last executing test programs: 14.886447473s ago: executing program 2 (id=66): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) rt_sigaction(0x1, 0x0, 0x0, 0x0, 0x0) syz_clone3(&(0x7f0000001880)={0x100000200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) (fail_nth: 39) 14.330007509s ago: executing program 2 (id=69): perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_settime(0x0, 0x0) (fail_nth: 2) 6.676077635s ago: executing program 0 (id=138): syz_clone3(&(0x7f0000001380)={0x0, &(0x7f0000000080), &(0x7f0000000140), &(0x7f0000000180)=0x0, {0x33}, &(0x7f00000002c0)=""/5, 0x5, &(0x7f0000000340)=""/4096, &(0x7f0000001340)=[0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff], 0x7}, 0x58) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000001500)={'rose0\x00', 0x100}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000000)={'geneve1\x00', 0x400}) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'rose0\x00'}) bpf$PROG_LOAD(0x5, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000040), 0x1, 0x2) writev(r3, &(0x7f00000008c0)=[{&(0x7f00000005c0)="647c0900000063cc87546889ea31f7e20b96f11b3f9ad036cebdce8f6523b32a3c19862108a6b7d6093b8ca9863670b59f6f6fb6ec0d3aa5a36c97715b87d0bd6e15d61838", 0x45}, {&(0x7f0000000640)="2d6c630bd8dd699085202a5142341ec1b4169406d5301ef1f91ab3d0d40046c65d14fb550fcead1cce1172ac5a5b1f40994fceb2a3a8e1cfd13810238e5082b9a2bd58451550100e0e72c151fc774b81e6050864f5e087d8675fc0eda9d0", 0x5e}, {&(0x7f0000000280)="f5d43d", 0x3}], 0x3) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x381, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x5032}) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[], 0x14}}, 0x0) io_setup(0xbf, &(0x7f0000000180)=0x0) io_submit(r5, 0x1, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x20000000, 0x0, 0x7, 0x8, 0x0, r4, &(0x7f0000000080)='\x00\x00', 0x2}]) 6.477593311s ago: executing program 0 (id=141): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) rt_sigaction(0x19, &(0x7f0000000080)={0xfffffffffffffffc, 0x44000006, 0x0}, 0x0, 0x8, &(0x7f0000000440)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB='\x00'], 0x0}, 0x90) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$procfs(0xffffffffffffff9c, &(0x7f0000000c80)='/proc/tty/ldiscs\x00', 0x0, 0x0) r1 = semget(0x1, 0x1, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000000040)) shmctl$SHM_LOCK(r1, 0xb) r3 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000500)) sendmsg(r3, &(0x7f0000000840)={&(0x7f0000000540)=@sco, 0x80, &(0x7f00000007c0)=[{&(0x7f00000005c0)="55ef95226c186d0735afc707c0b14003e4f6a72641d342e4949775557adbc1e17c98542364c30827ed84f67db75c20aaa8ba23ed98e236c33fce06272771151f82748ff7506da0d14dfbf4c9c992622709d852d92d7ab86d100e1f29d2ff68bf1923429b327bf00956ca0e06aa50d7c71110a4e548568c98765bd4ebe20c91a20439c9efa28279b90c722612646793eef4da3d495dec19a7772b6d965f56d10d21bb79f91d8743f91d6a0cc1f2989e1b8d9a951c427306a0421e", 0xba}, {&(0x7f0000000680)="21516ebb484a5eced5ef7ca2c7ef8ffcc5ef84bf6292d201830e4e8700ec6a23c0311df6eb6742770458b031941138358c7bdf7ab367d58fab1c0eff3f8984448ac0a92f5184fa84f5e645451e481fa7627a7a96abc5a8c8f81b1a24961967b2989423841c8cfc3cefd5bf63f2e6b3459af41db320630a92f53f435e360c42e04bab7a39facae2136d6d43a9d2e7753f825f142a235baad6faa2548d92dcb971f04b523e0b35f24f4d4dffe526223ba2d49eb2972df99b19676183", 0xbb}, {&(0x7f0000000740)="3f15f161cdbd483b7439d4e580", 0xd}], 0x3, &(0x7f0000000800)=[{0x20, 0x107, 0x40, "dfe900c6410747ff42a301a65f9efa"}], 0x20}, 0x8000000) open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) shmctl$SHM_LOCK(0x0, 0xb) shmctl$IPC_RMID(r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x275a, 0x0) semget$private(0x0, 0x2, 0x40) 6.456031992s ago: executing program 0 (id=142): ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) connect(r0, &(0x7f0000000080)=@tipc=@name={0x1e, 0x2, 0x0, {{0x40, 0x1}, 0x3}}, 0x80) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x4008744b, 0x0) 6.395969847s ago: executing program 0 (id=143): r0 = syz_clone(0x0, 0x0, 0x9, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$poke(0x1, r0, &(0x7f0000000080), 0x100000000000000) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="020b04063a0000002bbd8400fedbdf25020013", @ANYRES16=r1], 0x1d0}}, 0x4002000) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e20, @broadcast}, 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f00000005c0)={[{@noblock_validity}, {}, {@sysvgroups}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@orlov}, {@nogrpid}, {@noauto_da_alloc}, {@nomblk_io_submit}]}, 0x1, 0x56a, &(0x7f00000015c0)="$eJzs3c9rHFUcAPDvbJL+1qZQinqQQA9WajdN4o8KQutRtFjQe12SaSjZdEt2U5pYaHuwFy9SBBEL4h/g3WPxH/CvKGihSAl68BKZzWy7TbL5uXW3zucD0743M5s3b998335nZ5cNoLBGsn9KEa9GxDdJxOG2bYORbxxZ2W/p8Y3JbEliefmzP5NI8nWt/ZP8/4N55ZWI+PWriJOlte3WFxZnKtVqOpfXRxuzV0frC4unLs9WptPp9Mr4xMSZdybG33/v3a719c0Lf3//6f2Pznx9fOm7nx8euZvEuTiUb2vvxy7caq+MxEj+nAzFuVU7jnWhsX6S9PoA2JGBPM6HIpsDDsdAHvXA/9/NiFgGCioR/1BQrTygdW3fpevgF8ajD1cugNb2f3DlvZHY17w2OrCUPHNllF3vDneh/ayNX/64dzdbYpP3IW52oT2Allu3I+L04ODa+S/J57+dO91883hjq9so2usP9NL9LP95a738p/Qk/4l18p+D68TuTmwe/6WHXWimoyz/+2Dd/PfJ1DU8kNdeauZ8Q8mly9X0dES8HBEnYmhvVt/ofs6ZpQfLnba153/ZkrXfygXz43g4uPfZx0xVGpXd9Lndo9sRrz3Nf5NYM//va+a6q8c/ez4ubLGNY+m91ztt27z/7bqfAS//FPHGuuP/9I5WsvH9ydHm+TDaOivW+uvOsd86tb+9/ndfNv4HNu7/cNJ+v7a+/TZ+3PdP2mnbTs//PcnnzfKefN31SqMxNxaxJ/lk7frxp49t1Vv7Z/0/cXzj+W+9839/RHyxxf7fOXqn4679MP5T2xr/7RcefPzlD53a39r4v90sncjXbGX+2+oB7ua5AwAAAAAAgH5TiohDkZTKT8qlUrm88vmOo3GgVK3VGycv1eavTEXzu7LDMVRq3ek+3PZ5iLH887Ct+viq+kREHImIbwf2N+vlyVp1qtedBwAAAAAAAAAAAAAAAAAAgD5xsMP3/zO/D/T66IDnzk9+Q3FtGv/d+KUnoC95/YfiEv9QXOIfikv8Q3GJfygu8Q/FJf6huMQ/AAAAAAAAAAAAAAAAAAAAAAAAAAAAdNWF8+ezZXnp8Y3JrD51bWF+pnbt1FRanynPzk+WJ2tzV8vTtdp0NS1P1mY3+3vVWu3q2HjMXx9tpPXGaH1h8eJsbf5K4+Ll2cp0ejEd+k96BQAAAAAAAAAAAAAAAAAAAC+W+sLiTKVaTecUOhbORl8cxo4LyWajfDY/GXbUxGDvO6jwHAo9npgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAoM2/AQAA///fKTPH") open(&(0x7f0000000200)='./bus\x00', 0x1c507e, 0x0) r5 = creat(&(0x7f0000000040)='./file1\x00', 0x0) mount(0x0, 0x0, 0x0, 0x1000, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r6, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef9cc093fce47d85272036dc78388e3dc177e9b496", "f28359738e229a4c66810000000000d3000dd602000000005cf7ce1fc986bcdf", [0x1]}) write$binfmt_elf64(r5, &(0x7f0000000240)=ANY=[], 0xfd14) connect$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @dev}, 0x10) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x5}}, 0x1c) syz_emit_ethernet(0x2e, &(0x7f0000000080)=ANY=[@ANYBLOB="0180ce000000000000000000080400000000000000e200119078ac1914bbe000000100004e20000c907801000000"], 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) ioctl$SIOCX25SFACILITIES(r2, 0x89e3, &(0x7f0000000000)={0x73, 0x3, 0x5, 0x9, 0x8}) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000100)={0x3, &(0x7f0000000180)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x25}, {0x6}]}, 0x10) sendmsg(r2, &(0x7f0000000740)={&(0x7f00000002c0)=@ll={0x11, 0x16, r7, 0x1, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000380)="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", 0xfe}, {&(0x7f0000000480)="f3563943e6dd65845d698ada8dc522dcc53c7b80896c2064ced80fe4bd20d816c8e22ae7a12830b4ec21a5316f1841037e6f6e903869a4fabf430f2dd772eeef9e029c1c15afbd352663b5aa4162b83215346a5a9b636efbed811ec19ab0ff0be1cadc5a6b449a99d31fb25d7bea67bca379a2af69127e18bbdc1b49b1f7a7f31d76115901ed1f", 