U\xd6J\x87\xf6X\xb6{\x11$\x00\xc8\x14\xcb\xd1nK\xd8\xb9\x0e\x9bA\xed\xbcs\x1fS\r\x12O\x83\x15\xcb(\xdb\xb1S\x1f%\x04\x9a\xa0l\xa3}\xe7r\x02\x00\x00\x00\x8aeh;F[\xe2\x1c\xe26 \x19k&.\x7f\x1d~\xdaI\xd4\x99\a+\xdf]\xbc\xa6\xc3\x0f\x99W\x9c-t\v\xc7J\xfd\x91\x853\xd1j;\x19W\x96V\x8az+\xf9\x82#\xfaC\xa3YN:\xe8\xda\xbc\xb2h\x8f\xe0\xc6d\x96\xccy\xb3\xc2\x98\x1c\xca\xde\"\xaeW\x89\x83\xc2sB\xe7\b\x9b9~}\xc2\xb3\x1d\xcc?\xd1\x89\xef\xca\x00\x00\x00\x00\x00\x00\x00\x00\x00J[\xc4\x04\xc1\xa6\x10\xc2\x9d\x11\t|\xc0\t\xd9(\x80\xe6s\xaa\x88\x8a\xd6\xa2\x01\x10W]Z\x8d\xf7\xd1P\xf9d\x01|\xa3\x03hSq\x95\x8f\xe1J\xd3#/fcCz\xff\x80\xe2M\xa3-r\xf6\x1a\xd74\xdc\xe1\xe4\xc3\x9dU t}\x02\x9a{C|S\xf4\x98\x05\xb9\x15}\xfa\"\xdc\xc2r\xf9\a\xadnD\xb6\x06\xd3\'\x10\x9f|\x17\xd6\x89O\f\x98@\x85\xa5m\x9d\\&\x17o\x11Z=l\xfb\x93\x8exZ', 0x6) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x8010002}) write$ppp(r1, &(0x7f0000000580)="00000000d69252a518bee871b54eb8a44256a39c50f87256b569e94e055541d11b612a3e1f1747742929bb6a1bae0379e823b8c901000000682c2a4510e1ba12", 0x40) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) r9 = io_uring_setup(0x177f, &(0x7f0000000140)) io_uring_enter(r9, 0x5e4c, 0x0, 0x0, 0x0, 0x0) mq_notify(r0, &(0x7f0000001400)={0x0, 0x3d}) mq_timedsend(r0, 0x0, 0x0, 0x5, 0x0) socket(0x10, 0x2, 0x0) 189.131124ms ago: executing program 2 (id=1654): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x1, 0xa, 0x8}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000200000001811", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) execve(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) 155.882497ms ago: executing program 2 (id=1657): io_uring_setup(0x66b, &(0x7f0000000240)) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0x0, 0x9, 0x10}, 0xc) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000380)={@map=r0, 0x34, 0x0, 0x2, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8, 0x0, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0]}, 0x40) r1 = socket$qrtr(0x2a, 0x2, 0x0) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x42031, 0xffffffffffffffff, 0x80000000) madvise(&(0x7f0000bc0000/0x400000)=nil, 0x400000, 0x9) connect$qrtr(r1, &(0x7f0000000080), 0xc) read(r1, &(0x7f0000000040)=""/49, 0x31) ioctl$sock_qrtr_TIOCOUTQ(r1, 0x891b, 0x0) getpgid(0xffffffffffffffff) r2 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000100), 0x280a02) dup3(r1, r2, 0x80000) pipe(&(0x7f00000001c0)) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x81, 0xffffffff}) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000001840)={0x0, 0x0}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='net/udplite6\x00') lseek(r3, 0xd7, 0x0) preadv(r3, &(0x7f0000000400)=[{&(0x7f0000000200)=""/86, 0x56}], 0x1, 0x100, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001000)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000640)="0036d551863e1902129da79f5986e05288f50e5398660c1a29b0f45c0cc36902e0251c8d34197b357b32b161f9ad72d55a0eab976aae24ed805271b43f0ce2fea5e764494873e0d82a172b3bb54f59b458fd35039c7d81e9ab07f2fb4dad61bd500a119b54c74a12e4569e47b69a95f92c6380af2bd003fa56f06a23bbd1c76d7756bf4fcaff0c23374ec7c4aadbb8b985f14893a91d750e168350685e0f4f079d2d8e79be174ef9355b70719c712c5d15d2e7505a8696b50738ece15ee5", 0xbe}, {0x0}], 0x2}}], 0x1, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002f80), 0x0, 0x16da) openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/profiling', 0x200300, 0x88) r4 = io_uring_setup(0xe90, &(0x7f0000000180)={0x0, 0x0, 0x14d4, 0xfffffffe}) r5 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r5, &(0x7f0000000600)={0x1d, r6, 0x5}, 0x18) sendmsg$NL80211_CMD_REQ_SET_REG(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[], 0x14}}, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r5, &(0x7f00000002c0)={0x0, 0x3f, &(0x7f0000000240)={0x0}}, 0x0) close_range(r4, 0xffffffffffffffff, 0x0) 97.687652ms ago: executing program 3 (id=1658): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x1a, 0x0, 0x0) close(r1) socketpair(0x15, 0x1, 0x200000, &(0x7f0000000200)) syz_mount_image$iso9660(&(0x7f0000002140), &(0x7f0000000400)='./file0\x00', 0x0, &(0x7f0000002240)=ANY=[@ANYBLOB='hide,cruft,norock,sbsector=0x0000000000000000,session=0x0000000000000040,check=relaxed,map=acorn,map=normal,gid=', @ANYRESHEX=0x0, @ANYBLOB="2c6f76657272696465726f636b7065726d2c646d6f64653d3078303030303030303030303030303430342c6d61703d6e6f726d616c2c6d61703d6f66662c6e6f726f636b2c00053c36e12efe197dc0534e20d361c79b86023083"], 0x4, 0x403, &(0x7f0000000c40)="$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") open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) lgetxattr(0x0, &(0x7f0000000440)=@known='trusted.overlay.upper\x00', 0x0, 0x0) 68.850834ms ago: executing program 3 (id=1659): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a0000200"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00', r0}, 0x10) mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 51.703356ms ago: executing program 3 (id=1660): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f0000000cc0)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000400)="316f825a3d29f96a2093a917017b4cd300000000bee70035ed313e19d6dd1fb41a20baf7f7343067fd40cdd4b16742e94b62f4eb1c5d9faab7f3028100ae8180db94b9de7456ae62b0e6fe7766a0842912179154a96fa88e161d4adf77a486e10d1d50e44155790748b7226fa4bb5d77e85729336ba6369a4c33ac53b45d46a92db9fda99af4429dc23db6a1706328df4e75eb173a81bd4af8b89d1870c9b2382a759d67b1cd03b076bf90286b63eb7aaea4cbb1280955e9a59cd8e5e8ac68c27da3d542aece1ba7920e8f39b270458224e74afa52db1ac07f7cce47d5e8ce5b2806ff7171c64a689a0ba35e934506a46a10b9a579dc43630831e2c5400853b58e020c9cb65e44d4957b00ed35a858d44b25d5b8dad1be42", 0x118}, {&(0x7f0000000f00)="f5e022a4d2ed0cf5f8b2e9857cb9af98da7aa60f7a1582aadeaef336f9139f6768452f868624c7e6ce0948f33f1a63e0fcf0f2df28a3f1f4de26a8b575ccb465985e48f65b9a7fcc93c0a5be8b16774f7c7ca9848a182d6ee7c0f2b9c0e7030ed93ee34214c25cb51279b18c8e5bfbc52152be37f5e2b783e2149be25180430ac63ee1bbe01fbb6125e65839ae5b02d542a97d1bfb1ca420b5405baaaf5ec6ad96af2814dbbea5a064f2ab6fc0904c07f02cbfadfb96866d962e6e21d3a0a0276a36e01b6edafd6c8461de7afec966f9c023ffe15c3c1caec8ff3ef304ed0ffedd061941d9d022b25a4b9632856295fee3a314f6c196d953bcaf1aff06d181d51662fdaa52e46d7905c0b4c632602c", 0x10f}], 0x2}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000001080)="63c3b174ab06077f6ee67ac1310d86586b13d2c9e203a9da866b81e20e9fe5c43219396d489c1459ce9cd14fa3b43a0b9b6004118a35444790d7", 0x3a}, {&(0x7f00000003c0)="03d54d843173f8be883a57d9e39cc6c79c415ac50f3e1e9c9373002a5b1918", 0x1f}], 0x2}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000040)="610cb4f6db2105b873df3f7652cc642b85afb69fc18178429903bb6e1ecd18186c48", 0x22}, {&(0x7f0000000180)="6fe279d51047ff146af40b78b8d7ae53db8648c2090d72bcfeaf6fabbbfbe8dbc8b8f4cb22ac43d5a0fa87533bb375454751b8dd8aae4808a37a7649b3", 0x3d}, {&(0x7f00000001c0)="6d5edb4b883e266ba8c38aa9d13a78431c9d2cb6d8f4e1e80bb8a936aa105f46c914c46487522bc58054c4b0a523eeda0c76b595b36a515b6d30e34705733bb34bda2f89e92b2a98d2edbcffad9c5ccde0d723423cf07e4ffdbd568d3e263fb3b4086af3f2db1933785e59538bfd61f138ffac9eef7c8b34e4ce506220f43af449d3a72f48d9febe830b04cb3c99425de34cac503014ce74562667d8d6888edcc42fbbb6f7", 0xa5}, {&(0x7f00000010c0)="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", 0x1eb}], 0x4}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000700)="acc841985992b79554acfc02163bb0fb2bb293e68702bb40b6b870bde5700d368744361ae9fce3a4ff6bb3bf10f3485e399c8b59df5b02c5f2702522", 0x3c}, {&(0x7f0000000740)="b1f56ee29c730b28d3b2a83bd97e37007087acae7568edff43ed556d76770122635aea1dc487", 0x26}, {&(0x7f0000000940)="5be3b011e12323e4ab88c0472fd012198c3c61bb81e71ba62134303d2db9740143b0374a", 0x24}], 0x3}}], 0x4, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r0, &(0x7f0000000540)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834f5425a3a07e7580444ea6f7ae55d88fecf90b1a7511bf746bec8cba00000000000000000000000000000900eed27fce5e74cf8ddb6a7b0a78d2e0cb0564132338b04c360e4067346e77b05748245aca652ecfef16ccb67c45e1a052f4f14aae11a8880aae3bf8919f0268d1ef010c0b2088d3c3abb83e900f5e8b", 0x9b, 0x11, 0x0, 0x0) 579.35µs ago: executing program 3 (id=1661): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x2, 0xc}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18040000000000000000000000400000850000000800000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r1}, 0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x9}, &(0x7f0000000200)=0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000007111b5000000000085100000020000008500000005000000950000000000000095008500"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) 430.13µs ago: executing program 3 (id=1662): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x12, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000440)=[{&(0x7f00000000c0)='R', 0x1}], 0x1) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 166.63µs ago: executing program 3 (id=1663): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x12, r2, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 0s ago: executing program 4 (id=1664): socket$nl_netfilter(0x10, 0x3, 0xc) syz_mount_image$ext4(&(0x7f0000000b80)='ext4\x00', &(0x7f0000000bc0)='./file0\x00', 0x0, &(0x7f0000000c00), 0x1, 0xb80, &(0x7f0000000c40)="$eJzs3MtrXFUYAPDv3jyaNrGTiqgtggGpFcVp2hSFrlrXooIuuuyYTErI9GEmggldpHWvLkRcFKR/guDeunAluKgLrX9BEYsU3bQuInce6dBkktjO9PTx+8GZe86c6XzfN5fOPQfmJoAn1kTxkEfsjYiTWUSp9XweEcON3kjESvN1t2+eny5aFqur7/+VRRYRt26en26/V9Y6jrYGIxFx9a0snv50fdz60vJ8pVarLrTGBxdPnztYX1p+fe505VT1VPXMkak3j0y9MTXVw1qvn/vw6xd+eefli5c/m3z3q90/ZXEsxlpznXX0ykRMrH0mnQYjotLrYIkMtOrprDMbTJgQAACbyjvWcM9GKQbizuKtFD/+mjQ5AAAAoCdWByJWAQAAgMdcZv8PAAAAj7n27wBu3Tw/3W5pf5HwYN04HhHjzfrb9zc3ZwZjpXEciaGI2PV3Fp23tWbNf3bfJopI3/1cLVr06T7kzaxciIjnNzr/WaP+8cZd3OvrzyNisgfxJ+4aP0r1H+tB/NT1A/BkunK8eSFbf/3L19Y/scH1b3CDa9e9SH39a6//bq9b/92pf6DL+u+9bcbY9++rV7vNda7/Tnz++0wRvzjeV1H/w40LEfsGN6o/W6s/61L/yW3GGJ2+fqnbXFF/UW+7Pej6Vy9H7I+N62/LNvv7RAdn52rVyeZjlxj7fzhxoFv8zvNftCJ+ey/wIBTnf1eX+rc6/+e2GWP8uT/3dpvbuv78j+Hsg0ZvuPXMJ5XFxYVDEcPZ2+ufP7x5Lu3XtN+jqP+Vlzb//79R/cV3wkrrcyj2Ahdax2J88a6Yo/sPf3vv9fdXUf/MPZ7/L7YZ45vvL33UbS51/QAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8GvKIGIssL6/187xcjhiNiGdiV147W198bfbsx2dmirmI8RjKZ+dq1cmIKDXHWTE+1OjfGR++azwVEXsi4svSzsa4PH22NpO6eAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAANaMRsRYZHk5IvKI+KeU5+Vy6qwAAACAnhtPnQAAAADQd/b/AAAA8Piz/wcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKDP9rx45VoWEStHdzZaYbg1N5Q0M6Df8tQJAMkMpE4ASGYwdQJAMvb4QLbF/EjXmR09zwUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAh9eBvVeuZRGxcnRnoxWGW3NDSTMD+i1PnQCQzEDqBIBkBlMnACRjjw9kW8yPdJ3Z0fNcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHh4jTValpcjIm/087xcjngqIsZjKJudq1UnI2J3RPxWGtpRjA+lThoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAICeqy8tz1dqteqCjo6Ozlon9TcTAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAp1JeW5yu1WnWhnjoTAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAILX60vJ8pVarLvSxk7pGAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADS+S8AAP//szUGGQ==") lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000400)={{}, {}, [], {}, [], {}, {0x20, 0x5}}, 0x24, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x5, 0x9, 0x1, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) listxattr(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) kernel console output (not intermixed with test programs): T10904] ipvlan0: entered allmulticast mode [ 181.222247][T10904] veth0_vlan: entered allmulticast mode [ 181.228679][T10904] ipvlan0: left allmulticast mode [ 181.233720][T10904] veth0_vlan: left allmulticast mode [ 181.241011][T10904] A link change request failed with some changes committed already. Interface ipvlan0 may have been left with an inconsistent configuration, please check. [ 181.310620][ T29] kauditd_printk_skb: 57 callbacks suppressed [ 181.310637][ T29] audit: type=1326 audit(1724965557.639:3569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10910 comm="syz.3.1391" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7119f9ef9 code=0x7ffc0000 [ 181.352208][ T3364] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.359324][ T3364] bridge0: port 1(bridge_slave_0) entered forwarding state [ 181.364630][ T29] audit: type=1326 audit(1724965557.669:3570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10910 comm="syz.3.1391" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd7119f9ef9 code=0x7ffc0000 [ 181.390021][ T29] audit: type=1326 audit(1724965557.669:3571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10910 comm="syz.3.1391" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7119f9ef9 code=0x7ffc0000 [ 181.413591][ T29] audit: type=1326 audit(1724965557.669:3572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10910 comm="syz.3.1391" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd7119f9ef9 code=0x7ffc0000 [ 181.437645][ T29] audit: type=1326 audit(1724965557.669:3573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10910 comm="syz.3.1391" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7119f9ef9 code=0x7ffc0000 [ 181.461522][ T29] audit: type=1326 audit(1724965557.669:3574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10910 comm="syz.3.1391" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7119f9ef9 code=0x7ffc0000 [ 181.485014][ T29] audit: type=1326 audit(1724965557.669:3575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10910 comm="syz.3.1391" exe="/root/syz-executor" sig=0 arch=c000003e syscall=29 compat=0 ip=0x7fd7119f9ef9 code=0x7ffc0000 [ 181.508437][ T29] audit: type=1326 audit(1724965557.669:3576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10910 comm="syz.3.1391" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7119f9ef9 code=0x7ffc0000 [ 181.537689][T10843] hsr_slave_0: entered promiscuous mode [ 181.540097][T10914] loop3: detected capacity change from 0 to 4096 [ 181.549951][T10914] EXT4-fs: Ignoring removed nobh option [ 181.555981][T10843] hsr_slave_1: entered promiscuous mode [ 181.561957][T10914] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 181.572141][T10843] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 181.580042][T10843] Cannot create hsr debugfs directory [ 181.606723][ T3283] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.613812][ T3283] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.646993][T10821] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 181.657451][T10821] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 181.691257][T10924] netlink: 'syz.3.1393': attribute type 1 has an invalid length. [ 181.733666][T10926] loop3: detected capacity change from 0 to 764 [ 181.746536][T10926] ISOFS: Logical zone size(0) < hardware blocksize(1024) [ 181.788266][T10924] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1393'. [ 181.804555][T10926] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1393'. [ 181.889028][ T1632] IPVS: stop unused estimator thread 0... [ 181.956080][ T29] audit: type=1400 audit(1724965558.289:3577): avc: denied { unmount } for pid=9204 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 181.994343][T10821] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 182.028749][T10948] loop3: detected capacity change from 0 to 4096 [ 182.035737][T10948] EXT4-fs: Ignoring removed nobh option [ 182.052995][T10948] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 