0x87}, {&(0x7f0000000540)="6121f87e93f36e6eb895f018600c428364302a273912805afb2dd8f4158ae7e2ea78aa451293ad7e4f2449a37e9fc6eb0f070b0b9f8fa3714f95789bce91a2602d6193b03a90fec3605f84aad3dd4ef3fccbb0e74b3b570cfd8d7fcbe0e5b9c05089a7172e74f039a365bb3e3b1a5aa5e16b58ba25ef262564c85f480643711e355bf6ed18de6cb23271c7b3e7b2fe5c055893f5572550afd1162c76a7a4a565b60a89040781231deb29c4721af8282b51d346d4381a", 0xb6}], 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="98000000000000000a01000038000000dea768dfe97459ca9881a5fc661971edf05c4b7c3312f398445a31ff8ba90e1848d8ee15890b13c91987f57e6958f0603cdf94f866a16a06f84e88c235e4ea8040bc984f86bf59901723fa8b607cccc42c102b86a58687977d42ffd94ed128adbc45b70ea8c195cadf4db58dff8fa41763a558afdf8f946fecdcf5887d46e912336cfa296ef91336"], 0x98}, 0x400c884) 6.36778361s ago: executing program 0 (id=144): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000007700)=ANY=[@ANYBLOB="5400000010003b1500755990ee802b845d62cd8a42c03022bb00"/36, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100677470001400028014000300"/44], 0x54}}, 0x0) r1 = getpgrp(0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000017c0)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@initdev}}, &(0x7f00000018c0)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getpid() sched_setscheduler(r4, 0x1, &(0x7f0000001700)=0x4) r5 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f00000076c0)=0xc) setregid(0x0, r7) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001b00)=[{{&(0x7f0000000080)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000100)=[{&(0x7f00000001c0)}, {0x0}], 0x2, &(0x7f0000001980)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r6, @ANYRES32=r2, @ANYRES32=r7, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000800000000000000002000000", @ANYRES32=r4, @ANYRES32, @ANYRES32=r7, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="30000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r4, @ANYRES32=0x0, @ANYRES32=r7, @ANYBLOB='\x00\x00\x00\x00'], 0x130, 0x440c0}}], 0x1, 0x8010) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000007540)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000780)=0x0, &(0x7f00000075c0), &(0x7f0000007600)) r10 = getpid() sched_setscheduler(r10, 0x2, &(0x7f0000000200)=0x6) r11 = getpgrp(0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000007640)={{0x3, 0x0, r7, r8, r9, 0x0, 0x1ff}, 0x0, 0x0, 0x8000, 0x2, 0x1, 0x3, 0x8001, 0x3, 0x2400, 0x63, r10, r11}) socket$nl_route(0x10, 0x3, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000006c0)='./file1\x00', 0x200000, &(0x7f0000000700), 0xfc, 0x562, &(0x7f0000000f80)="$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") socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000600)=ANY=[@ANYRES16], 0x1015, 0x0) 6.217511132s ago: executing program 0 (id=147): r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000380)='/sys/power/resume_offset', 0x240000, 0x92) sendmmsg$inet6(r1, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) open(&(0x7f0000000000)='.\x00', 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000800)='./file0\x00', 0x221c806, &(0x7f0000000f00)=ANY=[@ANYBLOB='gid=', @ANYRES16, @ANYRES32=r0, @ANYRESHEX=0x0, @ANYBLOB='+\x00'], 0xfd, 0x69c, &(0x7f0000000840)="$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") open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r4 = getpid() ptrace(0x8, r4) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000340), 0x74, 0x101341) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_misc(r6, &(0x7f0000000080)=ANY=[], 0xed) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r6, 0x0) ioctl$USBDEVFS_IOCTL(r5, 0x80045510, &(0x7f0000000040)=@usbdevfs_connect) syz_io_uring_setup(0x110, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x6}, &(0x7f0000000240), &(0x7f0000000040)) socket$nl_route(0x10, 0x3, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFC_CMD_DEV_UP(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYRES64=r2, @ANYRES16, @ANYBLOB="010000000000000000000200000008000100", @ANYRES32, @ANYRES16=r3], 0x1c}}, 0x0) add_key(&(0x7f0000000200)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000500)="0c859052d12d1af5b8e962fad728d4281ac705031c20045a5a93c1fc28bebfd8d8426d9d59de593028be50d646c93173ff979cff676145711bcb884363566d3e3b3017c0428f5a3c14edb8ee99f0acd32fa8e55c833ae83a5fb6a2757902f0c7a192e558a06d8964bedb4c76e2a77cadf525b74cb156135fcd0ea4b8a7eeafd008279318f2446cf4e2cdf78eb8e0c330dc36dbf84cdf", 0x96, 0xffffffffffffffff) 3.391610963s ago: executing program 3 (id=154): syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x3804c82, &(0x7f0000000280)={[{@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x2}}, {@nogrpid}]}, 0x1, 0x784, &(0x7f00000007c0)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r1 = socket(0x6, 0x4, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='blkio.bfq.empty_time\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @loopback}, 0xc) close(r4) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000940)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="d8000000100081046881f782db44b904021d080b01000000e8fe55a11800150006001400000000120800040043000000a80016000a00014006000d00036010fab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef52a9d7c7c0b7a196e6f66112c88ac417898516277ce06bbace80177ccbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d0080000000000000b57a5025ccca9e00360db70100000040fad95667e006dcdf63951f215ce3bb14feb9f5588a63644caf1ce1bd6c769ad809d52a9ecbee", 0xd8}], 0x1}, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000100)={r6, 0x0, 0x20}, &(0x7f0000002380)=0x18) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x3, 0x5, 0x200b, 0x2000000e, r6}, &(0x7f0000000100)=0x10) mremap(&(0x7f0000867000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ff9000/0x4000)=nil) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f0000144000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000049b000/0x1000)=nil) mlock(&(0x7f00007d8000/0x800000)=nil, 0x800000) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffe000/0x2000)=nil) mbind(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x3, 0x0, 0x0, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000800)={0x6, 0x4, 0x1a00}, 0x980) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0xc1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x13, r0, 0x0) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f00000008c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r7, 0x8933, &(0x7f0000000d80)={'wpan1\x00'}) 3.259961983s ago: executing program 3 (id=155): r0 = syz_clone(0x0, 0x0, 0x9, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$poke(0x1, r0, &(0x7f0000000080), 0x100000000000000) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="020b04063a0000002bbd8400fedbdf25020013", @ANYRES16=r1], 0x1d0}}, 0x4002000) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e20, @broadcast}, 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f00000005c0)={[{@noblock_validity}, {}, {@sysvgroups}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@orlov}, {@nogrpid}, {@noauto_da_alloc}, {@nomblk_io_submit}]}, 0x1, 0x56a, &(0x7f00000015c0)="$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") open(&(0x7f0000000200)='./bus\x00', 0x1c507e, 0x0) r5 = creat(&(0x7f0000000040)='./file1\x00', 0x0) mount(0x0, 0x0, 0x0, 0x1000, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r6, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef9cc093fce47d85272036dc78388e3dc177e9b496", "f28359738e229a4c66810000000000d3000dd602000000005cf7ce1fc986bcdf", [0x1]}) write$binfmt_elf64(r5, &(0x7f0000000240)=ANY=[], 0xfd14) connect$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @dev}, 0x10) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x5}}, 