182.105853][T10905] chnl_net:caif_netlink_parms(): no params data found [ 182.119906][ T5338] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 182.218426][ T5338] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 182.286440][T10905] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.293588][T10905] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.302911][T10905] bridge_slave_0: entered allmulticast mode [ 182.311036][T10905] bridge_slave_0: entered promiscuous mode [ 182.321922][ T5338] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 182.339321][T10843] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 182.356432][T10843] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 182.377955][T10905] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.385093][T10905] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.393137][T10905] bridge_slave_1: entered allmulticast mode [ 182.414932][T10905] bridge_slave_1: entered promiscuous mode [ 182.421451][T10843] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 182.440204][ T5338] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 182.480699][T10843] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 182.492047][T10905] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 182.532736][T10905] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 182.566622][T10821] veth0_vlan: entered promiscuous mode [ 182.592023][ T5338] bridge_slave_1: left allmulticast mode [ 182.597746][ T5338] bridge_slave_1: left promiscuous mode [ 182.603493][ T5338] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.618952][ T5338] bridge_slave_0: left allmulticast mode [ 182.624740][ T5338] bridge_slave_0: left promiscuous mode [ 182.630490][ T5338] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.727962][ T5338] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 182.739937][ T5338] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 182.750618][ T5338] bond0 (unregistering): Released all slaves [ 182.770868][T10905] team0: Port device team_slave_0 added [ 182.777775][T10905] team0: Port device team_slave_1 added [ 182.789502][T10821] veth1_vlan: entered promiscuous mode [ 182.811374][T10905] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 182.818476][T10905] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.844551][T10905] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 182.857362][T10905] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 182.864335][T10905] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.890271][T10905] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 182.953166][T10821] veth0_macvtap: entered promiscuous mode [ 182.969120][ T5338] hsr_slave_0: left promiscuous mode [ 182.985879][ T5338] hsr_slave_1: left promiscuous mode [ 182.998186][ T5338] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 183.005645][ T5338] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 183.025570][ T5338] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 183.033004][ T5338] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 183.041864][ T5338] batman_adv: batadv0: Interface deactivated: veth1_vlan [ 183.049181][ T5338] batman_adv: batadv0: Removing interface: veth1_vlan [ 183.059289][ T5338] veth1_macvtap: left promiscuous mode [ 183.064801][ T5338] veth0_macvtap: left promiscuous mode [ 183.070304][ T5338] veth1_vlan: left promiscuous mode [ 183.075621][ T5338] veth0_vlan: left promiscuous mode [ 183.182176][ T5338] team0 (unregistering): Port device team_slave_1 removed [ 183.194044][ T5338] team0 (unregistering): Port device team_slave_0 removed [ 183.241057][T10905] hsr_slave_0: entered promiscuous mode [ 183.248676][T10905] hsr_slave_1: entered promiscuous mode [ 183.264606][T10843] 8021q: adding VLAN 0 to HW filter on device bond0 [ 183.283372][T10821] veth1_macvtap: entered promiscuous mode [ 183.306148][T10843] 8021q: adding VLAN 0 to HW filter on device team0 [ 183.321262][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.328411][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 183.339244][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.346429][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 183.408232][T10821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 183.418715][T10821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.428533][T10821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 183.438958][T10821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.452571][T10821] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 183.482134][T10821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 183.492612][T10821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.502500][T10821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 183.513018][T10821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.557262][T10821] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 183.568765][T10843] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 183.579210][T10843] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 183.627759][T10821] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.636741][T10821] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.645488][T10821] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.654180][T10821] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.777685][T10843] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 183.801190][T10905] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 183.832393][T10905] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 183.841675][T10905] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 183.869074][T10905] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 183.956365][T10905] 8021q: adding VLAN 0 to HW filter on device bond0 [ 183.972090][T10905] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.005691][ T722] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.012865][ T722] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.045659][ T5338] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.052776][ T5338] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.082762][T10843] veth0_vlan: entered promiscuous mode [ 184.106667][T10843] veth1_vlan: entered promiscuous mode [ 184.153106][T10843] veth0_macvtap: entered promiscuous mode [ 184.168789][T10843] veth1_macvtap: entered promiscuous mode [ 184.201080][T10843] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 184.211739][T10843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.221657][T10843] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 184.232120][T10843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.242091][T10843] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 184.252554][T10843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.309334][T10843] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 184.337869][T10843] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 184.348438][T10843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.358323][T10843] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 184.368779][T10843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.378639][T10843] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 184.389091][T10843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.409179][T10843] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 184.432172][T10905] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 184.449467][T11076] tipc: Started in network mode [ 184.454414][T11076] tipc: Node identity 36cc582cbe9d, cluster identity 4711 [ 184.461974][T11076] tipc: Enabled bearer , priority 10 [ 184.476757][T10843] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.485604][T10843] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.494361][T10843] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.503184][T10843] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.610095][T11086] netlink: 'syz.3.1400': attribute type 10 has an invalid length. [ 184.618008][T11086] netlink: 40 bytes leftover after parsing attributes in process `syz.3.1400'. [ 184.650323][T11086] bridge0: port 3(ipvlan0) entered blocking state [ 184.656887][T11086] bridge0: port 3(ipvlan0) entered disabled state [ 184.673588][T11086] ipvlan0: entered allmulticast mode [ 184.679021][T11086] veth0_vlan: entered allmulticast mode [ 184.698440][T11086] ipvlan0: left allmulticast mode [ 184.703588][T11086] veth0_vlan: left allmulticast mode [ 184.725174][T11086] A link change request failed with some changes committed already. Interface ipvlan0 may have been left with an inconsistent configuration, please check. [ 184.778862][T11097] loop4: detected capacity change from 0 to 4096 [ 184.796038][T11097] EXT4-fs: Ignoring removed nobh option [ 184.803118][T11101] dummy0: entered promiscuous mode [ 184.818276][T10905] veth0_vlan: entered promiscuous mode [ 184.825788][T11097] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 184.839293][T10905] veth1_vlan: entered promiscuous mode [ 184.869366][T10905] veth0_macvtap: entered promiscuous mode [ 184.889475][T10905] veth1_macvtap: entered promiscuous mode [ 184.903995][T10905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 184.914683][T10905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.924567][T10905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 184.935074][T10905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.939239][T11109] loop4: detected capacity change from 0 to 512 [ 184.944984][T10905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 184.961586][T10905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.971499][T10905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 184.981950][T10905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.995366][T10905] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 185.006884][T10905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 185.016301][T11109] ext4 filesystem being mounted at /4/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 185.017449][T10905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.017487][T10905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 185.017502][T10905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.017516][T10905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 185.034615][T11109] FAULT_INJECTION: forcing a failure. [ 185.034615][T11109] name failslab, interval 1, probability 0, space 0, times 0 [ 185.037631][T10905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.048039][T11109] CPU: 1 UID: 0 PID: 11109 Comm: syz.4.1405 Not tainted 6.11.0-rc5-syzkaller-00081-gd5d547aa7b51 #0 [ 185.057903][T10905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 185.068237][T11109] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 185.068254][T11109] Call Trace: [ 185.068262][T11109] [ 185.068272][T11109] dump_stack_lvl+0xf2/0x150 [ 185.068306][T11109] dump_stack+0x15/0x20 [ 185.080915][T10905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.090640][T11109] should_fail_ex+0x229/0x230 [ 185.090725][T11109] ? __d_alloc+0x3d/0x340 [ 185.090745][T11109] should_failslab+0x8f/0xb0 [ 185.090783][T11109] kmem_cache_alloc_lru_noprof+0x51/0x2a0 [ 185.103738][T10905] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 185.111985][T11109] __d_alloc+0x3d/0x340 [ 185.112018][T11109] d_alloc_parallel+0x54/0xc80 [ 185.112079][T11109] ? __rcu_read_unlock+0x4e/0x70 [ 185.174409][T10905] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.177534][T11109] ? __d_lookup+0x342/0x370 [ 185.182392][T10905] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.187359][T11109] ? lockref_get_not_dead+0x118/0x1b0 [ 185.187401][T11109] ? __rcu_read_unlock+0x4e/0x70 [ 185.196084][T10905] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.200572][T11109] path_openat+0x674/0x1f10 [ 185.209424][T10905] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.214683][T11109] ? kstrtouint+0x77/0xc0 [ 185.246176][T11109] do_filp_open+0xf7/0x200 [ 185.250698][T11109] do_sys_openat2+0xab/0x120 [ 185.255322][T11109] __x64_sys_creat+0x66/0x90 [ 185.259967][T11109] x64_sys_call+0x2cbf/0x2d60 [ 185.264729][T11109] do_syscall_64+0xc9/0x1c0 [ 185.269297][T11109] ? clear_bhb_loop+0x55/0xb0 [ 185.273994][T11109] ? clear_bhb_loop+0x55/0xb0 [ 185.278701][T11109] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 185.284786][T11109] RIP: 0033:0x7f7d16f49ef9 [ 185.289211][T11109] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 185.308845][T11109] RSP: 002b:00007f7d15bc7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000055 [ 185.317271][T11109] RAX: ffffffffffffffda RBX: 00007f7d170e5f80 RCX: 00007f7d16f49ef9 [ 185.325294][T11109] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000000 [ 185.333379][T11109] RBP: 00007f7d15bc7090 R08: 0000000000000000 R09: 0000000000000000 [ 185.341454][T11109] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 185.349447][T11109] R13: 0000000000000000 R14: 00007f7d170e5f80 R15: 00007ffda221b888 [ 185.357713][T11109] [ 185.394185][T11100] dummy0: left promiscuous mode [ 185.410174][T11115] loop4: detected capacity change from 0 to 136 [ 185.441931][ T29] audit: type=1326 audit(1724965561.769:3578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11114 comm="syz.4.1406" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d16f49ef9 code=0x7ffc0000 [ 185.479579][T11118] FAULT_INJECTION: forcing a failure. [ 185.479579][T11118] name failslab, interval 1, probability 0, space 0, times 0 [ 185.492496][T11118] CPU: 1 UID: 0 PID: 11118 Comm: syz.0.1388 Not tainted 6.11.0-rc5-syzkaller-00081-gd5d547aa7b51 #0 [ 185.503411][T11118] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 185.513484][T11118] Call Trace: [ 185.516768][T11118] [ 185.519704][T11118] dump_stack_lvl+0xf2/0x150 [ 185.524308][T11118] dump_stack+0x15/0x20 [ 185.528558][T11118] should_fail_ex+0x229/0x230 [ 185.533282][T11118] ? audit_log_d_path+0x96/0x250 [ 185.538236][T11118] should_failslab+0x8f/0xb0 [ 185.542932][T11118] __kmalloc_cache_noprof+0x4b/0x2a0 [ 185.548241][T11118] audit_log_d_path+0x96/0x250 [ 185.553079][T11118] ? get_file_rcu+0xf4/0x110 [ 185.557684][T11118] ? __rcu_read_unlock+0x4e/0x70 [ 185.562694][T11118] audit_log_d_path_exe+0x45/0x80 [ 185.567736][T11118] audit_log_task+0x155/0x180 [ 185.572494][T11118] audit_seccomp+0x68/0x130 [ 185.577009][T11118] __seccomp_filter+0x6fa/0x1180 [ 185.581969][T11118] ? proc_fail_nth_write+0x130/0x160 [ 185.587282][T11118] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 185.592977][T11118] ? vfs_write+0x5a5/0x900 [ 185.597418][T11118] ? __fget_files+0x1da/0x210 [ 185.602160][T11118] __secure_computing+0x9f/0x1c0 [ 185.607123][T11118] syscall_trace_enter+0xd1/0x1f0 [ 185.612187][T11118] ? fpregs_assert_state_consistent+0x83/0xa0 [ 185.618280][T11118] do_syscall_64+0xaa/0x1c0 [ 185.622789][T11118] ? clear_bhb_loop+0x55/0xb0 [ 185.627469][T11118] ? clear_bhb_loop+0x55/0xb0 [ 185.632248][T11118] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 185.638158][T11118] RIP: 0033:0x7fcdda279ef9 [ 185.642575][T11118] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 185.662189][T11118] RSP: 002b:00007fcdd8ef7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1 [ 185.670607][T11118] RAX: ffffffffffffffda RBX: 00007fcdda415f80 RCX: 00007fcdda279ef9 [ 185.678583][T11118] RDX: 0000000020000500 RSI: 0000000000000001 RDI: 00007fcddaf56000 [ 185.686658][T11118] RBP: 00007fcdd8ef7090 R08: 0000000000000000 R09: 0000000000000000 [ 185.694635][T11118] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 185.702610][T11118] R13: 0000000000000000 R14: 00007fcdda415f80 R15: 00007ffd0ec2f048 [ 185.710617][T11118] [ 185.725166][ T35] tipc: Node number set to 2287032364 [ 185.820573][T11122] Process accounting resumed [ 185.866197][T11124] FAULT_INJECTION: forcing a failure. [ 185.866197][T11124] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 185.879329][T11124] CPU: 1 UID: 0 PID: 11124 Comm: syz.4.1408 Not tainted 6.11.0-rc5-syzkaller-00081-gd5d547aa7b51 #0 [ 185.890143][T11124] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 185.900288][T11124] Call Trace: [ 185.903567][T11124] [ 185.906505][T11124] dump_stack_lvl+0xf2/0x150 [ 185.911171][T11124] dump_stack+0x15/0x20 [ 185.915363][T11124] should_fail_ex+0x229/0x230 [ 185.920058][T11124] should_fail+0xb/0x10 [ 185.924272][T11124] should_fail_usercopy+0x1a/0x20 [ 185.929339][T11124] _copy_from_user+0x1e/0xd0 [ 185.933991][T11124] __sys_bpf+0x14e/0x7a0 [ 185.938389][T11124] __x64_sys_bpf+0x43/0x50 [ 185.942823][T11124] x64_sys_call+0x2625/0x2d60 [ 185.947514][T11124] do_syscall_64+0xc9/0x1c0 [ 185.952022][T11124] ? clear_bhb_loop+0x55/0xb0 [ 185.956792][T11124] ? clear_bhb_loop+0x55/0xb0 [ 185.961473][T11124] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 185.967489][T11124] RIP: 0033:0x7f7d16f49ef9 [ 185.971910][T11124] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 185.991594][T11124] RSP: 002b:00007f7d15bc7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 186.000094][T11124] RAX: ffffffffffffffda RBX: 00007f7d170e5f80 RCX: 00007f7d16f49ef9 [ 186.008151][T11124] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000012 [ 186.016132][T11124] RBP: 00007f7d15bc7090 R08: 0000000000000000 R09: 0000000000000000 [ 186.024119][T11124] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 186.032107][T11124] R13: 0000000000000000 R14: 00007f7d170e5f80 R15: 00007ffda221b888 [ 186.040359][T11124] [ 186.132725][T11135] FAULT_INJECTION: forcing a failure. [ 186.132725][T11135] name failslab, interval 1, probability 0, space 0, times 0 [ 186.145559][T11135] CPU: 0 UID: 0 PID: 11135 Comm: syz.1.1412 Not tainted 6.11.0-rc5-syzkaller-00081-gd5d547aa7b51 #0 [ 186.156375][T11135] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 186.166501][T11135] Call Trace: [ 186.169809][T11135] [ 186.172780][T11135] dump_stack_lvl+0xf2/0x150 [ 186.177477][T11135] dump_stack+0x15/0x20 [ 186.181712][T11135] should_fail_ex+0x229/0x230 [ 186.186435][T11135] ? dst_alloc+0xc0/0x100 [ 186.190833][T11135] should_failslab+0x8f/0xb0 [ 186.195459][T11135] kmem_cache_alloc_noprof+0x4c/0x290 [ 186.200929][T11135] dst_alloc+0xc0/0x100 [ 186.205088][T11135] ? __ip_rt_update_pmtu+0x162/0x4b0 [ 186.210455][T11135] ip_route_output_key_hash_rcu+0xb90/0x12d0 [ 186.216470][T11135] ip_route_output_key_hash+0x7b/0xb0 [ 186.221952][T11135] tcp_v4_connect+0x3c4/0xad0 [ 186.226669][T11135] mptcp_connect+0x3cb/0x6d0 [ 186.231315][T11135] __inet_stream_connect+0x162/0x790 [ 186.236690][T11135] ? _raw_spin_unlock_bh+0x36/0x40 [ 186.241862][T11135] ? release_sock+0x117/0x150 [ 186.246605][T11135] ? _raw_spin_unlock_bh+0x36/0x40 [ 186.251768][T11135] ? lock_sock_nested+0x10f/0x140 [ 186.256831][T11135] ? selinux_netlbl_socket_connect+0xea/0x100 [ 186.262933][T11135] inet_stream_connect+0x48/0x70 [ 186.267992][T11135] ? __pfx_inet_stream_connect+0x10/0x10 [ 186.273672][T11135] __sys_connect+0x1a9/0x1c0 [ 186.278288][T11135] __x64_sys_connect+0x41/0x50 [ 186.283073][T11135] x64_sys_call+0x2220/0x2d60 [ 186.287864][T11135] do_syscall_64+0xc9/0x1c0 [ 186.292380][T11135] ? clear_bhb_loop+0x55/0xb0 [ 186.297095][T11135] ? clear_bhb_loop+0x55/0xb0 [ 186.301829][T11135] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 186.307760][T11135] RIP: 0033:0x7fef9bfc9ef9 [ 186.312182][T11135] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 186.331884][T11135] RSP: 002b:00007fef9ac26038 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 186.340371][T11135] RAX: ffffffffffffffda RBX: 00007fef9c166058 RCX: 00007fef9bfc9ef9 [ 186.348484][T11135] RDX: 0000000000000010 RSI: 0000000020000000 RDI: 0000000000000008 [ 186.356572][T11135] RBP: 00007fef9ac26090 R08: 0000000000000000 R09: 0000000000000000 [ 186.364544][T11135] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 186.372598][T11135] R13: 0000000000000000 R14: 00007fef9c166058 R15: 00007fff7ed56138 [ 186.380632][T11135] [ 186.419985][T11137] netlink: 'syz.0.1414': attribute type 10 has an invalid length. [ 186.427917][T11137] netlink: 40 bytes leftover after parsing attributes in process `syz.0.1414'. [ 186.438754][T11137] bridge0: port 3(ipvlan0) entered blocking state [ 186.445251][T11137] bridge0: port 3(ipvlan0) entered disabled state [ 186.452155][T11137] ipvlan0: entered allmulticast mode [ 186.457637][T11137] veth0_vlan: entered allmulticast mode [ 186.463908][T11137] ipvlan0: left allmulticast mode [ 186.469078][T11137] veth0_vlan: left allmulticast mode [ 186.475501][T11137] A link change request failed with some changes committed already. Interface ipvlan0 may have been left with an inconsistent configuration, please check. [ 186.492157][T11134] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1413'. [ 186.503026][T11134] (unnamed net_device) (uninitialized): option ad_actor_sys_prio: mode dependency failed, not supported in mode broadcast(3) [ 186.537923][ T29] kauditd_printk_skb: 44 callbacks suppressed [ 186.537936][ T29] audit: type=1326 audit(1724965562.869:3623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11139 comm="syz.0.1415" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcdda279ef9 code=0x7ffc0000 [ 186.571551][ T29] audit: type=1326 audit(1724965562.899:3624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11139 comm="syz.0.1415" exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7fcdda279ef9 code=0x7ffc0000 [ 186.595285][ T29] audit: type=1326 audit(1724965562.899:3625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11139 comm="syz.0.1415" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcdda279ef9 code=0x7ffc0000 [ 186.619119][ T29] audit: type=1326 audit(1724965562.899:3626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11139 comm="syz.0.1415" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcdda279ef9 code=0x7ffc0000 [ 186.621562][T11144] loop4: detected capacity change from 0 to 128 [ 186.654370][ T29] audit: type=1326 audit(1724965562.979:3627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11139 comm="syz.0.1415" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcdda279ef9 code=0x7ffc0000 [ 186.655495][T11144] ext4 filesystem being mounted at /9/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 186.678136][ T29] audit: type=1326 audit(1724965562.979:3628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11139 comm="syz.0.1415" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcdda279ef9 code=0x7ffc0000 [ 186.712103][ T29] audit: type=1326 audit(1724965562.979:3629): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11139 comm="syz.0.1415" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcdda279ef9 code=0x7ffc0000 [ 186.770702][T11149] loop0: detected capacity change from 0 to 136 [ 186.836293][ T29] audit: type=1326 audit(1724965563.129:3630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11148 comm="syz.0.1418" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcdda279ef9 code=0x7ffc0000 [ 186.859940][ T29] audit: type=1326 audit(1724965563.129:3631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11148 comm="syz.0.1418" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcdda279ef9 code=0x7ffc0000 [ 186.883467][ T29] audit: type=1326 audit(1724965563.129:3632): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11148 comm="syz.0.1418" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcdda279ef9 code=0x7ffc0000 [ 186.939938][T11155] loop1: detected capacity change from 0 to 512 [ 186.963193][T11155] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 186.994077][T11155] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec018, mo2=0002] [ 187.004563][T11155] System zones: 1-12 [ 187.010530][T11155] EXT4-fs (loop1): 1 truncate cleaned up [ 187.126864][T11163] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1423'. [ 187.135893][T11163] netlink: 'syz.0.1423': attribute type 11 has an invalid length. [ 187.156082][T11163] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 187.164849][T11163] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 187.173594][T11163] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 187.182710][T11163] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 187.194816][T11163] vxlan0: entered promiscuous mode [ 187.287311][T11168] loop4: detected capacity change from 0 to 4096 [ 187.294888][T11171] netlink: 'syz.1.1426': attribute type 10 has an invalid length. [ 187.302737][T11171] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1426'. [ 187.335476][T11171] bridge0: port 3(ipvlan0) entered blocking state [ 187.342015][T11171] bridge0: port 3(ipvlan0) entered disabled state [ 187.349100][T11171] ipvlan0: entered allmulticast mode [ 187.354409][T11171] veth0_vlan: entered allmulticast mode [ 187.360563][T11171] ipvlan0: left allmulticast mode [ 187.365671][T11171] veth0_vlan: left allmulticast mode [ 187.376356][T11171] A link change request failed with some changes committed already. Interface ipvlan0 may have been left with an inconsistent configuration, please check. [ 187.422942][T11179] loop1: detected capacity change from 0 to 128 [ 187.438882][T11180] loop4: detected capacity change from 0 to 512 [ 187.446073][T11180] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 187.447060][T11179] ext4 filesystem being mounted at /8/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 187.469196][T11180] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e12c, mo2=0002] [ 187.477788][T11180] EXT4-fs (loop4): orphan cleanup on readonly fs [ 187.485678][T11180] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1428: bg 0: block 361: padding at end of block bitmap is not set [ 187.501403][T11180] EXT4-fs (loop4): Remounting filesystem read-only [ 187.515624][T11180] EXT4-fs (loop4): 1 truncate cleaned up [ 187.521665][T11180] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 187.611022][ T5338] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 187.640111][T11196] loop4: detected capacity change from 0 to 136 [ 187.643784][T11200] loop1: detected capacity change from 0 to 512 [ 187.660045][ T5338] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 187.675025][T11173] chnl_net:caif_netlink_parms(): no params data found [ 187.682981][T11200] ext4 filesystem being mounted at /12/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 187.716242][ T5338] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 187.736516][T11200] netlink: 'syz.1.1434': attribute type 10 has an invalid length. [ 187.744358][T11200] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1434'. [ 187.754783][T11200] batman_adv: batadv0: Adding interface: veth1_vlan [ 187.761450][T11200] batman_adv: batadv0: The MTU of interface veth1_vlan is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.787063][T11200] batman_adv: batadv0: Interface activated: veth1_vlan [ 187.795080][T11173] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.802181][T11173] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.809661][T11173] bridge_slave_0: entered allmulticast mode [ 187.820628][T11173] bridge_slave_0: entered promiscuous mode [ 187.823644][T10843] EXT4-fs error (device loop1): ext4_readdir:260: inode #12: block 32: comm syz-executor: path /12/bus/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 187.862746][ T5338] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 187.881573][T11173] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.888677][T11173] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.896875][T11173] bridge_slave_1: entered allmulticast mode [ 187.903508][T11173] bridge_slave_1: entered promiscuous mode [ 187.925933][T11209] FAULT_INJECTION: forcing a failure. [ 187.925933][T11209] name failslab, interval 1, probability 0, space 0, times 0 [ 187.938695][T11209] CPU: 0 UID: 0 PID: 11209 Comm: syz.4.1436 Not tainted 6.11.0-rc5-syzkaller-00081-gd5d547aa7b51 #0 [ 187.949467][T11209] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 187.959528][T11209] Call Trace: [ 187.962801][T11209] [ 187.965749][T11209] dump_stack_lvl+0xf2/0x150 [ 187.970503][T11209] dump_stack+0x15/0x20 [ 187.974702][T11209] should_fail_ex+0x229/0x230 [ 187.979449][T11209] ? audit_log_d_path+0x96/0x250 [ 187.984461][T11209] should_failslab+0x8f/0xb0 [ 187.989148][T11209] __kmalloc_cache_noprof+0x4b/0x2a0 [ 187.994527][T11209] audit_log_d_path+0x96/0x250 [ 187.999476][T11209] ? get_file_rcu+0xf4/0x110 [ 188.004084][T11209] ? __rcu_read_unlock+0x4e/0x70 [ 188.009032][T11209] audit_log_d_path_exe+0x45/0x80 [ 188.014070][T11209] audit_log_task+0x155/0x180 [ 188.018827][T11209] audit_seccomp+0x68/0x130 [ 188.023346][T11209] __seccomp_filter+0x6fa/0x1180 [ 188.028309][T11209] ? proc_fail_nth_write+0x130/0x160 [ 188.033673][T11209] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 188.039314][T11209] ? vfs_write+0x5a5/0x900 [ 188.043738][T11209] __secure_computing+0x9f/0x1c0 [ 188.048727][T11209] syscall_trace_enter+0xd1/0x1f0 [ 188.053790][T11209] do_syscall_64+0xaa/0x1c0 [ 188.058357][T11209] ? clear_bhb_loop+0x55/0xb0 [ 188.063103][T11209] ? clear_bhb_loop+0x55/0xb0 [ 188.067779][T11209] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 188.073741][T11209] RIP: 0033:0x7f7d16f49ef9 [ 188.078227][T11209] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 188.097922][T11209] RSP: 002b:00007f7d15bc7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000e9 [ 188.106338][T11209] RAX: ffffffffffffffda RBX: 00007f7d170e5f80 RCX: 00007f7d16f49ef9 [ 188.114309][T11209] RDX: ffffffffffffffff RSI: 0000000000000001 RDI: ffffffffffffffff [ 188.122317][T11209] RBP: 00007f7d15bc7090 R08: 0000000000000000 R09: 0000000000000000 [ 188.130290][T11209] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 188.138257][T11209] R13: 0000000000000000 R14: 00007f7d170e5f80 R15: 00007ffda221b888 [ 188.146231][T11209] [ 188.177228][T11173] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 188.216363][ T5338] bridge_slave_1: left allmulticast mode [ 188.222104][ T5338] bridge_slave_1: left promiscuous mode [ 188.227989][ T5338] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.240623][ T5338] bridge_slave_0: left allmulticast mode [ 188.246320][ T5338] bridge_slave_0: left promiscuous mode [ 188.252050][ T5338] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.286522][T11215] loop3: detected capacity change from 0 to 4096 [ 188.304958][T11215] EXT4-fs mount: 61 callbacks suppressed [ 188.304975][T11215] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 188.357190][ T9204] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 188.382664][T11219] loop3: detected capacity change from 0 to 128 [ 188.394319][T11219] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 188.408033][ T5338] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 188.418553][ T5338] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 188.427484][T11219] ext4 filesystem being mounted at /94/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 