0x1c) syz_emit_ethernet(0x2e, &(0x7f0000000080)=ANY=[@ANYBLOB="0180ce000000000000000000080400000000000000e200119078ac1914bbe000000100004e20000c907801000000"], 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) ioctl$SIOCX25SFACILITIES(r2, 0x89e3, &(0x7f0000000000)={0x73, 0x3, 0x5, 0x9, 0x8}) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000100)={0x3, &(0x7f0000000180)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x25}, {0x6}]}, 0x10) sendmsg(r2, &(0x7f0000000740)={&(0x7f00000002c0)=@ll={0x11, 0x16, r7, 0x1, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000380)="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", 0xfe}, {&(0x7f0000000480)="f3563943e6dd65845d698ada8dc522dcc53c7b80896c2064ced80fe4bd20d816c8e22ae7a12830b4ec21a5316f1841037e6f6e903869a4fabf430f2dd772eeef9e029c1c15afbd352663b5aa4162b83215346a5a9b636efbed811ec19ab0ff0be1cadc5a6b449a99d31fb25d7bea67bca379a2af69127e18bbdc1b49b1f7a7f31d76115901ed1f", 0x87}, {&(0x7f0000000540)="6121f87e93f36e6eb895f018600c428364302a273912805afb2dd8f4158ae7e2ea78aa451293ad7e4f2449a37e9fc6eb0f070b0b9f8fa3714f95789bce91a2602d6193b03a90fec3605f84aad3dd4ef3fccbb0e74b3b570cfd8d7fcbe0e5b9c05089a7172e74f039a365bb3e3b1a5aa5e16b58ba25ef262564c85f480643711e355bf6ed18de6cb23271c7b3e7b2fe5c055893f5572550afd1162c76a7a4a565b60a89040781231deb29c4721af8282b51d346d4381a", 0xb6}], 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="98000000000000000a01000038000000dea768dfe97459ca9881a5fc661971edf05c4b7c3312f398445a31ff8ba90e1848d8ee15890b13c91987f57e6958f0603cdf94f866a16a06f84e88c235e4ea8040bc984f86bf59901723fa8b607cccc42c102b86a58687977d42ffd94ed128adbc45b70ea8c195cadf4db58dff8fa41763a558afdf8f946fecdcf5887d46e912336cfa296ef91336"], 0x98}, 0x400c884) 2.93543611s ago: executing program 3 (id=156): r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWRULE={0x6c, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x40, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0x11}, @NFTA_CT_DREG={0x8, 0x4, 0x1, 0x0, 0x2}]}}}, {0x1c, 0x1, 0x0, 0x1, @flow_offload={{0x11}, @val={0x4}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x94}}, 0x0) 2.846436137s ago: executing program 3 (id=157): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) rt_sigaction(0x19, &(0x7f0000000080)={0xfffffffffffffffc, 0x44000006, 0x0}, 0x0, 0x8, &(0x7f0000000440)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB='\x00'], 0x0}, 0x90) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$procfs(0xffffffffffffff9c, &(0x7f0000000c80)='/proc/tty/ldiscs\x00', 0x0, 0x0) r1 = semget(0x1, 0x1, 0x0) socket$inet(0x2, 0x2, 0x0) shmctl$SHM_LOCK(r1, 0xb) sendmsg(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000540)=@sco, 0x80, &(0x7f00000007c0)=[{&(0x7f00000005c0)="55ef95226c186d0735afc707c0b14003e4f6a72641d342e4949775557adbc1e17c98542364c30827ed84f67db75c20aaa8ba23ed98e236c33fce06272771151f82748ff7506da0d14dfbf4c9c992622709d852d92d7ab86d100e1f29d2ff68bf1923429b327bf00956ca0e06aa50d7c71110a4e548568c98765bd4ebe20c91a20439c9efa28279b90c722612646793eef4da3d495dec19a7772b6d965f56d10d21bb79f91d8743f91d6a0cc1f2989e1b8d9a951c427306a0421e", 0xba}, {&(0x7f0000000680)="21516ebb484a5eced5ef7ca2c7ef8ffcc5ef84bf6292d201830e4e8700ec6a23c0311df6eb6742770458b031941138358c7bdf7ab367d58fab1c0eff3f8984448ac0a92f5184fa84f5e645451e481fa7627a7a96abc5a8c8f81b1a24961967b2989423841c8cfc3cefd5bf63f2e6b3459af41db320630a92f53f435e360c42e04bab7a39facae2136d6d43a9d2e7753f825f142a235baad6faa2548d92dcb971f04b523e0b35f24f4d4dffe526223ba2d49eb2972df99b19676183", 0xbb}, {&(0x7f0000000740)="3f15f161cdbd483b7439d4e580", 0xd}], 0x3, &(0x7f0000000800)=[{0x20, 0x107, 0x40, "dfe900c6410747ff42a301a65f9efa"}], 0x20}, 0x8000000) open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) shmget$private(0x0, 0x2000, 0x80, &(0x7f0000ffb000/0x2000)=nil) 2.786760952s ago: executing program 3 (id=158): r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x40) 2.69305569s ago: executing program 3 (id=159): perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000340), 0x74, 0x101341) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xed) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0x80045510, &(0x7f0000000040)=@usbdevfs_connect) 1.319232222s ago: executing program 4 (id=165): r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff000000000200000009000100"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWRULE={0x6c, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x40, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0x11}, @NFTA_CT_DREG={0x8, 0x4, 0x1, 0x0, 0x2}]}}}, {0x1c, 0x1, 0x0, 0x1, @flow_offload={{0x11}, @val={0x4}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x94}}, 0x0) 1.137436167s ago: executing program 1 (id=169): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x16, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000006110930000000000b500000000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x80) (async) r0 = syz_open_dev$evdev(&(0x7f0000000380), 0x2580000000000000, 0x2) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000680)={0x0, 0xbc, &(0x7f00000003c0)="bc912b41660420cd1891918e67b3a58a21a5df9c2ec52e2dc4541a2a3f2136fb37b9d7705bd90423b535c9116d25c5f3c56698637d3bcae8f51a2b6754d6c799b0cff3ae6a5313dad66e741772852b1f54f118157ae69c2b74c8b25fff20f0334b32f05e19f125b54b614281184ea8fd03f7b09bce275ac9d5fc23e1af8703037b2bb819e9c5ed614c3bedafea6fdd79d258a89b03fd4a3349798e87074027bfa6eb27f8aa35651b709f8966bdbc94508bff356e5b068b49411794d4"}) (async) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c0000001a00010000000000000000000a14"], 0x2c}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="9feb0100180000000005728ab69b5644ac00000002000000000018d781141edc71cd5ff29e6cfde21ae79fe971a102c49ed7a781f7108078f12c799bda7ab1662991e16c"], &(0x7f00000005c0)=""/191, 0x1a, 0xbf, 0x0, 0x31}, 0x20) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x4000}, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000003200)=ANY=[@ANYBLOB="850000002a00000025000000000000009500000000000000aecd48d6494d614dcc6fab5335ec06000000000000002176dd2963038e1d69ba7ea94c500dc4ef2fad96ed406f3cc2b0da31fa21caf5adcf920569c00cc1199684fa7c93836d9ea2cfb0e60436e05425cc4686b066707de94a4f4d5fc79c1faca0f9d9924be41a9169bdfaf16da915b2e249ee1c6eee84309e7a23c19a39484809539fca4e0b6fab1aa7d55545a34effa077faa55c59e88254f54077f799bf168301000000bf2255d6a0244d35b213bca84cc172afd8cc2e47a7d8b85a5e3d77ac463920e231b7ae0da8616d2b79db2e3d5986c82b5aa94e539b204d58f91f5da6c025d060ab186d94af98af1da2b5952eb15855933a212304e03564f7f7a35dfc72c81256a55a25f8fe3b28d7e53c78fbfe5ab0255f347160ec83070000020000004015cf05003f6cded6a2f8550b973b818184ebad0485fbaa816e3b26199d928365a7ea3fab8b4b380a00d72b0000000000001cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98b9d4139f1111f2cc5e46ac1c10a9b030074bfbcd4b09012175484135f0e519f0b1e4aaa026d02000000a3ff4f8a4cf796b07a6ff61c5d52417fd703f7f14d8b78ac02ca3cdf6a662d8bc9c89c9120072a5d00dcdd8595356c9b2492aaf1264d4ef4a410c882834867bcd2b6e559d17879570c9ad943e392955f4f979ea13201bafe4f0f6ea5080000000cdcd2063d11dd665647223c78a996810000000571cbb17d9f37282462f0e9c147c0d497c61433c6ccc35601eef97ee611be8c97f4151ffdf6f7820549cda6cb799c6e924966a7f90bf8fd1e75ee76bd72346cfbb5567e54d3504723177d356c4604b7a492ecec37e83efceefd7ca2533659edc8be05cc85451c6a14507434eb54b6f43caea5c4bf690441974b155f5adc681a03c0bbb8358856175e2ce8b0cbbbe3c033e54ffca9ec9a7a3755e0f209150a07682c4e14e3a83558df6f3fc97f1730a136bdee07e98cb984b2e2304a1b63afefdb636e56bbaae4e62136574bc6371a0bb2be1a962aae9c1258da6ef590e1d85ea9e12b3025f43e7e08ccffc5064dea4c39cf4b98e1fc6efb5978f51e16b678eca0b658a56008948e561a9845e4ff29e2bdb1d0b923b272341c5e093fd66a294351c5356c1d06c92cf8ce3c7c56cd31121624d74517fd3666277f670e812b28e2f30d035cee5d0e77a3c7220000000000000005a474816bc59d2e2a00092419304b338a987e9d3044d856ce24f370030be3b5f79f034b8d3ebce68663ef5af469abe75b314fae31a0445859a5ece8fb11a4ee8e46354c9c3a041e12289ee34463aaf28345bd168b4177ce37ed85464c31679053e7f9d04bb5cb51da0b7958989fd70f241262d0af3246eb4fc4bda345360200000001fbddeacd3adaa4d2ee6fe0d072ccd44341f7fd53df58ae791ee8b489a7c9efe3625a9d971b5997485d6a063dc6f7359e2eccc2fb39d401adf59d44e58eb1c60b3475be31a9b7cf42b6402312d2725b8d9fa700a86407e79ae29d2c117ca65fc86c2dce97aa03279a66ec87122219b0f796ab92b1adecae50fdb40f7f02f750d6c977a1919f9f69a6cfefdf879d447df53f3b9b70d10355b0030000000000ea8809820000553d18a6cc50feeb7bfad9b7be3283b6450d264e7712d2f1d7004548b19162cef04d18d4f5987baab97a9bfbd8f185b5631820420bf5b6522c0e21c882c66f55e550fafa4cedd763ada3104f25ffb6d95e07de02205fca4f18a2eb5b63e45d5d80fe527340935aa3c0b4f3f45bfff2418a18217747ae442e31560e5b741445ea2a1acee2a81425ef1b71c1d2a0a765d20b30f87af976a46f9a9a1ac7dea1ea6845f9aa6623920dacc107f532348cc21164efc794874eac73381e6f523d9c8c21578fe3245097c280abe51427b9f6cd72b51b7689969c72fb632d1c072492d9da6d0252803c66730cd5eac907f09b9695906313f88735fce513974a24eee239baa91322608c6fc01e1b9e16587bb5f721303e6b89000000fa08ad0731c4b839688b22c4da2a6bc4cf45dbeea042f9b33393f85a0417854d221a2d5f96bc64647f15daa2ba79cd0f4254ed55217912ef84bd2927df82fc061aef2920c49b2a90886da75561173fa186cb7ee86dd4285c4721eb428c953296ac2f5d825da54dbef07c1b349b4901e093d13e6b9a0000009b5b22e887bc061d40bcaf0aa18623fd9b7179ccc692baffffffff5c4decf9d080a8ac7e82d4cde1267aa64b2a94fd87a009e6742c2ddc3a9d7eccbb1831b1fa218277c2814a91cab7cb59c697166d6f1bb1a360470000000000000000000000000000000000000000000000000000f9f9b4ce7e871f507084c8c88e0652decbe579b042d84ea94597dd1059620a050f69ea03b99b4e19d35f4a3b54e96ae2172effecec80f6baa4bf69a6ebf53928867d596987024952b698d4a01c08aca45ea8727be6c8bc8fdcdff1917db98f152625b8465bc46dbe9762d1183ec79f4ab393541a6d9cabc4de71c5a65d228e4cb483cca06858dc6727c7a2322c9580d9afc33f6fcf87518ecca6dd027cb995f1eb4e98e4b500b5843d4ee1"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) (async) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 32) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000dc0), 0xffffffffffffffff) (rerun: 32) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000e00)={0x3c, r3, 0x800, 0x70bd2c, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_LEVEL={0x1c, 0x2d, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x1, 0xb}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x1, 0xfd}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0xc000) (async) r4 = socket$nl_generic(0x10, 0x3, 0x10) (async) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="2107905a4322e059be3f67000000080001000000e3ff0700c30000000000"], 0x2c}}, 0x0) (async) r6 = perf_event_open(&(0x7f0000001a00)={0x2, 0x80, 0x25, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r6, 0x40042408, r8) (async) sendmsg$NL80211_CMD_STOP_NAN(r4, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="0040f9e2", @ANYRES16=r9, @ANYBLOB="000327bd7000fbdbdf25740000000c0099000600000023000000"], 0x20}, 0x1, 0x0, 0x0, 0x881}, 0x20000000) r10 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r10, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="1800000025000100000000000000000003"], 0x18}], 0x1}, 0x0) (async) r11 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r11, &(0x7f00000001c0)={0x2, 0x4e23, @loopback}, 0x10) (async) r12 = syz_genetlink_get_family_id$smc(&(0x7f0000000540), r4) sendmsg$SMC_PNETID_GET(r4, &(0x7f0000000740)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000700)={&(0x7f00000004c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r12, @ANYBLOB="000300007f0010620076e8846972745f000000000000467fedd5ea6c067a33fdcc770000000000"], 0x28}, 0x1, 0x0, 0x0, 0x10c1}, 0x20) (async) connect$inet(r11, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) getsockopt$inet_int(r11, 0x0, 0xe, 0x0, &(0x7f0000000040)) (async) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0xa, 0xc000, 0x37b0, 0x5c, 0x0, 0xffffffffffffffff, 0xd00, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) (async) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000340), 0x4080) 1.09213199s ago: executing program 4 (id=170): r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000003200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000000)='./file0\x00', 0x1218088, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x6, 0x2c2, &(0x7f00000008c0)="$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") r2 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r2, 0x0, &(0x7f0000000040)='ro\x00', 0x0, 0x0) acct(&(0x7f0000000200)='./file1\x00') fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x7, 0x1000000, 0x0, 0x0) 1.091714471s ago: executing program 2 (id=148): socket$inet(0x2, 0x6, 0x2000001) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setaffinity(r0, 0x6, &(0x7f00000002c0)=0x3ff) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) syz_emit_ethernet(0x5e, &(0x7f00000001c0)=ANY=[@ANYBLOB="ffffffffffff0180c200080086dd6000009f00283afffe8000000000004000000000000000aaff0200000000000000000000000000018900907800000000ff05000000000000000000000000000100000000000000000000ffffe0000002"], 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000140), 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000300)=@hci={0x1f, 0x0, 0xd}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000004c0)="27040000000100000000002fd0a7d0884a0088a8ffff88a8ffff88a80d0ed7ee6067998f17d77e1454c2ef3599fd8d1077996db14c87e577c55737883b0e73bd2e31bdb260ed", 0x46}], 0x1}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x9, 0x8, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="c2ef0ac67f0fcd3ce58afbb00e89964c1fc9f65adee684785774ad14a896c22a07b772ead52437bf574b99697eb82dae9d156d9549f3b6e24b75f56118829c8543155c03d2e74be9725a1b4b82a98256c3e1486154d50e6eef9ee16083cf94bb3a61d044f43a0b98aa52cc78b73f39c0c1ad7791e0fc8fa807f9d63585be0473bd90d46f1757a9b6addc4df52352e9b70c2a26b3f54f0b75f8c8c85c940f73c27bbd43e5b2a3c5a798e504c756724297e6a210d18050d462f0db31d8261eed45d6e60a2c7c5aed40e6d4ffe861228e", @ANYRES8], 0x0, 0x0, 0x0, 0x0, 0x0, 0x61, '\x00', 0x0, 0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000280)={'wg2\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000340)='cachefiles_read\x00'}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) io_uring_setup(0x0, &(0x7f0000000080)={0x0, 0x5eb4, 0x0, 0xfffffffc, 0x20000}) 1.087662411s ago: executing program 1 (id=171): socket$inet(0x2, 0x80003, 0x6) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @remote}}}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) unshare(0x2040600) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_io_uring_setup(0x239, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000000040)) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000dfff75390000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='io_uring_register\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$UHID_INPUT(r4, &(0x7f0000000940)={0x8, {"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", 0x1000}}, 0x1006) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r3, 0x0) io_uring_register$IORING_REGISTER_IOWQ_MAX_WORKERS(r1, 0x13, &(0x7f0000000140), 0x2) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000005740)={0x77359400}, 0xfffffffffffffcd5) recvmsg(r0, &(0x7f0000006100)={0x0, 0x0, 0x0}, 0x0) mount$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') connect$inet6(0xffffffffffffffff, 