188.439706][ T5338] bond0 (unregistering): Released all slaves [ 188.449461][T11173] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 188.470133][T11213] netlink: 'syz.4.1438': attribute type 10 has an invalid length. [ 188.477987][T11213] netlink: 40 bytes leftover after parsing attributes in process `syz.4.1438'. [ 188.499108][ T9204] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 188.509650][T11213] bridge0: port 3(ipvlan0) entered blocking state [ 188.516221][T11213] bridge0: port 3(ipvlan0) entered disabled state [ 188.522765][T11213] ipvlan0: entered allmulticast mode [ 188.528141][T11213] veth0_vlan: entered allmulticast mode [ 188.536329][T11213] ipvlan0: left allmulticast mode [ 188.541414][T11213] veth0_vlan: left allmulticast mode [ 188.547282][T11213] A link change request failed with some changes committed already. Interface ipvlan0 may have been left with an inconsistent configuration, please check. [ 188.571379][T11227] loop3: detected capacity change from 0 to 512 [ 188.596657][T11173] team0: Port device team_slave_0 added [ 188.604818][T11227] EXT4-fs: Invalid want_extra_isize 0 [ 188.620718][T11173] team0: Port device team_slave_1 added [ 188.644612][T11227] loop3: detected capacity change from 0 to 256 [ 188.651056][T11227] vfat: Bad value for 'dmask' [ 188.672342][ T5338] hsr_slave_0: left promiscuous mode [ 188.681267][ T5338] hsr_slave_1: left promiscuous mode [ 188.687304][ T5338] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 188.695057][ T5338] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 188.705239][ T5338] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 188.712646][ T5338] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 188.735146][ T5338] batman_adv: batadv0: Interface deactivated: veth1_vlan [ 188.742237][ T5338] batman_adv: batadv0: Removing interface: veth1_vlan [ 188.785433][ T5338] veth1_macvtap: left promiscuous mode [ 188.790924][ T5338] veth0_macvtap: left promiscuous mode [ 188.796545][ T5338] veth1_vlan: left promiscuous mode [ 188.801828][ T5338] veth0_vlan: left promiscuous mode [ 188.921651][ T5338] team0 (unregistering): Port device team_slave_1 removed [ 188.933371][ T5338] team0 (unregistering): Port device team_slave_0 removed [ 189.024268][T11173] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 189.031296][T11173] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.034218][T11248] loop0: detected capacity change from 0 to 512 [ 189.057300][T11173] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 189.092560][T11173] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 189.099634][T11173] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.125622][T11173] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 189.139278][T11248] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 189.164525][T11248] ext4 filesystem being mounted at /11/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 189.218618][T11248] netlink: 'syz.0.1445': attribute type 10 has an invalid length. [ 189.226579][T11248] netlink: 40 bytes leftover after parsing attributes in process `syz.0.1445'. [ 189.262498][T11254] loop3: detected capacity change from 0 to 2048 [ 189.269080][T11248] batman_adv: batadv0: Adding interface: veth1_vlan [ 189.275779][T11248] batman_adv: batadv0: The MTU of interface veth1_vlan is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.345045][T11248] batman_adv: batadv0: Interface activated: veth1_vlan [ 189.345319][T11254] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 189.366435][T11173] hsr_slave_0: entered promiscuous mode [ 189.377019][T11173] hsr_slave_1: entered promiscuous mode [ 189.388425][T10905] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 189.397905][T11173] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 189.424160][T11173] Cannot create hsr debugfs directory [ 189.433081][T11254] capability: warning: `syz.3.1447' uses 32-bit capabilities (legacy support in use) [ 189.481628][ T9204] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 189.516875][ T9204] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 189.567644][T11271] loop3: detected capacity change from 0 to 512 [ 189.588638][T11271] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 189.613542][T11271] EXT4-fs (loop3): 1 orphan inode deleted [ 189.619413][T11271] EXT4-fs (loop3): 1 truncate cleaned up [ 189.629107][T11271] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 189.643212][T11271] warn_alloc: 2 callbacks suppressed [ 189.643227][T11271] syz.3.1449: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz3,mems_allowed=0 [ 189.663607][T11271] CPU: 0 UID: 0 PID: 11271 Comm: syz.3.1449 Not tainted 6.11.0-rc5-syzkaller-00081-gd5d547aa7b51 #0 [ 189.674392][T11271] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 189.684462][T11271] Call Trace: [ 189.687837][T11271] [ 189.690871][T11271] dump_stack_lvl+0xf2/0x150 [ 189.695531][T11271] dump_stack+0x15/0x20 [ 189.699696][T11271] warn_alloc+0x145/0x1b0 [ 189.704137][T11271] ? __schedule+0x5fa/0x950 [ 189.708716][T11271] ? __vmalloc_node_range_noprof+0x88/0xec0 [ 189.714654][T11271] __vmalloc_node_range_noprof+0xaa/0xec0 [ 189.720414][T11271] ? __pfx_futex_wake_mark+0x10/0x10 [ 189.725717][T11271] ? __rcu_read_unlock+0x4e/0x70 [ 189.730676][T11271] ? avc_has_perm_noaudit+0x1cc/0x210 [ 189.736171][T11271] ? xskq_create+0x36/0xd0 [ 189.740633][T11271] vmalloc_user_noprof+0x59/0x70 [ 189.745578][T11271] ? xskq_create+0x79/0xd0 [ 189.750011][T11271] xskq_create+0x79/0xd0 [ 189.754268][T11271] xsk_init_queue+0x82/0xd0 [ 189.758895][T11271] xsk_setsockopt+0x409/0x520 [ 189.763582][T11271] ? __pfx_xsk_setsockopt+0x10/0x10 [ 189.768820][T11271] __sys_setsockopt+0x1d8/0x250 [ 189.773683][T11271] __x64_sys_setsockopt+0x66/0x80 [ 189.778773][T11271] x64_sys_call+0x278d/0x2d60 [ 189.783461][T11271] do_syscall_64+0xc9/0x1c0 [ 189.788019][T11271] ? clear_bhb_loop+0x55/0xb0 [ 189.792741][T11271] ? clear_bhb_loop+0x55/0xb0 [ 189.797431][T11271] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 189.803413][T11271] RIP: 0033:0x7fd7119f9ef9 [ 189.807823][T11271] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 189.827445][T11271] RSP: 002b:00007fd710677038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 189.835863][T11271] RAX: ffffffffffffffda RBX: 00007fd711b95f80 RCX: 00007fd7119f9ef9 [ 189.843844][T11271] RDX: 0000000000000002 RSI: 000000000000011b RDI: 000000000000000b [ 189.851881][T11271] RBP: 00007fd711a6793e R08: 0000000000000020 R09: 0000000000000000 [ 189.859853][T11271] R10: 0000000020000080 R11: 0000000000000246 R12: 0000000000000000 [ 189.867827][T11271] R13: 0000000000000000 R14: 00007fd711b95f80 R15: 00007fff71bb28b8 [ 189.875839][T11271] [ 189.879256][T11271] Mem-Info: [ 189.882387][T11271] active_anon:5917 inactive_anon:19 isolated_anon:0 [ 189.882387][T11271] active_file:14961 inactive_file:2107 isolated_file:0 [ 189.882387][T11271] unevictable:0 dirty:266 writeback:0 [ 189.882387][T11271] slab_reclaimable:2645 slab_unreclaimable:13696 [ 189.882387][T11271] mapped:21283 shmem:408 pagetables:738 [ 189.882387][T11271] sec_pagetables:0 bounce:0 [ 189.882387][T11271] kernel_misc_reclaimable:0 [ 189.882387][T11271] free:1830524 free_pcp:9140 free_cma:0 [ 189.927975][T11271] Node 0 active_anon:23548kB inactive_anon:76kB active_file:59844kB inactive_file:8428kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:85132kB dirty:1064kB writeback:0kB shmem:1632kB writeback_tmp:0kB kernel_stack:2912kB pagetables:2952kB sec_pagetables:0kB all_unreclaimable? no [ 189.956333][T11271] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 189.983857][T11271] lowmem_reserve[]: 0 2866 7844 0 [ 189.989022][T11271] Node 0 DMA32 free:2950436kB boost:0kB min:4136kB low:7068kB high:10000kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2953968kB mlocked:0kB bounce:0kB free_pcp:3532kB local_pcp:3532kB free_cma:0kB [ 190.017771][T11271] lowmem_reserve[]: 0 0 4978 0 [ 190.022581][T11271] Node 0 Normal free:4356300kB boost:0kB min:7184kB low:12280kB high:17376kB reserved_highatomic:0KB active_anon:23548kB inactive_anon:76kB active_file:59844kB inactive_file:8428kB unevictable:0kB writepending:1064kB present:5242880kB managed:5098208kB mlocked:0kB bounce:0kB free_pcp:33152kB local_pcp:19708kB free_cma:0kB [ 190.053036][T11271] lowmem_reserve[]: 0 0 0 0 [ 190.057723][T11271] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 190.058168][T10821] syz-executor invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 190.070634][T11271] Node 0 DMA32: 3*4kB (M) 3*8kB [ 190.081418][T10821] CPU: 1 UID: 0 PID: 10821 Comm: syz-executor Not tainted 6.11.0-rc5-syzkaller-00081-gd5d547aa7b51 #0 [ 190.086364][T11271] (M) 4*16kB (M) [ 190.097274][T10821] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 190.097292][T10821] Call Trace: [ 190.100897][T11271] 2*32kB (M) [ 190.110935][T10821] [ 190.114219][T11271] 4*64kB [ 190.117486][T10821] dump_stack_lvl+0xf2/0x150 [ 190.120408][T11271] (M) 3*128kB [ 190.123331][T10821] dump_stack+0x15/0x20 [ 190.127908][T11271] (M) [ 190.131250][T10821] dump_header+0x83/0x2d0 [ 190.135571][T11271] 2*256kB [ 190.138069][T10821] oom_kill_process+0x341/0x4c0 [ 190.142374][T11271] (M) 2*512kB (M) 3*1024kB [ 190.145440][T10821] out_of_memory+0x9af/0xbe0 [ 190.145478][T10821] ? __rcu_read_unlock+0x4e/0x70 [ 190.145584][T10821] mem_cgroup_out_of_memory+0x13e/0x190 [ 190.145622][T10821] try_charge_memcg+0x51b/0x810 [ 190.150471][T11271] (M) 2*2048kB [ 190.154958][T10821] mem_cgroup_swapin_charge_folio+0x107/0x1a0 [ 190.159529][T11271] (M) 718*4096kB [ 190.164513][T10821] __read_swap_cache_async+0x2b7/0x520 [ 190.170048][T11271] (M) = 2950436kB [ 190.174895][T10821] swap_cluster_readahead+0x276/0x3f0 [ 190.178359][T11271] Node 0 Normal: [ 190.184415][T10821] swapin_readahead+0xe4/0x760 [ 190.188069][T11271] 136*4kB [ 190.193454][T10821] ? __filemap_get_folio+0x420/0x5b0 [ 190.197072][T11271] (ME) 32*8kB (ME) 108*16kB (UME) 55*32kB (UME) 204*64kB (UME) 30*128kB [ 190.202477][T10821] ? swap_cache_get_folio+0x77/0x210 [ 190.206108][T11271] (ME) [ 190.210834][T10821] do_swap_page+0x3da/0x1ef0 [ 190.213854][T11271] 12*256kB [ 190.219117][T10821] ? hrtimer_start_range_ns+0x53d/0x580 [ 190.227533][T11271] (M) [ 190.232782][T10821] ? hrtimer_try_to_cancel+0x106/0x1d0 [ 190.235660][T11271] 13*512kB [ 190.240098][T10821] ? __rcu_read_lock+0x36/0x50 [ 190.243195][T11271] (ME) 12*1024kB (M) 10*2048kB (UM) 1048*4096kB (UM) = 4356288kB [ 190.243252][T11271] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 190.248774][T10821] ? pte_offset_map_nolock+0x124/0x1d0 [ 190.248810][T10821] handle_mm_fault+0x8cb/0x2a30 [ 190.248855][T10821] exc_page_fault+0x3b9/0x650 [ 190.251532][T11271] 17497 total pagecache pages [ 190.251543][T11271] 29 pages in swap cache [ 190.257045][T10821] asm_exc_page_fault+0x26/0x30 [ 190.260203][T11271] Free swap = 124156kB [ 190.260213][T11271] Total swap = 124996kB [ 190.264944][T10821] RIP: 0033:0x7f7d16f7bfa5 [ 190.264966][T10821] Code: 00 00 00 00 00 83 ff 03 74 7b 83 ff 02 b8 fa ff ff ff 49 89 ca 0f 44 f8 80 3d 9e 05 14 00 00 74 14 b8 e6 00 00 00 0f 05 f7 d8 66 2e 0f 1f 84 00 00 00 00 00 48 83 ec 28 48 89 54 24 10 89 74 [ 190.272651][T11271] 2097051 pages RAM [ 190.272661][T11271] 0 pages HighMem/MovableOnly [ 190.281907][T10821] RSP: 002b:00007ffda221bbd8 EFLAGS: 00010246 [ 190.281929][T10821] RAX: 0000000000000000 RBX: 000000000000002f RCX: 00007f7d16f7bfa3 [ 190.287400][T11271] 80167 pages reserved [ 190.292192][T10821] RDX: 00007ffda221bbf0 RSI: 0000000000000000 RDI: 0000000000000000 [ 190.378046][T10821] RBP: 00007ffda221bc4c R08: 0000000026531095 R09: 7fffffffffffffff [ 190.386091][T10821] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000032 [ 190.394148][T10821] R13: 000000000002e346 R14: 000000000002e2d4 R15: 00007ffda221bca0 [ 190.402155][T10821] [ 190.405620][T10821] memory: usage 263780kB, limit 307200kB, failcnt 190 [ 190.412433][T10821] memory+swap: usage 251728kB, limit 9007199254740988kB, failcnt 0 [ 190.420583][T10821] kmem: usage 235468kB, limit 9007199254740988kB, failcnt 0 [ 190.427887][T10821] Memory cgroup stats for /syz4: [ 190.459240][ T9204] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 190.474356][T10821] cache 94208 [ 190.477699][T10821] rss 8192 [ 190.480720][T10821] shmem 0 [ 190.483762][T10821] mapped_file 94208 [ 190.487607][T10821] dirty 94208 [ 190.490891][T10821] writeback 12288 [ 190.494607][T10821] workingset_refault_anon 128 [ 190.499277][T10821] workingset_refault_file 0 [ 190.503786][T10821] swap 172032 [ 190.507106][T10821] swapcached 28672 [ 190.510821][T10821] pgpgin 64812 [ 190.514187][T10821] pgpgout 64782 [ 190.517686][T10821] pgfault 83263 [ 190.521142][T10821] pgmajfault 25 [ 190.524622][T10821] inactive_anon 0 [ 190.528270][T10821] active_anon 28672 [ 190.532082][T10821] inactive_file 0 [ 190.535794][T10821] active_file 94208 [ 190.539659][T10821] unevictable 0 [ 190.543284][T10821] hierarchical_memory_limit 314572800 [ 190.548709][T10821] hierarchical_memsw_limit 9223372036854771712 [ 190.554966][T10821] total_cache 94208 [ 190.558774][T10821] total_rss 8192 [ 190.562319][T10821] total_shmem 0 [ 190.565806][T10821] total_mapped_file 94208 [ 190.570302][T10821] total_dirty 94208 [ 190.574165][T10821] total_writeback 12288 [ 190.578353][T10821] total_workingset_refault_anon 128 [ 190.583561][T10821] total_workingset_refault_file 0 [ 190.588662][T10821] total_swap 172032 [ 190.592482][T10821] total_swapcached 28672 [ 190.596776][T10821] total_pgpgin 64812 [ 190.600676][T10821] total_pgpgout 64782 [ 190.604684][T10821] total_pgfault 83263 [ 190.608741][T10821] total_pgmajfault 25 [ 190.612717][T10821] total_inactive_anon 0 [ 190.616913][T10821] total_active_anon 28672 [ 190.621248][T10821] total_inactive_file 0 [ 190.625441][T10821] total_active_file 94208 [ 190.629919][T10821] total_unevictable 0 [ 190.633894][T10821] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz4,mems_allowed=0,oom_memcg=/syz4,task_memcg=/syz4,task=syz.4.1446,pid=11251,uid=0 [ 190.648887][T10821] Memory cgroup out of memory: Killed process 11251 (syz.4.1446) total-vm:86988kB, anon-rss:520kB, file-rss:16052kB, shmem-rss:0kB, UID:0 pgtables:108kB oom_score_adj:0 [ 190.764059][T11297] loop3: detected capacity change from 0 to 4096 [ 190.783868][T11297] EXT4-fs: Ignoring removed nobh option [ 190.793942][T11297] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 190.826187][T11297] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 190.891544][ T9204] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 190.999465][T11173] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 191.024972][T11173] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 191.050703][T11173] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 191.060352][T11173] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 191.080109][T11320] loop4: detected capacity change from 0 to 512 [ 191.142345][T11320] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 191.160994][T11320] ext4 filesystem being mounted at /20/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 191.177794][T11173] 8021q: adding VLAN 0 to HW filter on device bond0 [ 191.220403][T11173] 8021q: adding VLAN 0 to HW filter on device team0 [ 