0x0, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) creat(&(0x7f0000000600)='./file0\x00', 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x1265, 0x0) ioctl$LOOP_SET_DIRECT_IO(r5, 0x4c08, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00'}, 0x10) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001840)=@newtaction={0xea8, 0x30, 0x25, 0x0, 0x0, {}, [{0xe94, 0x1, [@m_pedit={0xe90, 0x1, 0x0, 0x0, {{0xa}, {0xe64, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}, @TCA_PEDIT_KEYS_EX={0x40, 0x5, 0x0, 0x1, [{0xffffffffffffff90, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xea8}}, 0x0) 1.041715455s ago: executing program 4 (id=172): socket$inet6_sctp(0xa, 0x1, 0x84) r0 = socket$inet6(0xa, 0x3, 0x5) r1 = socket$l2tp6(0xa, 0x2, 0x73) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000340)='./file0\x00', 0x0, &(0x7f00000001c0), 0x81, 0x79e, &(0x7f00000018c0)="$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") bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xd, 0x3, 0x4, 0x2, 0x0, r3}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0xc, &(0x7f0000000440)=ANY=[@ANYRES64, @ANYRES32, @ANYRESDEC=r1], 0x0, 0x400000, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='ext4_mballoc_alloc\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f00000003c0)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='ext4_mballoc_alloc\x00', r5}, 0x10) r6 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r6, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x1}], 0x1, 0x0, 0x0, 0x0) ptrace(0x10, r2) r7 = fcntl$getown(0xffffffffffffffff, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r9, 0x8933, &(0x7f0000001880)={'wg1\x00', 0x0}) r11 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000fc0), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r8, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000300)=ANY=[@ANYBLOB="d8000000", @ANYRES16=r11, @ANYBLOB="290a00000000000000000100000008000100", @ANYRES32=r10, @ANYBLOB="0800050001000000b400088080000080580009801c000080060001000200000008000200e000000205000300030000001c0000800600010002000000080002000000000005000300000000001c0000800600010002000000ec16463e5ba05172d808000200ac141400050003000100000024000100"], 0xd8}}, 0x20008004) sendmsg$WG_CMD_SET_DEVICE(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r11, @ANYBLOB="010000000000000000000100000024000300a0cb879a47f5bc644c0e693fa6d031c74a1553b6e901b9ff2f518c78042fb54208000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r10, @ANYBLOB="080007e0ff000000"], 0x50}}, 0x0) r12 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz1\x00', 0x200002, 0x0) syz_clone3(&(0x7f0000000300)={0x40023000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x1d}, &(0x7f00000000c0)=""/198, 0xc6, &(0x7f00000001c0)=""/147, &(0x7f0000000280)=[r7, r7, r2], 0x3, {r12}}, 0x58) ptrace$cont(0x1f, 0x0, 0x0, 0xa) dup2(r1, r0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@dev, 0x800, 0x0, 0x2, 0x9}, 0x20) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000000)=0xffffffc3, 0x4) 868.218759ms ago: executing program 4 (id=173): openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x20000000000000bb, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000756c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb714000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000340)={0x3, 0x8, 0x8}, 0x10}, 0x90) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c0000001800010800000000000000850a600000000000000500000014000500200100000000000000000300000000001c00090008000000"], 0x4c}}, 0x0) 789.807685ms ago: executing program 4 (id=174): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000007700)=ANY=[@ANYBLOB="5400000010003b1500755990ee802b845d62cd8a42c03022bb00"/36, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100677470001400028014000300"/44], 0x54}}, 0x0) r1 = getpgrp(0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000017c0)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@initdev}}, &(0x7f00000018c0)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getpid() sched_setscheduler(r4, 0x1, &(0x7f0000001700)=0x4) r5 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f00000076c0)=0xc) setregid(0x0, r7) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001b00)=[{{&(0x7f0000000080)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000100)=[{&(0x7f00000001c0)="ba72aade992e9e7ea0e940e9c8f264155ae70383c8b5034da6403c441fc306228e750df8eee20d5275c003fc8d6326ade0eba2e8f79ed5b16550d808308f332470e735d11fb6d898b48ed8341ccfea6c2f59f0e4a446cc31df71f54e979b780a25be95f8d22c63f783029f0d6f8dd9ac7347a9f2ad21d0fa", 0x78}, {0x0}], 0x2, &(0x7f0000001980)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r6, @ANYRES32=r2, @ANYRES32=r7, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000800000000000000002000000", @ANYRES32=r4, @ANYRES32, @ANYRES32=r7, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="30000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r4, @ANYRES32=0x0, @ANYRES32=r7, @ANYBLOB='\x00\x00\x00\x00'], 0x130, 0x440c0}}], 0x1, 0x8010) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000007540)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000780)=0x0, &(0x7f00000075c0), &(0x7f0000007600)) r10 = getpid() sched_setscheduler(r10, 0x2, &(0x7f0000000200)=0x6) r11 = getpgrp(0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000007640)={{0x3, 0x0, r7, r8, r9, 0x0, 0x1ff}, 0x0, 0x0, 0x8000, 0x2, 0x1, 0x3, 0x8001, 0x3, 0x2400, 0x63, r10, r11}) socket$nl_route(0x10, 0x3, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000006c0)='./file1\x00', 0x200000, &(0x7f0000000700), 0xfc, 0x562, &(0x7f0000000f80)="$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") socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000600)=ANY=[@ANYRES16], 0x1015, 0x0) 694.664853ms ago: executing program 4 (id=175): r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000000), 0x2, 0x40400) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r2, 0x0, r3, 0x0, 0x7fff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x40, 0x71, 0x11, 0xa0}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x6, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, r2, 0x6}, 0x90) ioctl$USBDEVFS_FORBID_SUSPEND(r1, 0x5521) accept$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000000c0)=0x14) r5 = syz_io_uring_setup(0x1114, &(0x7f0000000300), &(0x7f00000001c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r6, r7, &(0x7f00000002c0)=@IORING_OP_FSYNC={0x3, 0x59, 0x0, @fd_index=0x6, 0x0, 0x0, 0x0, 0x1}) io_uring_enter(r5, 0x47fa, 0x0, 0x0, 0x0, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_aout(r8, &(0x7f00000002c0)=ANY=[], 0xc1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000005, 0x13, r8, 0x0) 188.748144ms ago: executing program 1 (id=176): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) rt_sigaction(0x19, &(0x7f0000000080)={0xfffffffffffffffc, 0x44000006, 0x0}, 0x0, 0x8, &(0x7f0000000440)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB='\x00'], 0x0}, 0x90) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$procfs(0xffffffffffffff9c, &(0x7f0000000c80)='/proc/tty/ldiscs\x00', 0x0, 0x0) r1 = semget(0x1, 0x1, 0x0) socket$inet(0x2, 0x2, 0x0) shmctl$SHM_LOCK(r1, 0xb) sendmsg(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000540)=@sco, 0x80, &(0x7f00000007c0)=[{&(0x7f00000005c0)="55ef95226c186d0735afc707c0b14003e4f6a72641d342e4949775557adbc1e17c98542364c30827ed84f67db75c20aaa8ba23ed98e236c33fce06272771151f82748ff7506da0d14dfbf4c9c992622709d852d92d7ab86d100e1f29d2ff68bf1923429b327bf00956ca0e06aa50d7c71110a4e548568c98765bd4ebe20c91a20439c9efa28279b90c722612646793eef4da3d495dec19a7772b6d965f56d10d21bb79f91d8743f91d6a0cc1f2989e1b8d9a951c427306a0421e", 0xba}, {&(0x7f0000000680)="21516ebb484a5eced5ef7ca2c7ef8ffcc5ef84bf6292d201830e4e8700ec6a23c0311df6eb6742770458b031941138358c7bdf7ab367d58fab1c0eff3f8984448ac0a92f5184fa84f5e645451e481fa7627a7a96abc5a8c8f81b1a24961967b2989423841c8cfc3cefd5bf63f2e6b3459af41db320630a92f53f435e360c42e04bab7a39facae2136d6d43a9d2e7753f825f142a235baad6faa2548d92dcb971f04b523e0b35f24f4d4dffe526223ba2d49eb2972df99b19676183", 0xbb}, {&(0x7f0000000740)="3f15f161cdbd483b7439d4e580", 0xd}], 0x3, &(0x7f0000000800)=[{0x20, 0x107, 0x40, "dfe900c6410747ff42a301a65f9efa"}], 0x20}, 0x8000000) open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) shmget$private(0x0, 0x2000, 0x80, &(0x7f0000ffb000/0x2000)=nil) 188.073334ms ago: executing program 1 (id=177): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = getpid() ptrace(0x8, r0) r1 = syz_open_dev$usbfs(&(0x7f0000000340), 0x74, 0x101341) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events.local\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$USBDEVFS_IOCTL(r1, 0x80045510, &(0x7f0000000040)=@usbdevfs_connect) 187.414064ms ago: executing program 2 (id=178): r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) 168.533456ms ago: executing program 2 (id=179): r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff000000000200000009000100"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWRULE={0x6c, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x40, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0x11}, @NFTA_CT_DREG={0x8, 0x4, 0x1, 0x0, 0x2}]}}}, {0x1c, 0x1, 0x0, 0x1, @flow_offload={{0x11}, @val={0x4}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x94}}, 0x0) 117.49795ms ago: executing program 1 (id=180): r0 = gettid() perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x4, &(0x7f0000000040)=[{0x54, 0x0, 0x2}, {0x5}, {0x2}, {0x6, 0x0, 0x0, 0x400}]}) 116.44562ms ago: executing program 2 (id=181): socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0x3, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1ff}}, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x9d, &(0x7f0000000000)=""/157, 0x41100}, 0x90) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002840)={&(0x7f00000000c0)='kmem_cache_free\x00', r1}, 0x16) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000240)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000cc0)=[{&(0x7f0000000440)="ff915a45d7c5f7c8568ebdc57386a19e302e55f53d1b2a9388fd12ad903c29d3e976d8100612cd0800000000000000d7a274b8c2401413676458fa504e09e887ef6ff0cdd758010df00f564a11c1713dbcabd72ba811021faee1ac8d79bebdc3fe43f43c66e89dd70c176a25738767a6a417a9ef94cf1b85c3d2", 0x7a}, {&(0x7f0000000500)="06bab072b09e636fc7e486e1c1f30ed7b8376c131e7753d31930827e07d44a4c06c3a6a3630fbb1ed4b84bb6e674968e67310078013dc9f2503bf09b4c93ba0f48a556bae048a362dd2f", 0x4a}, {&(0x7f0000000c40)="ec32075af1322e1c7e56eb9fcbba3252033944c118ac35c5373bec014f4bdb6c4de024a1b6565077626daaac314db078b7568221bd5e8259c1e32a3af2c680a86a67ff0df9", 0x45}, {&(0x7f0000000600)="a9ef4d07e893054155829967a251655a0f074e8c92d77db90c391c6fc8e119ad2021b5aa814e26805a1de486be6a34e7d46dfe23ed511e7c803b84272cbef991ce0b0b6600e9c680beae8e6bf430af34c60f7b2083256d2d5e91ca2ceb9d2492c2f507bbf77adbfffda6b088582edb495fb2526892750995e30868b8c897cc972329a6ddef3ba1922141981efdd51c2a495a181d1de8a9d0b3", 0x99}, {&(0x7f00000006c0)="057fd08656a165bd0dccb631c436c81971cae814c374abb2401493d87b7ecdf51e98b91c95c1d78878911c02c326cec93b8bfa168428fce1e9eeed0444eacbe8a3c5992f844221b9651a50fbe693675fcdbabc590979027e059bf227e65108bbb0a9f337a3f110fd12cb4141d126d600cd4b5aeed5019bb1d589523b61ef61cde70d51f84d9d719b300084552c3ba2d9c799de1c75e1049889dc118828b7764e30291077aefb1535d1a1d51dd8beb2435713b5eff84397a4a4c03db093dfc74840835bb91d4dffea1051fdc62f6b81da8336aee50300b2b2922323ed021d", 0xde}, {&(0x7f00000007c0)="a854f23e82daddef695070a2506f0bfc18f4a4c6b07f160b7037122633343c67302980e5bb01c03eb16e705487c7399acc513292", 0x34}], 0x6, &(0x7f00000011c0)=ANY=[@ANYRES8, @ANYRES32, @ANYBLOB="92e58f85c9cb98dbfd140e13c0b2121f1c039f13af64a68d0751135db097479c0d4a925be660c2230e5b49126ed89a8bd98bdab7547eb3048646839bace19a6c97a6167d130a650db45735be46857d6eec8b11d65b47ad575897adce5ea0d4d4776e7c7693952613008e3b41544e86d824fe094f0990a528813d68120355d478cb419fc8e96fd023c503000039363f2b9a600a5e844de28fe013976ea6", @ANYRES32, @ANYRES32=0xee00, @ANYRES8=r3, @ANYRES64=r2, @ANYRESHEX, @ANYRESHEX, @ANYRES8, @ANYRESHEX=0x0, @ANYRES32=0x0, @ANYRES8=r4, @ANYRESDEC, @ANYRES64=r2], 0xa0}, 0x20000041) r6 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_int(r3, 0x29, 0x38, &(0x7f0000000180)=0x5, 0x4) syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/time\x00') r7 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r7, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f0000000bc0)=0xc) sendmsg$nl_generic(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x1c, 0x52, 0x1, 0x0, 0x0, {0x2}, [@typed={0x8, 0x1, 0x0, 0x0, @uid=r8}]}, 0x1c}}, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000800)=@file={0x0, './file1\x00'}, 0x6e, &(0x7f0000000300)=[{&(0x7f0000003140)="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", 0x1000}, {&(0x7f0000000880)="57b8ecaab10fd4a2536b4f0ffeae3367e8195b1cb9e76336ba98d4647976dd91f2313af492c40a6da0d9178f5f3da16eeda889fe60b34e66892ae7726210696353ed5ea94f3c17d8e5f45864d2c1a025", 0x50}, {&(0x7f0000000900)="437c5938643b2dd42001bb5203bf9156a5fe8fda66706dbaa1e08c29dc26642cb7911be62347eedaaf565667c63df8b19f4dc102277db16e2eee5835e4feb8f2428d7427811ae891629db0e190d89da42ad9e8f4d91e1e46a76d268ca46d97b70adfdc1657293f3ef3562224d5caf6", 0x6f}], 0x3, &(0x7f0000000980)=[@cred={{0x1c, 0x1, 0x2, {0x0, r8}}}], 0x20, 0x20000000}, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) syz_extract_tcp_res$synack(&(0x7f0000000000)={0x41424344}, 0x1, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000002480)={0x4, 0xc, &(0x7f0000000f00)=ANY=[@ANYBLOB="180000000300000000000000260b00000000004b00000000183d000003000000000000000000000000000000006743edee5a70ad2219a867d775e1e303424e97e637125926dbb8add2d944fb241adc6537c70fc595ec75b91e077b4f8e9b84ae3419ec7d69fa2d9767723ca8348ce33bc3d1b9cccb5b04ca825b0c540301e9ffe54902950dd9dad481727df8a55d8228be42f44e1b72c4575f254deedceb81d27d665afca1f69cc3", @ANYBLOB="00000000000000001866a8e090fbbd8805019d3f7a8644580000066e6d891800ae7700950000000004006dedcb053c667aa28316d3faf2ec60a1d627ba764bf92b2665bd9767079123aa687eed8adb3e3e796c3bc6b5b640cf0c4bc56042db702c714364594c8ebaa8523058e6c6a28d2616270e7ffbae9b4652513786e9c82eb290ec161e27909978e70eaf9418bbda4ca4f53ff9eb2d4825bacc5e0ad5b2d1e180ec5fac2242f9a3eaf26d58d5b637baedecc8c154e19fa04c0a953cc3ac3e2def5fbf55a464540a28480f7140a68f4e72c7ea0a82ed237d74b7d4b180ce89", @ANYRES16=0xffffffffffffffff, @ANYRES16], &(0x7f0000001cc0)='syzkaller\x00', 0x9, 0x30, &(0x7f0000000200)=""/48, 0x41100, 0x9, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000002400)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000002440)={0x3, 0xf, 0x1}, 0x10}, 0x80) r12 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r12, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg$inet6(r12, &(0x7f0000007e40)=[{{&(0x7f0000000340)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1=0xe0000010}}, 0x1c, 0x0}}], 0x6c00, 0x0) r13 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r13, &(0x7f0000000a00)={0x2, 