191.231726][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.238831][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.254952][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.262033][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.299707][T11337] loop3: detected capacity change from 0 to 128 [ 191.315944][T11173] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 191.326394][T11173] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 191.340300][T10821] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 191.356470][T11337] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 191.397597][T11337] ext4 filesystem being mounted at /103/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 191.413114][T11344] loop4: detected capacity change from 0 to 512 [ 191.451367][T11344] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 191.494392][T11344] ext4 filesystem being mounted at /21/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 191.522166][T11173] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 191.579719][ T9204] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 191.590713][T11344] netlink: 'syz.4.1458': attribute type 10 has an invalid length. [ 191.598716][T11344] netlink: 40 bytes leftover after parsing attributes in process `syz.4.1458'. [ 191.610924][T11344] batman_adv: batadv0: Adding interface: veth1_vlan [ 191.617742][T11344] batman_adv: batadv0: The MTU of interface veth1_vlan is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.650646][T11344] batman_adv: batadv0: Interface activated: veth1_vlan [ 191.690075][T11374] loop3: detected capacity change from 0 to 128 [ 191.697272][T10821] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 191.770212][ T29] kauditd_printk_skb: 129 callbacks suppressed [ 191.770229][ T29] audit: type=1326 audit(1724965568.099:3762): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11372 comm="syz.3.1460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7119f9ef9 code=0x7ffc0000 [ 191.821025][T11173] veth0_vlan: entered promiscuous mode [ 191.828206][T11381] loop4: detected capacity change from 0 to 4096 [ 191.839470][T11173] veth1_vlan: entered promiscuous mode [ 191.854706][T11381] EXT4-fs: Ignoring removed nobh option [ 191.866806][T11381] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 191.874168][ T29] audit: type=1326 audit(1724965568.099:3763): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11372 comm="syz.3.1460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7119f9ef9 code=0x7ffc0000 [ 191.899164][ T29] audit: type=1326 audit(1724965568.129:3764): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11372 comm="syz.3.1460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd7119f9ef9 code=0x7ffc0000 [ 191.922723][ T29] audit: type=1326 audit(1724965568.129:3765): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11372 comm="syz.3.1460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7119f9ef9 code=0x7ffc0000 [ 191.946234][ T29] audit: type=1326 audit(1724965568.129:3766): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11372 comm="syz.3.1460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7119f9ef9 code=0x7ffc0000 [ 191.958201][T11173] veth0_macvtap: entered promiscuous mode [ 191.969742][ T29] audit: type=1326 audit(1724965568.139:3767): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11372 comm="syz.3.1460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd7119f9ef9 code=0x7ffc0000 [ 191.999078][ T29] audit: type=1326 audit(1724965568.139:3768): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11372 comm="syz.3.1460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7119f9ef9 code=0x7ffc0000 [ 192.021779][T11173] veth1_macvtap: entered promiscuous mode [ 192.022703][ T29] audit: type=1326 audit(1724965568.139:3769): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11372 comm="syz.3.1460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7119f9ef9 code=0x7ffc0000 [ 192.052183][ T29] audit: type=1326 audit(1724965568.139:3770): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11372 comm="syz.3.1460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd7119f9ef9 code=0x7ffc0000 [ 192.065863][T11173] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 192.075832][ T29] audit: type=1326 audit(1724965568.139:3771): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11372 comm="syz.3.1460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7119f9ef9 code=0x7ffc0000 [ 192.086370][T11173] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.086389][T11173] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 192.086408][T11173] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.086422][T11173] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 192.086488][T11173] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.086503][T11173] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 192.086519][T11173] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.128565][T11173] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 192.199837][T11381] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 192.203731][T11407] netlink: 'syz.0.1463': attribute type 10 has an invalid length. [ 192.220236][T11407] netlink: 40 bytes leftover after parsing attributes in process `syz.0.1463'. [ 192.232425][T11407] bridge0: port 3(ipvlan0) entered blocking state [ 192.239016][T11407] bridge0: port 3(ipvlan0) entered disabled state [ 192.276146][T10821] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 192.309318][T11407] ipvlan0: entered allmulticast mode [ 192.314683][T11407] veth0_vlan: entered allmulticast mode [ 192.329564][T11407] ipvlan0: left allmulticast mode [ 192.334716][T11407] veth0_vlan: left allmulticast mode [ 192.352571][T11407] A link change request failed with some changes committed already. Interface ipvlan0 may have been left with an inconsistent configuration, please check. [ 192.380507][T11173] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 192.390978][T11173] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.400814][T11173] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 192.411258][T11173] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.421090][T11173] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 192.431656][T11173] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.441494][T11173] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 192.452098][T11173] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.464989][T11173] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 192.476910][T11173] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.485731][T11173] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.494422][T11173] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.503239][T11173] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.517612][T11419] FAULT_INJECTION: forcing a failure. [ 192.517612][T11419] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 192.530718][T11419] CPU: 0 UID: 0 PID: 11419 Comm: syz.0.1465 Not tainted 6.11.0-rc5-syzkaller-00081-gd5d547aa7b51 #0 [ 192.541484][T11419] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 192.551565][T11419] Call Trace: [ 192.554846][T11419] [ 192.557865][T11419] dump_stack_lvl+0xf2/0x150 [ 192.562475][T11419] dump_stack+0x15/0x20 [ 192.566735][T11419] should_fail_ex+0x229/0x230 [ 192.571437][T11419] should_fail+0xb/0x10 [ 192.575696][T11419] should_fail_usercopy+0x1a/0x20 [ 192.580848][T11419] strncpy_from_user+0x25/0x270 [ 192.585843][T11419] ? kmem_cache_alloc_noprof+0x10c/0x290 [ 192.591510][T11419] getname_flags+0xb0/0x3b0 [ 192.596084][T11419] getname+0x17/0x20 [ 192.600033][T11419] do_sys_openat2+0x67/0x120 [ 192.604647][T11419] __x64_sys_creat+0x66/0x90 [ 192.609245][T11419] x64_sys_call+0x2cbf/0x2d60 [ 192.613946][T11419] do_syscall_64+0xc9/0x1c0 [ 192.618466][T11419] ? clear_bhb_loop+0x55/0xb0 [ 192.623222][T11419] ? clear_bhb_loop+0x55/0xb0 [ 192.627906][T11419] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 192.633924][T11419] RIP: 0033:0x7fcdda279ef9 [ 192.638456][T11419] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 192.658123][T11419] RSP: 002b:00007fcdd8ef7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000055 [ 192.666598][T11419] RAX: ffffffffffffffda RBX: 00007fcdda415f80 RCX: 00007fcdda279ef9 [ 192.674585][T11419] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 192.682583][T11419] RBP: 00007fcdd8ef7090 R08: 0000000000000000 R09: 0000000000000000 [ 192.690568][T11419] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 192.698550][T11419] R13: 0000000000000000 R14: 00007fcdda415f80 R15: 00007ffd0ec2f048 [ 192.706521][T11419] [ 192.735167][T11421] FAULT_INJECTION: forcing a failure. [ 192.735167][T11421] name failslab, interval 1, probability 0, space 0, times 0 [ 192.747848][T11421] CPU: 0 UID: 0 PID: 11421 Comm: syz.3.1466 Not tainted 6.11.0-rc5-syzkaller-00081-gd5d547aa7b51 #0 [ 192.758621][T11421] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 192.768684][T11421] Call Trace: [ 192.771985][T11421] [ 192.774921][T11421] dump_stack_lvl+0xf2/0x150 [ 192.779597][T11421] dump_stack+0x15/0x20 [ 192.783769][T11421] should_fail_ex+0x229/0x230 [ 192.788452][T11421] ? vm_area_alloc+0xac/0x130 [ 192.793183][T11421] should_failslab+0x8f/0xb0 [ 192.797791][T11421] kmem_cache_alloc_noprof+0x4c/0x290 [ 192.803210][T11421] vm_area_alloc+0xac/0x130 [ 192.807715][T11421] mmap_region+0x88b/0x1620 [ 192.812235][T11421] ? security_mmap_addr+0x4c/0x70 [ 192.817266][T11421] ? __get_unmapped_area+0x2d1/0x300 [ 192.822630][T11421] do_mmap+0x72a/0xb70 [ 192.826705][T11421] ? security_mmap_file+0x128/0x150 [ 192.831923][T11421] vm_mmap_pgoff+0x133/0x290 [ 192.836554][T11421] ksys_mmap_pgoff+0xd0/0x340 [ 192.841285][T11421] ? fpregs_assert_state_consistent+0x83/0xa0 [ 192.847402][T11421] x64_sys_call+0x1884/0x2d60 [ 192.852087][T11421] do_syscall_64+0xc9/0x1c0 [ 192.856658][T11421] ? clear_bhb_loop+0x55/0xb0 [ 192.861353][T11421] ? clear_bhb_loop+0x55/0xb0 [ 192.866092][T11421] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 192.872003][T11421] RIP: 0033:0x7fd7119f9f33 [ 192.876443][T11421] Code: f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 41 89 ca 41 f7 c1 ff 0f 00 00 75 14 b8 09 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 25 c3 0f 1f 40 00 48 c7 c0 a8 ff ff ff 64 c7 [ 192.896067][T11421] RSP: 002b:00007fd710676e18 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 192.904500][T11421] RAX: ffffffffffffffda RBX: 00000000000005d6 RCX: 00007fd7119f9f33 [ 192.912481][T11421] RDX: 0000000000000003 RSI: 0000000008400000 RDI: 0000000000000000 [ 192.920451][T11421] RBP: 00000000200005c2 R08: 00000000ffffffff R09: 0000000000000000 [ 192.928468][T11421] R10: 0000000000000022 R11: 0000000000000246 R12: 0000000000000004 [ 192.936545][T11421] R13: 00007fd710676ef0 R14: 00007fd710676eb0 R15: 00000000200004c0 [ 192.944523][T11421] [ 193.002455][T11423] netdevsim netdevsim0: loading /lib/firmware/. failed with error -22 [ 193.010873][T11423] netdevsim netdevsim0: Direct firmware load for . failed with error -22 [ 193.122720][T11430] loop4: detected capacity change from 0 to 4096 [ 193.153293][T11430] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 193.167143][T11446] 9pnet_fd: Insufficient options for proto=fd [ 193.186700][T11430] syz.4.1470[11430] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 193.186816][T11430] syz.4.1470[11430] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 193.217920][T11449] loop2: detected capacity change from 0 to 512 [ 193.239597][T11451] loop3: detected capacity change from 0 to 128 [ 193.258126][T11451] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 193.290090][T11451] ext4 filesystem being mounted at /112/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 193.303501][T11449] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 193.304038][T10821] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 193.326976][T11449] ext4 filesystem being mounted at /2/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 193.448188][T11449] netlink: 'syz.2.1476': attribute type 10 has an invalid length. [ 193.456171][T11449] netlink: 40 bytes leftover after parsing attributes in process `syz.2.1476'. [ 193.472928][T11456] loop4: detected capacity change from 0 to 4096 [ 193.481322][ T9204] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 193.491580][T11449] batman_adv: batadv0: Adding interface: veth1_vlan [ 193.498412][T11449] batman_adv: batadv0: The MTU of interface veth1_vlan is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.530489][T11456] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 193.560649][T11456] syz.4.1478[11456] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 193.560721][T11456] syz.4.1478[11456] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 193.572683][T11459] syz.3.1479[11459] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 193.587119][T11449] batman_adv: batadv0: Interface activated: veth1_vlan [ 193.615853][T11459] syz.3.1479[11459] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 193.617900][T10821] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 193.656419][T11459] loop3: detected capacity change from 0 to 1024 [ 193.671490][T11173] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 193.686814][T11459] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 193.730571][T11464] netlink: 'syz.2.1481': attribute type 10 has an invalid length. [ 193.738438][T11464] netlink: 40 bytes leftover after parsing attributes in process `syz.2.1481'. [ 193.757157][T11464] bridge0: port 3(ipvlan0) entered blocking state [ 193.763646][T11464] bridge0: port 3(ipvlan0) entered disabled state [ 193.770441][T11464] ipvlan0: entered allmulticast mode [ 193.775783][T11464] veth0_vlan: entered allmulticast mode [ 193.782007][T11464] ipvlan0: left allmulticast mode [ 193.787105][T11464] veth0_vlan: left allmulticast mode [ 193.793249][T11464] A link change request failed with some changes committed already. Interface ipvlan0 may have been left with an inconsistent configuration, please check. [ 193.870615][T11473] loop2: detected capacity change from 0 to 512 [ 193.877638][T11473] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 193.892604][T11475] loop4: detected capacity change from 0 to 128 [ 193.907185][T11473] EXT4-fs (loop2): 1 orphan inode deleted [ 193.912956][T11473] EXT4-fs (loop2): 1 truncate cleaned up [ 193.919999][T11473] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 193.933360][T11475] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 193.948151][T11475] ext4 filesystem being mounted at /27/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 193.970604][T11173] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 194.121612][T10821] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 194.239315][T11496] loop2: detected capacity change from 0 to 512 [ 194.253696][T11496] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 194.274138][T11496] EXT4-fs (loop2): 1 orphan inode deleted [ 194.280001][T11496] EXT4-fs (loop2): 1 truncate cleaned up [ 194.287523][T11496] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 194.311923][T11173] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 194.379365][T11503] netdevsim netdevsim2: loading /lib/firmware/. failed with error -22 [ 194.387612][T11503] netdevsim netdevsim2: Direct firmware load for . failed with error -22 [ 194.410725][T11459] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 