0x4e24, @empty}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000240)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000001300)=[{&(0x7f00000010c0)="ff915a45d7c5f7c8568ebdc55386a19e302e55f53d1b2a9388fd12ad903c29d316f7c4db57cd0800000000000000d7a274b8c2401413676458fa504e09e887ef6ff0cdd758010df00f564a11c1713dbcabd72ba811021faee1ac8d79bebdc3fe43f43c66e89dd70c176a25738767a6a417a9ef94cf1b8ac3d243ca50b05b54a064021a09a0042efd9363ba0ace5d34d0393924f004e1c8895149a9c825520895d3fa5b0b13f3cc6ccd1143c2759905d36ab8e7994800"/193, 0xc1}, {&(0x7f0000000500)="06bab072b09e636fc7e486e1c1f30ed7b8376c131e7753d31930827e07d44a4c06c3a6a3630fbb1ed4b84bb6e674968e67310078013dc9f2503bf09b4c93ba0f48a556bae048a362dd2f", 0x4a}, {&(0x7f0000000c40)="ec32075af1322e1c7e56eb9fcbba3252033944c118ac35c5373bec014f4bdb6c4de024a1b6565077626daaac314db078b7568221bd5e8259c1e32a3af2c680a86a67ff0df9", 0x45}, {&(0x7f0000000600)="a9ef4d07e893054155829967a251655a0f074e8c92d77db90c391c6fc8e119ad2021b5aa814e26805a1de486be6a34e7d46dfe23ed511e7c803b84272cbef991ce0b0b6600e9c680beae8e6bf430ebfdfd9c807862ef45320caf34c60f7b2083256d2d5e91ca2ceb9d2492c2f507bbf77adbfffda6b088582edb495fb2526892750995e30868b8c897cc972329a6ddef3ba1922141981efdd51c2a495a181d1de8a9d0b3", 0xa4}, {&(0x7f00000006c0)="057fd08656a165bd0dccb631c436c81971cae814c374abb2401493d87b7ecdf51e98b91c95c1d78878911c02c326cec93b8bfa168428fce1e9eeed0444eacbe8a3c5992f844221b9651a50fbe693675fcdbabc590979027e059bf227e65108bbb0a9f337a3f110fd12cb4141d126d600cd4b5aeed5019bb1d589523b61ef61cde70d51f84d9d719b300084552c3ba2d9c799de1c75e1049889dc118828b7764e30291077aefb1535d1a1d51dd8beb2435713b5eff84397a4a4c03db093dfc74840835bb91d4dffea1051fdc62f6b81da8336aee50300b2b2922323ed021d", 0xde}, {&(0x7f00000007c0)="a854f23e82daddef695070a2506f0bfc18f4a4c6b07f160b7037122633343c67302980e5bb01c03eb16e705487c7399acc513292", 0x34}, {&(0x7f0000000b80)="5e87b031fe712e8de6bb10501abd4b8060cf15164380fca4eec08f765017041aba397cab31d040208cf6f3b5cc", 0x2d}], 0x7, &(0x7f0000000e00)=ANY=[], 0xa0}, 0x0) r14 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r14, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000010000100000000000080000000000000", @ANYRES32=0x0, @ANYBLOB="0a043cbf", @ANYRES32=r9, @ANYBLOB="0a001b000000000000000000"], 0x2c}, {&(0x7f0000002bc0)=ANY=[@ANYRES32, @ANYRESDEC, @ANYRESHEX=r5, @ANYRESOCT=r12, @ANYBLOB="00000000d75d17e6193fafe207b25360fb1fe2edb8f9c597110e606ba7ea7d9370a898e71cb4221e5812adb4e9523a5ebc6fbc658f059046c3c0dd5113a2f11b9b31df04832500b95fba147ad27370100207d17ce4220f6088557280ce35d818943e3ce2a9e2e563798fe050ae7deb9a", @ANYRES32, @ANYRESOCT=r9, @ANYRESOCT=r3, @ANYRES64], 0x200}, {&(0x7f0000000a40)=ANY=[@ANYRES8, @ANYRES32, @ANYRESHEX, @ANYRES64=r11, @ANYBLOB="0400290014007100fcc9000000000000000000000000000000001400560020010000000000000000000000000000d2008a8008004200", @ANYRES32=r12, @ANYRESOCT=r2], 0x3b0}, {&(0x7f00000021c0)=ANY=[@ANYRES16=r10, @ANYRES32, @ANYBLOB="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"], 0x16c}], 0x4}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0000f5", 0x20, 0x6, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @local, {[], {{0x0, 0x4e22, r9, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@mptcp=@add_addr={0x1e, 0xa, 0x2, 0xa, 0x0, @local, 0x100}]}}}}}}}}, 0x0) 0s ago: executing program 1 (id=182): r0 = socket$packet(0x11, 0x3, 0x300) openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x5, &(0x7f0000000180)=[{0x200000000006, 0x7, 0x4, 0x7ffc0002}, {0xf2a, 0x81, 0x0, 0x3}, {0x9, 0x2, 0x8, 0x1ff}, {0x8, 0x9, 0x8, 0x8001}, {0x2, 0x3, 0x81, 0x54}]}) statfs(0x0, 0x0) timer_create(0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000980), 0x0, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x4a, &(0x7f0000000040)=0x7, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) membarrier(0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001e00)={'bond0\x00', 0x0}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000140)={0x0, 0x3, 0x65, @broadcast}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="2000000011000100000006000000000000000000", @ANYRES32=r3], 0x20}}, 0x0) socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000080)=ANY=[@ANYBLOB="e0000808ac14"], 0x10) close_range(r0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000000)='./file0\x00', 0x2a08095, &(0x7f00000024c0)=ANY=[], 0x0, 0x2b0, &(0x7f00000017c0)="$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") r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000100), 0xfecc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x10e, &(0x7f0000000280)={[{@errors_remount}, {@nodelalloc}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x2e}}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x10000}}, {@block_validity}, {@quota}]}, 0x3, 0x44d, &(0x7f0000000a40)="$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") perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = memfd_create(&(0x7f00000004c0)='\x00\xac=\x9d\xd2\xdb\x1a\'\xf8\n\xedcJ\x8e\x84\xd4N\x00\x9b\x1f\t\xbd\x11\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\x00\x02\xb4\xfdHA\xce\x9a\xde\xe4\xb6\xbcK#^\x00}2\xc6:|R\x04\xc2\xb8I\xa3\xb9\xe2\xa2\xebw\xdeI\x0f7i$\xf1\xd4\x9b\xc7\xb2\xbeD`\x8f\xc3\x96\xbc#4\x17\xf5\xb3\xc9\xb2\x94\xa8_f!\xdf\x90}\xba\xa3\x01\xe2\xcf\xb7\"S\a\x04ry\x00#4\x87m\xf7\xe3\xf5\xa7\xda\xb9\xcbU\xbe\x06]\xa9\xb6R~\xc9l}\xb7I\xfeH\xb3\x15\x8c\x06d\xf8c\xc0{\v\xd2\x9d\x8e\\\xae>\xf6quc9\xe0\xbf\xdd\xdc\x99\xf4\\\xd0\x96:\xfb\x8c\x12o\xcc-\x13\x14\xbev\xae\x80Zp\x95c]\x98\x8c\x01\x8fo\xafjN\xcb\x98\xdf\xd3[V\xbd[\xb9\x10v\xee\xdc\xc8G\xd0\xdc9\xccO\xf74\x84o\x99\xe9\x14\x00\x00dU\x00\x00\x00\b\xfb\xb5Z\xb0-\xc8\xdb\x88f\xf4W\xeb\x06\xc2\xd1\xb6\xd1%\xca\x8f\x013|\x8ez\x1eo\x18\xb6#@P&[\xad\xda\nmU\x823\\&P\xdc\xbcS\x80\xc1dJ!LH\xaa\a\x82\xf3\xde\x96\x85\xc5\xdd\xa8\x92\xc7\xcb\x91\xf2[Y\x06\x8a\x9fN\x10\xb9\xf4\xecq\xce\xd2\x17\x88\xae\xcc7r\xd7\xeaz\xcevR\xcau\r\xf1\t\xc2$k\xdf\x8f\xe2\xbe\xfe\x14AN\xf8\xc6\xa8`Fs[6k\x00\x00+\xa5\xdcxUY3 [ 32.897805][ T3512] dump_stack_lvl+0xf2/0x150 [ 32.902410][ T3512] dump_stack+0x15/0x20 [ 32.906634][ T3512] should_fail_ex+0x229/0x230 [ 32.911312][ T3512] ? skb_clone+0x154/0x1f0 [ 32.915733][ T3512] should_failslab+0x8f/0xb0 [ 32.920325][ T3512] kmem_cache_alloc_noprof+0x4c/0x290 [ 32.925700][ T3512] skb_clone+0x154/0x1f0 [ 32.930030][ T3512] __netlink_deliver_tap+0x2bd/0x4c0 [ 32.935321][ T3512] netlink_unicast+0x641/0x670 [ 32.940108][ T3512] netlink_sendmsg+0x5cc/0x6e0 [ 32.943179][ T3514] loop3: detected capacity change from 0 to 1024 [ 32.944867][ T3512] ? __pfx_netlink_sendmsg+0x10/0x10 [ 32.944891][ T3512] __sock_sendmsg+0x140/0x180 [ 32.961319][ T3512] ____sys_sendmsg+0x312/0x410 [ 32.966167][ T3512] __sys_sendmsg+0x1e9/0x280 [ 32.970789][ T3512] __x64_sys_sendmsg+0x46/0x50 [ 32.975634][ T3512] x64_sys_call+0x2689/0x2d60 [ 32.980317][ T3512] do_syscall_64+0xc9/0x1c0 [ 32.980793][ T3514] EXT4-fs: Ignoring removed oldalloc option [ 32.984902][ T3512] ? clear_bhb_loop+0x55/0xb0 [ 32.984938][ T3512] ? clear_bhb_loop+0x55/0xb0 [ 32.984965][ T3512] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 33.006138][ T3512] RIP: 0033:0x7eff347579f9 [ 33.010559][ T3512] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 33.030265][ T3512] RSP: 002b:00007eff333d7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 33.038692][ T3512] RAX: ffffffffffffffda RBX: 00007eff348e5f80 RCX: 00007eff347579f9 [ 33.046687][ T3512] RDX: 0000000000000000 RSI: 0000000020000600 RDI: 0000000000000004 [ 33.054821][ T3512] RBP: 00007eff333d7090 R08: 0000000000000000 R09: 0000000000000000 [ 33.062836][ T3512] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 