194.642070][T11537] loop4: detected capacity change from 0 to 2048 [ 194.682594][T11540] loop3: detected capacity change from 0 to 512 [ 194.699336][T11540] EXT4-fs: Ignoring removed nobh option [ 194.717548][T11540] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 194.758625][T11540] ext4 filesystem being mounted at /119/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 194.806942][T11540] netlink: 'syz.3.1511': attribute type 10 has an invalid length. [ 194.814854][T11540] netlink: 40 bytes leftover after parsing attributes in process `syz.3.1511'. [ 194.890864][ T9204] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 194.997277][T11567] ieee802154 phy0 wpan0: encryption failed: -22 [ 195.005221][T11568] netdevsim netdevsim3: loading /lib/firmware/. failed with error -22 [ 195.013406][T11568] netdevsim netdevsim3: Direct firmware load for . failed with error -22 [ 195.017679][T11569] loop4: detected capacity change from 0 to 512 [ 195.051398][T11571] netlink: 'syz.3.1524': attribute type 10 has an invalid length. [ 195.059437][T11571] netlink: 40 bytes leftover after parsing attributes in process `syz.3.1524'. [ 195.074912][T11569] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 195.088806][T11571] bridge0: port 3(ipvlan0) entered blocking state [ 195.089023][T11569] ext4 filesystem being mounted at /42/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 195.095286][T11571] bridge0: port 3(ipvlan0) entered disabled state [ 195.125000][T11571] ipvlan0: entered allmulticast mode [ 195.130578][T11571] veth0_vlan: entered allmulticast mode [ 195.160051][T11575] loop0: detected capacity change from 0 to 128 [ 195.176201][T11571] ipvlan0: left allmulticast mode [ 195.181397][T11571] veth0_vlan: left allmulticast mode [ 195.187453][T11571] A link change request failed with some changes committed already. Interface ipvlan0 may have been left with an inconsistent configuration, please check. [ 195.219690][T11575] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 195.243870][T11575] ext4 filesystem being mounted at /18/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 195.266190][T11578] loop3: detected capacity change from 0 to 512 [ 195.286746][T11578] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 195.309807][T11578] EXT4-fs (loop3): 1 orphan inode deleted [ 195.315611][T11578] EXT4-fs (loop3): 1 truncate cleaned up [ 195.325493][T11578] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 195.430019][ T9204] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 195.454762][T10905] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 195.604809][T11598] netdevsim netdevsim2: loading /lib/firmware/. failed with error -22 [ 195.613137][T11598] netdevsim netdevsim2: Direct firmware load for . failed with error -22 [ 195.623956][T11601] netlink: 'syz.3.1536': attribute type 10 has an invalid length. [ 195.631804][T11601] netlink: 40 bytes leftover after parsing attributes in process `syz.3.1536'. [ 195.643365][T11601] bridge0: port 3(ipvlan0) entered blocking state [ 195.649904][T11601] bridge0: port 3(ipvlan0) entered disabled state [ 195.657451][T11601] ipvlan0: entered allmulticast mode [ 195.662758][T11601] veth0_vlan: entered allmulticast mode [ 195.669475][T11601] ipvlan0: left allmulticast mode [ 195.674574][T11601] veth0_vlan: left allmulticast mode [ 195.685309][T11601] A link change request failed with some changes committed already. Interface ipvlan0 may have been left with an inconsistent configuration, please check. [ 195.787679][T10821] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 195.839662][T11618] netlink: 'syz.2.1544': attribute type 10 has an invalid length. [ 195.847716][T11618] netlink: 40 bytes leftover after parsing attributes in process `syz.2.1544'. [ 195.899582][T11618] bridge0: port 3(ipvlan0) entered blocking state [ 195.906281][T11618] bridge0: port 3(ipvlan0) entered disabled state [ 195.952747][T11618] ipvlan0: entered allmulticast mode [ 195.958098][T11618] veth0_vlan: entered allmulticast mode [ 195.978648][T11618] ipvlan0: left allmulticast mode [ 195.983843][T11618] veth0_vlan: left allmulticast mode [ 196.008707][T11618] A link change request failed with some changes committed already. Interface ipvlan0 may have been left with an inconsistent configuration, please check. [ 196.026643][T11631] netdevsim netdevsim0: loading /lib/firmware/. failed with error -22 [ 196.034890][T11631] netdevsim netdevsim0: Direct firmware load for . failed with error -22 [ 196.044337][T11630] netlink: 'syz.3.1549': attribute type 10 has an invalid length. [ 196.052362][T11630] netlink: 40 bytes leftover after parsing attributes in process `syz.3.1549'. [ 196.074612][T11630] bridge0: port 3(ipvlan0) entered blocking state [ 196.081112][T11630] bridge0: port 3(ipvlan0) entered disabled state [ 196.114009][T11630] ipvlan0: entered allmulticast mode [ 196.119479][T11630] veth0_vlan: entered allmulticast mode [ 196.154059][T11630] ipvlan0: left allmulticast mode [ 196.159394][T11630] veth0_vlan: left allmulticast mode [ 196.191235][T11630] A link change request failed with some changes committed already. Interface ipvlan0 may have been left with an inconsistent configuration, please check. [ 196.270121][T11649] syz.0.1559[11649] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 196.270185][T11649] syz.0.1559[11649] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 196.311338][T11652] loop2: detected capacity change from 0 to 512 [ 196.345351][T11652] EXT4-fs: Invalid want_extra_isize 0 [ 196.389614][T11652] loop2: detected capacity change from 0 to 256 [ 196.397519][T11660] netdevsim netdevsim0: loading /lib/firmware/. failed with error -22 [ 196.405797][T11660] netdevsim netdevsim0: Direct firmware load for . failed with error -22 [ 196.435438][T11652] vfat: Bad value for 'dmask' [ 196.463586][T11664] netdevsim netdevsim0: loading /lib/firmware/. failed with error -22 [ 196.471917][T11664] netdevsim netdevsim0: Direct firmware load for . failed with error -22 [ 196.480689][T11668] netlink: 'syz.4.1567': attribute type 10 has an invalid length. [ 196.488547][T11668] netlink: 40 bytes leftover after parsing attributes in process `syz.4.1567'. [ 196.504001][T11667] loop3: detected capacity change from 0 to 128 [ 196.519428][T11668] bridge0: port 3(ipvlan0) entered blocking state [ 196.525960][T11668] bridge0: port 3(ipvlan0) entered disabled state [ 196.552804][T11667] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 196.552883][T11668] ipvlan0: entered allmulticast mode [ 196.570155][T11668] veth0_vlan: entered allmulticast mode [ 196.595001][T11668] ipvlan0: left allmulticast mode [ 196.600182][T11668] veth0_vlan: left allmulticast mode [ 196.606670][T11668] A link change request failed with some changes committed already. Interface ipvlan0 may have been left with an inconsistent configuration, please check. [ 196.628988][T11667] ext4 filesystem being mounted at /134/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 196.708828][T11681] syz.4.1572[11681] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 196.709045][T11681] syz.4.1572[11681] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 196.735793][T11679] loop0: detected capacity change from 0 to 1024 [ 196.776196][ T9204] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 196.784926][T11679] EXT4-fs: Ignoring removed oldalloc option [ 196.794656][T11679] EXT4-fs (loop0): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 196.832761][T11688] FAULT_INJECTION: forcing a failure. [ 196.832761][T11688] name failslab, interval 1, probability 0, space 0, times 0 [ 196.845521][T11688] CPU: 1 UID: 0 PID: 11688 Comm: syz.3.1573 Not tainted 6.11.0-rc5-syzkaller-00081-gd5d547aa7b51 #0 [ 196.856308][T11688] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 196.866386][T11688] Call Trace: [ 196.869671][T11688] [ 196.872782][T11688] dump_stack_lvl+0xf2/0x150 [ 196.877393][T11688] dump_stack+0x15/0x20 [ 196.881559][T11688] should_fail_ex+0x229/0x230 [ 196.886323][T11688] ? __d_alloc+0x3d/0x340 [ 196.890668][T11688] should_failslab+0x8f/0xb0 [ 196.895288][T11688] kmem_cache_alloc_lru_noprof+0x51/0x2a0 [ 196.901028][T11688] __d_alloc+0x3d/0x340 [ 196.905201][T11688] d_alloc_parallel+0x54/0xc80 [ 196.910224][T11688] ? __rcu_read_unlock+0x4e/0x70 [ 196.915342][T11688] ? __d_lookup+0x342/0x370 [ 196.919871][T11688] ? lockref_get_not_dead+0x118/0x1b0 [ 196.925430][T11688] ? __rcu_read_unlock+0x4e/0x70 [ 196.930410][T11688] path_openat+0x674/0x1f10 [ 196.935117][T11688] ? kstrtouint+0x77/0xc0 [ 196.939465][T11688] do_filp_open+0xf7/0x200 [ 196.943912][T11688] do_sys_openat2+0xab/0x120 [ 196.948533][T11688] __x64_sys_creat+0x66/0x90 [ 196.953184][T11688] x64_sys_call+0x2cbf/0x2d60 [ 196.957961][T11688] do_syscall_64+0xc9/0x1c0 [ 196.962575][T11688] ? clear_bhb_loop+0x55/0xb0 [ 196.967255][T11688] ? clear_bhb_loop+0x55/0xb0 [ 196.971938][T11688] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 196.977857][T11688] RIP: 0033:0x7fd7119f9ef9 [ 196.982397][T11688] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 197.002014][T11688] RSP: 002b:00007fd710677038 EFLAGS: 00000246 ORIG_RAX: 0000000000000055 [ 197.010429][T11688] RAX: ffffffffffffffda RBX: 00007fd711b95f80 RCX: 00007fd7119f9ef9 [ 197.018519][T11688] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000000 [ 197.026500][T11688] RBP: 00007fd710677090 R08: 0000000000000000 R09: 0000000000000000 [ 197.034516][T11688] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 197.042492][T11688] R13: 0000000000000000 R14: 00007fd711b95f80 R15: 00007fff71bb28b8 [ 197.050490][T11688] [ 197.078134][T11679] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 197.112522][ T29] kauditd_printk_skb: 123 callbacks suppressed [ 197.112664][ T29] audit: type=1400 audit(1724965573.439:3895): avc: denied { ioctl } for pid=11678 comm="syz.0.1570" path="/32/file1/file1" dev="loop0" ino=15 ioctlcmd=0x5839 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 197.184613][T11696] netlink: 300 bytes leftover after parsing attributes in process `syz.3.1577'. [ 197.225280][T10905] EXT4-fs error (device loop0): ext4_readdir:260: inode #11: block 32: comm syz-executor: path /32/file1/lost+found: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 197.226513][T10905] EXT4-fs error (device loop0): ext4_empty_dir:3094: inode #11: block 32: comm syz-executor: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 197.226654][T10905] EXT4-fs warning (device loop0): ext4_empty_dir:3096: inode #11: comm syz-executor: directory missing '.' [ 197.226812][T10905] EXT4-fs error (device loop0): ext4_readdir:260: inode #11: block 32: comm syz-executor: path /32/file1/lost+found: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 197.227119][T10905] EXT4-fs error (device loop0): ext4_empty_dir:3094: inode #11: block 32: comm syz-executor: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 197.227242][T10905] EXT4-fs warning (device loop0): ext4_empty_dir:3096: inode #11: comm syz-executor: directory missing '.' [ 197.227412][T10905] EXT4-fs error (device loop0): ext4_readdir:260: inode #11: block 32: comm syz-executor: path /32/file1/lost+found: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 197.227741][T10905] EXT4-fs error (device loop0): ext4_empty_dir:3094: inode #11: block 32: comm syz-executor: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 197.227887][T10905] EXT4-fs warning (device loop0): ext4_empty_dir:3096: inode #11: comm syz-executor: directory missing '.' [ 197.227977][T10905] EXT4-fs error (device loop0): ext4_readdir:260: inode #11: block 32: comm syz-executor: path /32/file1/lost+found: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 197.228125][ T29] audit: type=1400 audit(1724965573.489:3896): avc: denied { mounton } for pid=11678 comm="syz.0.1570" path="/32/file1/file0" dev="loop0" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 197.228154][ T29] audit: type=1326 audit(1724965573.549:3897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11698 comm="syz.4.1579" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d16f49ef9 code=0x7ffc0000 [ 197.228187][ T29] audit: type=1326 audit(1724965573.549:3898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11698 comm="syz.4.1579" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d16f49ef9 code=0x7ffc0000 [ 197.228219][ T29] audit: type=1326 audit(1724965573.559:3899): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11698 comm="syz.4.1579" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7d16f49ef9 code=0x7ffc0000 [ 197.228319][ T29] audit: type=1326 audit(1724965573.559:3900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11698 comm="syz.4.1579" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d16f49ef9 code=0x7ffc0000 [ 197.228346][ T29] audit: type=1326 audit(1724965573.559:3901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11698 comm="syz.4.1579" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7d16f49ef9 code=0x7ffc0000 [ 197.228379][ T29] audit: type=1326 audit(1724965573.559:3902): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11698 comm="syz.4.1579" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d16f49ef9 code=0x7ffc0000 [ 197.228444][ T29] audit: type=1326 audit(1724965573.559:3903): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11698 comm="syz.4.1579" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d16f49ef9 code=0x7ffc0000 [ 197.228477][ T29] audit: type=1326 audit(1724965573.559:3904): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11698 comm="syz.4.1579" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f7d16f49ef9 code=0x7ffc0000 [ 197.228646][T10905] EXT4-fs error (device loop0): ext4_empty_dir:3094: inode #11: block 32: comm syz-executor: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 197.228775][T10905] EXT4-fs warning (device loop0): ext4_empty_dir:3096: inode #11: comm syz-executor: directory missing '.' [ 197.228864][T10905] EXT4-fs error (device loop0): ext4_readdir:260: inode #11: block 32: comm syz-executor: path /32/file1/lost+found: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 197.229088][T10905] EXT4-fs error (device loop0): ext4_empty_dir:3094: inode #11: block 32: comm syz-executor: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 197.229277][T10905] EXT4-fs warning (device loop0): ext4_empty_dir:3096: inode #11: comm syz-executor: directory missing '.' [ 197.229728][T10905] EXT4-fs warning (device loop0): ext4_empty_dir:3096: inode #11: comm syz-executor: directory missing '.' [ 197.230114][T10905] EXT4-fs warning (device loop0): ext4_empty_dir:3096: inode #11: comm syz-executor: directory missing '.' [ 197.230512][T10905] EXT4-fs warning (device loop0): ext4_empty_dir:3096: inode #11: comm syz-executor: directory missing '.' [ 197.231010][T10905] EXT4-fs warning (device loop0): ext4_empty_dir:3096: inode #11: comm syz-executor: directory missing '.' [ 197.231445][T10905] EXT4-fs warning (device loop0): ext4_empty_dir:3096: inode #11: comm syz-executor: directory missing '.' [ 197.296525][T11701] loop4: detected capacity change from 0 to 128 [ 197.358439][T11702] loop2: detected capacity change from 0 to 256 [ 197.554869][T11701] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 197.847591][T11709] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1583'. [ 197.851448][T11701] ext4 filesystem being mounted at /58/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 197.952628][T10821] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 197.994887][T11718] loop3: detected capacity change from 0 to 512 [ 198.017742][T11718] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 198.041099][T11718] ext4 filesystem being mounted at /140/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 198.066683][T10905] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 198.079788][ T722] netdevsim netdevsim0 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 198.090238][ T722] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 198.157087][T10843] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 198.179196][ T722] netdevsim netdevsim0 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 198.189584][ T722] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 198.207832][T11713] chnl_net:caif_netlink_parms(): no params data found [ 198.232602][T11740] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1591'. [ 198.250136][ T722] netdevsim netdevsim0 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 198.260473][ T722] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 198.280205][T11740] loop4: detected capacity change from 0 to 1024 [ 198.303142][T11713] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.310382][T11713] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.318774][T11713] bridge_slave_0: entered allmulticast mode [ 198.325209][T11713] bridge_slave_0: entered promiscuous mode [ 198.333536][T11740] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=104 sclass=netlink_tcpdiag_socket pid=11740 comm=syz.4.1591 [ 198.348719][ T722] netdevsim netdevsim0 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 198.359167][ T722] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 198.372249][T11713] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.379540][T11713] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.387001][T11713] bridge_slave_1: entered allmulticast mode [ 198.393403][T11713] bridge_slave_1: entered promiscuous mode [ 198.399545][T11740] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1591'. [ 198.482991][T11713] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 198.493591][T11713] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 198.535100][T11713] team0: Port device team_slave_0 added [ 198.544673][T11713] team0: Port device team_slave_1 added [ 198.593076][T11713] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 198.600214][T11713] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.611701][T11753] loop4: detected capacity change from 0 to 4096 [ 198.626365][T11713] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 198.644734][ T722] bridge_slave_1: left allmulticast mode [ 198.650428][ T722] bridge_slave_1: left promiscuous mode [ 198.656240][ T722] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.657163][T11753] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 198.677585][ T722] bridge_slave_0: left allmulticast mode [ 198.681005][T11753] syz.4.1594[11753] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 198.683228][ T722] bridge_slave_0: left promiscuous mode [ 198.683384][ T722] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.698112][T11753] syz.4.1594[11753] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 198.719254][T10821] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 198.763561][ T9204] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 198.808839][T11759] 9pnet_fd: Insufficient options for proto=fd [ 198.826765][ T722] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 198.837076][ T722] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 198.847347][ T722] bond0 (unregistering): Released all slaves [ 198.860041][T11713] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 198.867058][T11713] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.893109][T11713] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 198.924110][T11761] pim6reg1: entered promiscuous mode [ 198.929616][T11761] pim6reg1: entered allmulticast mode [ 198.977131][ T722] hsr_slave_0: left promiscuous mode [ 198.977476][T11758] loop3: detected capacity change from 0 to 1024 [ 198.993477][ T722] hsr_slave_1: left promiscuous mode [ 199.005012][T11758] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 199.022022][ T722] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 199.029499][ T722] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 199.037362][ T722] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 199.044863][ T722] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 199.052635][ T722] batman_adv: batadv0: Interface deactivated: veth1_vlan [ 199.059866][ T722] batman_adv: batadv0: Removing interface: veth1_vlan [ 199.069723][ T722] veth1_macvtap: left promiscuous mode [ 199.075295][ T722] veth0_macvtap: left promiscuous mode [ 199.081059][ T722] veth1_vlan: left promiscuous mode [ 199.086466][ T722] veth0_vlan: left promiscuous mode [ 199.172422][ T722] team0 (unregistering): Port device team_slave_1 removed [ 199.182934][ T722] team0 (unregistering): Port device team_slave_0 removed [ 199.222250][T11713] hsr_slave_0: entered promiscuous mode [ 199.228665][T11713] hsr_slave_1: entered promiscuous mode [ 199.249660][T11732] chnl_net:caif_netlink_parms(): no params data found [ 199.307878][ T9204] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 199.340054][T11732] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.347230][T11732] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.354927][T11788] loop3: detected capacity change from 0 to 4096 [ 199.361362][T11732] bridge_slave_0: entered allmulticast mode [ 199.361569][T11788] EXT4-fs: Ignoring removed nobh option [ 199.373845][T11732] bridge_slave_0: entered promiscuous mode [ 199.380156][T11788] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 199.380868][T11732] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.395950][T11732] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.403067][T11732] bridge_slave_1: entered allmulticast mode [ 199.409670][T11732] bridge_slave_1: entered promiscuous mode [ 199.410259][T11788] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 199.450141][T11713] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 199.466976][T11732] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 199.487500][ T9204] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 199.499615][T11732] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 199.520880][T11713] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 199.576883][T11807] netlink: 'syz.3.1599': attribute type 10 has an invalid length. [ 199.584730][T11807] netlink: 40 bytes leftover after parsing attributes in process `syz.3.1599'. [ 199.593738][T11807] bridge0: port 3(ipvlan0) entered blocking state [ 199.600269][T11807] bridge0: port 3(ipvlan0) entered disabled state [ 199.606803][T11807] ipvlan0: entered allmulticast mode [ 199.612080][T11807] veth0_vlan: entered allmulticast mode [ 199.618038][T11807] ipvlan0: left allmulticast mode [ 199.623065][T11807] veth0_vlan: left allmulticast mode [ 199.629080][T11807] A link change request failed with some changes committed already. Interface ipvlan0 may have been left with an inconsistent configuration, please check. [ 199.649139][T11713] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 199.665004][T11732] team0: Port device team_slave_0 added [ 199.671714][T11732] team0: Port device team_slave_1 added [ 199.703523][T11713] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 199.718506][T11732] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 199.721906][T11813] loop3: detected capacity change from 0 to 512 [ 199.725668][T11732] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.725696][T11732] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 199.742433][T11813] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 199.761276][T11732] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 199.783868][T11732] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.809852][T11732] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 199.852921][T11713] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 199.862853][T11813] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 199.895953][T11813] ext4 filesystem being mounted at /147/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 199.913205][T11732] hsr_slave_0: entered promiscuous mode [ 199.919560][T11732] hsr_slave_1: entered promiscuous mode [ 199.926836][T11732] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 199.933490][T11819] loop2: detected capacity change from 0 to 4096 [ 199.934383][T11732] Cannot create hsr debugfs directory [ 199.934477][T11713] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 199.966660][ T722] bridge_slave_1: left allmulticast mode [ 199.972330][ T722] bridge_slave_1: left promiscuous mode [ 199.978126][ T722] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.989771][T11819] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 200.003555][ T722] bridge_slave_0: left allmulticast mode [ 200.009255][ T722] bridge_slave_0: left promiscuous mode [ 200.011628][T11819] syz.2.1603[11819] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 200.015041][ T722] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.015379][T11819] syz.2.1603[11819] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 200.047349][T11173] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 200.136843][ T722] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 200.147531][ T722] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 200.158150][ T722] bond0 (unregistering): Released all slaves [ 200.173004][T11713] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 200.183738][T11813] netlink: 11 bytes leftover after parsing attributes in process `syz.3.1602'. [ 200.192978][T11833] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1602'. [ 200.201940][T11835] netlink: 'syz.4.1605': attribute type 10 has an invalid length. [ 200.209818][T11835] netlink: 40 bytes leftover after parsing attributes in process `syz.4.1605'. [ 200.219043][T11835] bridge0: port 3(ipvlan0) entered blocking state [ 200.225732][T11835] bridge0: port 3(ipvlan0) entered disabled state [ 200.232347][T11835] ipvlan0: entered allmulticast mode [ 200.237953][T11835] veth0_vlan: entered allmulticast mode [ 200.244122][T11835] ipvlan0: left allmulticast mode [ 200.249280][T11835] veth0_vlan: left allmulticast mode [ 200.255134][T11835] A link change request failed with some changes committed already. Interface ipvlan0 may have been left with an inconsistent configuration, please check. [ 200.270825][T11842] netlink: 'syz.2.1607': attribute type 10 has an invalid length. [ 200.278861][T11842] netlink: 40 bytes leftover after parsing attributes in process `syz.2.1607'. [ 200.299453][T11842] bridge0: port 3(ipvlan0) entered blocking state [ 200.306121][T11842] bridge0: port 3(ipvlan0) entered disabled state [ 200.312753][T11842] ipvlan0: entered allmulticast mode [ 200.315454][T11846] loop4: detected capacity change from 0 to 2048 [ 200.318058][T11842] veth0_vlan: entered allmulticast mode [ 200.330439][T11842] ipvlan0: left allmulticast mode [ 200.335515][T11842] veth0_vlan: left allmulticast mode [ 200.341506][T11842] A link change request failed with some changes committed already. Interface ipvlan0 may have been left with an inconsistent configuration, please check. [ 200.379055][T11713] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 200.407597][ T722] hsr_slave_0: left promiscuous mode [ 200.413420][ T722] hsr_slave_1: left promiscuous mode [ 200.419416][ T722] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 200.426928][ T722] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 200.434644][ T722] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 200.442114][ T722] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 200.450168][ T722] batman_adv: batadv0: Interface deactivated: veth1_vlan [ 200.457304][ T722] batman_adv: batadv0: Removing interface: veth1_vlan [ 200.466200][ T722] veth1_macvtap: left promiscuous mode [ 200.471688][ T722] veth0_macvtap: left promiscuous mode [ 200.477324][ T722] veth1_vlan: left promiscuous mode [ 200.482644][ T722] veth0_vlan: left promiscuous mode [ 200.583984][T11862] loop4: detected capacity change from 0 to 4096 [ 200.597979][T11862] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 200.611804][ T722] team0 (unregistering): Port device team_slave_1 removed [ 200.613322][T11862] syz.4.1614[11862] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 200.620238][T11862] syz.4.1614[11862] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 200.632118][ T722] team0 (unregistering): Port device team_slave_0 removed [ 200.663796][T11865] loop2: detected capacity change from 0 to 256 [ 200.672247][T10821] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 200.731945][T11870] netlink: 'syz.3.1616': attribute type 10 has an invalid length. [ 200.739945][T11870] netlink: 40 bytes leftover after parsing attributes in process `syz.3.1616'. [ 200.749224][T11870] bridge0: port 3(ipvlan0) entered blocking state [ 200.755912][T11870] bridge0: port 3(ipvlan0) entered disabled state [ 200.762472][T11870] ipvlan0: entered allmulticast mode [ 200.767900][T11870] veth0_vlan: entered allmulticast mode [ 200.774365][T11870] ipvlan0: left allmulticast mode [ 200.779645][T11870] veth0_vlan: left allmulticast mode [ 200.784216][T11872] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1617'. [ 200.787566][T11870] A link change request failed with some changes committed already. Interface ipvlan0 may have been left with an inconsistent configuration, please check. [ 200.888244][T11887] loop4: detected capacity change from 0 to 512 [ 200.905849][T11887] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 200.910210][T11713] 8021q: adding VLAN 0 to HW filter on device bond0 [ 200.930271][T11890] ieee802154 phy0 wpan0: encryption failed: -22 [ 200.943503][T11887] EXT4-fs (loop4): 1 orphan inode deleted [ 200.949481][T11887] EXT4-fs (loop4): 1 truncate cleaned up [ 200.960380][T11887] warn_alloc: 3 callbacks suppressed [ 200.960396][T11887] syz.4.1619: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz4,mems_allowed=0 [ 200.980690][T11887] CPU: 1 UID: 0 PID: 11887 Comm: syz.4.1619 Not tainted 6.11.0-rc5-syzkaller-00081-gd5d547aa7b51 #0 [ 200.991512][T11887] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 201.001754][T11887] Call Trace: [ 201.005183][T11887] [ 201.008135][T11887] dump_stack_lvl+0xf2/0x150 [ 201.011972][T11713] 8021q: adding VLAN 0 to HW filter on device team0 [ 201.012745][T11887] dump_stack+0x15/0x20 [ 201.023650][T11887] warn_alloc+0x145/0x1b0 [ 201.028045][T11887] ? __schedule+0x5fa/0x950 [ 201.032588][T11887] ? __vmalloc_node_range_noprof+0x88/0xec0 [ 201.036524][T11713] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 201.038499][T11887] __vmalloc_node_range_noprof+0xaa/0xec0 [ 201.048866][T11713] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 201.054556][T11887] ? __pfx_futex_wake_mark+0x10/0x10 [ 201.070248][T11887] ? __rcu_read_unlock+0x4e/0x70 [ 201.075229][T11887] ? avc_has_perm_noaudit+0x1cc/0x210 [ 201.080642][T11887] ? xskq_create+0x36/0xd0 [ 201.085312][T11887] vmalloc_user_noprof+0x59/0x70 [ 201.090285][T11887] ? xskq_create+0x79/0xd0 [ 201.094987][T11887] xskq_create+0x79/0xd0 [ 201.099328][T11887] xsk_init_queue+0x82/0xd0 [ 201.103862][T11887] xsk_setsockopt+0x409/0x520 [ 201.108777][T11887] ? __pfx_xsk_setsockopt+0x10/0x10 [ 201.114037][T11887] __sys_setsockopt+0x1d8/0x250 [ 201.118989][T11887] __x64_sys_setsockopt+0x66/0x80 [ 201.124139][T11887] x64_sys_call+0x278d/0x2d60 [ 201.128844][T11887] do_syscall_64+0xc9/0x1c0 [ 201.133372][T11887] ? clear_bhb_loop+0x55/0xb0 [ 201.138267][T11887] ? clear_bhb_loop+0x55/0xb0 [ 201.142984][T11887] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 201.148922][T11887] RIP: 0033:0x7f7d16f49ef9 [ 201.153370][T11887] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 201.173091][T11887] RSP: 002b:00007f7d15bc7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 201.181562][T11887] RAX: ffffffffffffffda RBX: 00007f7d170e5f80 RCX: 00007f7d16f49ef9 [ 201.189557][T11887] RDX: 0000000000000002 RSI: 000000000000011b RDI: 000000000000000b [ 201.197601][T11887] RBP: 00007f7d16fb793e R08: 0000000000000020 R09: 0000000000000000 [ 201.205678][T11887] R10: 0000000020000080 R11: 0000000000000246 R12: 0000000000000000 [ 201.213681][T11887] R13: 0000000000000000 R14: 00007f7d170e5f80 R15: 00007ffda221b888 [ 201.221681][T11887] [ 201.225028][T11887] Mem-Info: [ 201.228465][T11887] active_anon:8900 inactive_anon:0 isolated_anon:0 [ 201.228465][T11887] active_file:16953 inactive_file:2080 isolated_file:0 [ 201.228465][T11887] unevictable:0 dirty:177 writeback:0 [ 201.228465][T11887] slab_reclaimable:2670 slab_unreclaimable:13770 [ 201.228465][T11887] mapped:25133 shmem:3369 pagetables:735 [ 201.228465][T11887] sec_pagetables:0 bounce:0 [ 201.228465][T11887] kernel_misc_reclaimable:0 [ 201.228465][T11887] free:1888076 free_pcp:23976 free_cma:0 [ 201.273621][T11887] Node 0 active_anon:35600kB inactive_anon:0kB active_file:67812kB inactive_file:8320kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:100532kB dirty:708kB writeback:0kB shmem:13476kB writeback_tmp:0kB kernel_stack:2896kB pagetables:2940kB sec_pagetables:0kB all_unreclaimable? no [ 201.301544][T11887] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 201.328535][T11887] lowmem_reserve[]: 0 2866 7844 0 [ 201.333634][T11887] Node 0 DMA32 free:2950436kB boost:0kB min:4136kB low:7068kB high:10000kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2953968kB mlocked:0kB bounce:0kB free_pcp:3532kB local_pcp:0kB free_cma:0kB [ 201.362095][T11887] lowmem_reserve[]: 0 0 4978 0 [ 201.366932][T11887] Node 0 Normal free:4586508kB boost:0kB min:7184kB low:12280kB high:17376kB reserved_highatomic:0KB active_anon:35600kB inactive_anon:0kB active_file:67812kB inactive_file:8320kB unevictable:0kB writepending:708kB present:5242880kB managed:5098208kB mlocked:0kB bounce:0kB free_pcp:92352kB local_pcp:26324kB free_cma:0kB [ 201.397049][T11887] lowmem_reserve[]: 0 0 0 0 [ 201.401626][T11887] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 201.414361][T11887] Node 0 DMA32: 3*4kB (M) 3*8kB (M) 4*16kB (M) 2*32kB (M) 4*64kB (M) 3*128kB (M) 2*256kB (M) 2*512kB (M) 3*1024kB (M) 2*2048kB (M) 718*4096kB (M) = 2950436kB [ 201.430502][T11887] Node 0 Normal: 760*4kB (UM) 523*8kB (UM) 358*16kB (UM) 174*32kB (ME) 43*64kB (UE) 112*128kB (UME) 63*256kB (UME) 51*512kB (UM) 33*1024kB (U) 29*2048kB (UM) 1078*4096kB (UM) = 4586520kB [ 201.449138][T11887] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 201.458501][T11887] 22401 total pagecache pages [ 201.463187][T11887] 0 pages in swap cache [ 201.467399][T11887] Free swap = 124412kB [ 201.471621][T11887] Total swap = 124996kB [ 201.475792][T11887] 2097051 pages RAM [ 201.479684][T11887] 0 pages HighMem/MovableOnly [ 201.484759][T11887] 80167 pages reserved [ 201.496266][ T3364] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.503505][ T3364] bridge0: port 1(bridge_slave_0) entered forwarding state [ 201.519026][ T3364] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.526126][ T3364] bridge0: port 2(bridge_slave_1) entered forwarding state [ 201.620118][T11713] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 201.633506][T11909] syz.4.1622[11909] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 201.633673][T11909] syz.4.1622[11909] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 201.690448][T11909] loop4: detected capacity change from 0 to 1024 [ 201.756247][T11911] sg_write: data in/out 196608/1 bytes for SCSI command 0xf2-- guessing data in; [ 201.756247][T11911] program syz.3.1623 not setting count and/or reply_len properly [ 201.807780][T11732] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 201.829664][T11713] veth0_vlan: entered promiscuous mode [ 201.839955][T11732] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 201.848360][T11926] 9pnet_fd: Insufficient options for proto=fd [ 201.859387][T11732] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 201.872987][T11713] veth1_vlan: entered promiscuous mode [ 201.880484][T11732] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 201.922172][T11713] veth0_macvtap: entered promiscuous mode [ 201.951812][T11713] veth1_macvtap: entered promiscuous mode [ 201.973363][T11941] netlink: 'syz.3.1627': attribute type 10 has an invalid length. [ 201.985820][T11941] bridge0: port 3(ipvlan0) entered blocking state [ 201.992306][T11941] bridge0: port 3(ipvlan0) entered disabled state [ 201.999264][T11941] ipvlan0: entered allmulticast mode [ 202.004673][T11941] veth0_vlan: entered allmulticast mode [ 202.012680][T11941] ipvlan0: left allmulticast mode [ 202.017831][T11941] veth0_vlan: left allmulticast mode [ 202.024681][T11941] A link change request failed with some changes committed already. Interface ipvlan0 may have been left with an inconsistent configuration, please check. [ 202.054953][T11713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 202.065583][T11713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.075448][T11713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 202.086059][T11713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.095897][T11713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 202.106348][T11713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.121921][T11713] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 202.131281][T11732] 8021q: adding VLAN 0 to HW filter on device bond0 [ 202.148532][T11732] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.153742][T11963] loop3: detected capacity change from 0 to 512 [ 202.161169][ T3364] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.168519][ T3364] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.188904][ T1632] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.195040][T11963] ext4 filesystem being mounted at /154/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 202.196079][ T1632] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.217732][T11713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 202.228403][T11713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.238392][T11713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 202.248962][T11713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.258848][T11713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 202.269489][T11713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.297095][T11713] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 202.311800][T11732] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 202.322198][T11732] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 202.335578][T11963] netlink: 'syz.3.1628': attribute type 10 has an invalid length. [ 202.371443][T11713] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.380234][T11713] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.389026][T11713] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.397928][T11713] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.445986][T11732] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 202.459651][T11995] syz.1.1584[11995] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 202.459790][T11995] syz.1.1584[11995] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 202.500399][ T29] kauditd_printk_skb: 65 callbacks suppressed [ 202.500423][ T29] audit: type=1326 audit(1724965578.829:3970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11997 comm="syz.3.1631" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7119f9ef9 code=0x7ffc0000 [ 202.552112][ T29] audit: type=1326 audit(1724965578.829:3971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11997 comm="syz.3.1631" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7119f9ef9 code=0x7ffc0000 [ 202.575883][ T29] audit: type=1326 audit(1724965578.859:3972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11997 comm="syz.3.1631" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd7119f9ef9 code=0x7ffc0000 [ 202.599552][ T29] audit: type=1326 audit(1724965578.859:3973): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11997 comm="syz.3.1631" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7119f9ef9 code=0x7ffc0000 [ 202.623080][ T29] audit: type=1326 audit(1724965578.859:3974): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11997 comm="syz.3.1631" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd7119f9ef9 code=0x7ffc0000 [ 202.646664][ T29] audit: type=1326 audit(1724965578.859:3975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11997 comm="syz.3.1631" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7119f9ef9 code=0x7ffc0000 [ 202.658150][T12005] loop3: detected capacity change from 0 to 4096 [ 202.670143][ T29] audit: type=1326 audit(1724965578.859:3976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11997 comm="syz.3.1631" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd7119f9ef9 code=0x7ffc0000 [ 202.700096][ T29] audit: type=1326 audit(1724965578.859:3977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11997 comm="syz.3.1631" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7119f9ef9 code=0x7ffc0000 [ 202.729719][T12006] loop1: detected capacity change from 0 to 136 [ 202.743643][ T29] audit: type=1326 audit(1724965579.069:3978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12004 comm="syz.1.1632" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa56e269ef9 code=0x7ffc0000 [ 202.767366][ T29] audit: type=1326 audit(1724965579.069:3979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12004 comm="syz.1.1632" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa56e269ef9 code=0x7ffc0000 [ 202.833955][T11732] veth0_vlan: entered promiscuous mode [ 202.848287][T12014] netdevsim netdevsim3: loading /lib/firmware/. failed with error -22 [ 202.851933][T11732] veth1_vlan: entered promiscuous mode [ 202.856659][T12014] netdevsim netdevsim3: Direct firmware load for . failed with error -22 [ 202.873427][T11732] veth0_macvtap: entered promiscuous mode [ 202.889929][T11732] veth1_macvtap: entered promiscuous mode [ 202.902258][T11732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 202.912769][T11732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.922809][T11732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 202.933330][T11732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.943220][T11732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 202.953751][T11732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.963658][T11732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 202.974165][T11732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.987235][T12023] loop1: detected capacity change from 0 to 4096 [ 202.989716][T11732] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 203.004605][T11732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 203.015075][T11732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.024925][T11732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 203.035378][T11732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.042714][T12027] loop3: detected capacity change from 0 to 128 [ 203.045224][T11732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 203.061903][T11732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.071748][T11732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 203.082243][T11732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.094084][T12027] ext4 filesystem being mounted at /162/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 203.112809][T11732] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 203.128542][T11732] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.137328][T11732] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.146170][T11732] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.155111][T11732] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.182060][T12032] netdevsim netdevsim1: loading /lib/firmware/. failed with error -22 [ 203.190306][T12032] netdevsim netdevsim1: Direct firmware load for . failed with error -22 [ 203.289323][T12047] loop3: detected capacity change from 0 to 512 [ 203.295964][T12047] EXT4-fs: Invalid want_extra_isize 0 [ 203.305782][T12047] loop3: detected capacity change from 0 to 256 [ 203.312761][T12047] vfat: Bad value for 'dmask' [ 203.364116][T12053] loop1: detected capacity change from 0 to 4096 [ 203.484122][T12068] loop3: detected capacity change from 0 to 136 [ 203.620973][ T3643] ================================================================== [ 203.629123][ T3643] BUG: KCSAN: data-race in generic_fillattr / inode_set_ctime_current [ 203.637338][ T3643] [ 203.639668][ T3643] write to 0xffff88810239e0f0 of 4 bytes by task 3442 on cpu 1: [ 203.647324][ T3643] inode_set_ctime_current+0x35/0x50 [ 203.651327][T12082] loop4: detected capacity change from 0 to 4096 [ 203.652631][ T3643] shmem_mknod+0x117/0x180 [ 203.663383][ T3643] shmem_create+0x34/0x40 [ 203.667718][ T3643] path_openat+0xdbc/0x1f10 [ 203.672234][ T3643] do_filp_open+0xf7/0x200 [ 203.676654][ T3643] do_sys_openat2+0xab/0x120 [ 203.681243][ T3643] __x64_sys_openat+0xf3/0x120 [ 203.686012][ T3643] x64_sys_call+0x1025/0x2d60 [ 203.690697][ T3643] do_syscall_64+0xc9/0x1c0 [ 203.695206][ T3643] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 203.701116][ T3643] [ 203.703447][ T3643] read to 0xffff88810239e0f0 of 4 bytes by task 3643 on cpu 0: [ 203.710992][ T3643] generic_fillattr+0x1dd/0x2f0 [ 203.715861][ T3643] shmem_getattr+0x17b/0x200 [ 203.720465][ T3643] vfs_getattr+0x19b/0x1e0 [ 203.724898][ T3643] vfs_statx+0x134/0x2f0 [ 203.729157][ T3643] vfs_fstatat+0xec/0x110 [ 203.733507][ T3643] __se_sys_newfstatat+0x58/0x260 [ 203.738534][ T3643] __x64_sys_newfstatat+0x55/0x70 [ 203.743561][ T3643] x64_sys_call+0x141f/0x2d60 [ 203.748254][ T3643] do_syscall_64+0xc9/0x1c0 [ 203.752785][ T3643] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 203.758694][ T3643] [ 203.761012][ T3643] value changed: 0x376e2ed7 -> 0x389f5bd7 [ 203.766734][ T3643] [ 203.769057][ T3643] Reported by Kernel Concurrency Sanitizer on: [ 203.775220][ T3643] CPU: 0 UID: 0 PID: 3643 Comm: udevd Not tainted 6.11.0-rc5-syzkaller-00081-gd5d547aa7b51 #0 [ 203.785470][ T3643] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 203.795542][ T3643] ================================================================== [ 203.821671][T12082] bpf_get_probe_write_proto: 4 callbacks suppressed [ 203.821725][T12082] syz.4.1664[12082] is installing a program with bpf_probe_write_user helper that may corrupt user memory!