33.070791][ T3512] R13: 0000000000000000 R14: 00007eff348e5f80 R15: 00007ffd7bcd9e38 [ 33.078750][ T3512] [ 33.098507][ T3512] netlink: 24 bytes leftover after parsing attributes in process `syz.0.31'. [ 33.140472][ T3514] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.177700][ T3517] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=3517 comm=syz.0.34 [ 33.203788][ T3517] netlink: 24 bytes leftover after parsing attributes in process `syz.0.34'. [ 33.212713][ T3517] netlink: 80 bytes leftover after parsing attributes in process `syz.0.34'. [ 33.270402][ T3520] loop0: detected capacity change from 0 to 512 [ 33.292882][ T3259] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.307035][ T3520] EXT4-fs: Invalid want_extra_isize 0 [ 33.322741][ T3520] loop0: detected capacity change from 0 to 512 [ 33.355942][ T3526] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 33.416528][ T3528] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 33.423863][ T3528] IPv6: NLM_F_CREATE should be set when creating new route [ 33.498659][ T3540] loop3: detected capacity change from 0 to 512 [ 33.514016][ T3540] ======================================================= [ 33.514016][ T3540] WARNING: The mand mount option has been deprecated and [ 33.514016][ T3540] and is ignored by this kernel. Remove the mand [ 33.514016][ T3540] option from the mount to silence this warning. [ 33.514016][ T3540] ======================================================= [ 33.562949][ T3538] loop2: detected capacity change from 0 to 512 [ 33.573057][ T3540] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 33.586653][ T3540] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e12c, mo2=0002] [ 33.603397][ T3538] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.607742][ T3540] EXT4-fs (loop3): orphan cleanup on readonly fs [ 33.616579][ T3538] ext4 filesystem being mounted at /6/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 33.647727][ T3538] EXT4-fs error (device loop2): ext4_xattr_block_get:596: inode #15: comm syz.2.42: corrupted xattr block 33: invalid ea_ino [ 33.669108][ T3540] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.40: bg 0: block 361: padding at end of block bitmap is not set [ 33.689472][ T3538] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 33.690144][ T3540] EXT4-fs (loop3): Remounting filesystem read-only [ 33.702006][ T3551] dccp_xmit_packet: Payload too large (65456) for featneg. [ 33.707254][ T3538] EXT4-fs error (device loop2): ext4_xattr_block_get:596: inode #15: comm syz.2.42: corrupted xattr block 33: invalid ea_ino [ 33.727576][ T3540] EXT4-fs (loop3): 1 truncate cleaned up [ 33.743363][ T3540] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 33.776981][ T3555] loop4: detected capacity change from 0 to 512 [ 33.778792][ T3540] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 33.793495][ T3538] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 33.808175][ T3555] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 33.808513][ T3540] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 33.825065][ T3538] EXT4-fs error (device loop2): ext4_xattr_block_get:596: inode #15: comm syz.2.42: corrupted xattr block 33: invalid ea_ino [ 33.849698][ T3555] EXT4-fs (loop4): orphan cleanup on readonly fs [ 33.860626][ T3538] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 33.875652][ T3555] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.44: bg 0: block 248: padding at end of block bitmap is not set [ 33.904859][ T3532] sctp: [Deprecated]: syz.3.40 (pid 3532) Use of struct sctp_assoc_value in delayed_ack socket option. [ 33.904859][ T3532] Use struct sctp_sack_info instead [ 33.931661][ T3263] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.935150][ T3555] EXT4-fs error (device loop4): ext4_acquire_dquot:6848: comm syz.4.44: Failed to acquire dquot type 1 [ 33.971173][ T3555] EXT4-fs (loop4): 1 truncate cleaned up [ 33.985373][ T3555] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 34.007360][ T3532] loop3: detected capacity change from 0 to 2048 [ 34.014121][ T3555] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 34.039601][ T3532] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.067352][ T3555] EXT4-fs error (device loop4): __ext4_remount:6491: comm syz.4.44: Abort forced by user [ 34.082623][ T3555] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 34.104892][ T3555] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 34.134731][ T3555] ext4 filesystem being remounted at /10/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 34.146516][ T3569] loop2: detected capacity change from 0 to 1024 [ 34.154194][ T3555] EXT4-fs error (device loop4): __ext4_remount:6491: comm syz.4.44: Abort forced by user [ 34.165785][ T3555] EXT4-fs (loop4): Remounting filesystem read-only [ 34.165798][ T3259] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.187915][ T3555] syz.4.44 (3555) used greatest stack depth: 9408 bytes left [ 34.196842][ T3569] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.214257][ T3574] netlink: 'syz.3.50': attribute type 3 has an invalid length. [ 34.231227][ T3264] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.265428][ T3263] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.384903][ T3590] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3590 comm=syz.3.56 [ 34.398219][ T3594] netlink: 52 bytes leftover after parsing attributes in process `syz.4.57'. [ 34.408809][ T3590] netlink: 4 bytes leftover after parsing attributes in process `syz.3.56'. [ 34.417692][ T3590] veth0_to_bridge: entered promiscuous mode [ 34.420232][ T3594] loop4: detected capacity change from 0 to 1024 [ 34.423606][ T3590] veth0_to_bridge: entered allmulticast mode [ 34.466842][ T40] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.494707][ T3601] loop1: detected capacity change from 0 to 1024 [ 34.502992][ T3601] EXT4-fs: Ignoring removed oldalloc option [ 34.520680][ T3594] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.534545][ T3601] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.547467][ C1] hrtimer: interrupt took 9638 ns [ 34.550804][ T3594] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 34.814227][ T3264] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.228751][ T29] kauditd_printk_skb: 122 callbacks suppressed [ 35.228764][ T29] audit: type=1400 audit(1723416703.556:240): avc: denied { name_bind } for pid=3615 comm="syz.2.65" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 35.322304][ T3617] loop2: detected capacity change from 0 to 128 [ 35.394037][ T29] audit: type=1400 audit(1723416703.656:241): avc: denied { ioctl } for pid=3615 comm="syz.2.65" path="socket:[3038]" dev="sockfs" ino=3038 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 35.468599][ T3616] netlink: 20 bytes leftover after parsing attributes in process `syz.2.65'. [ 35.598361][ T3625] FAULT_INJECTION: forcing a failure. [ 35.598361][ T3625] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 35.611619][ T3625] CPU: 1 UID: 0 PID: 3625 Comm: syz.2.66 Not tainted 6.11.0-rc2-syzkaller-00315-g7006fe2f7f78 #0 [ 35.622117][ T3625] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 35.632168][ T3625] Call Trace: [ 35.635444][ T3625] [ 35.638372][ T3625] dump_stack_lvl+0xf2/0x150 [ 35.642979][ T3625] dump_stack+0x15/0x20 [ 35.647143][ T3625] should_fail_ex+0x229/0x230 [ 35.651826][ T3625] should_fail_alloc_page+0xfd/0x110 [ 35.657120][ T3625] __alloc_pages_noprof+0x109/0x360 [ 35.662323][ T3625] alloc_pages_mpol_noprof+0xb1/0x1e0 [ 35.667694][ T3625] alloc_pages_noprof+0xe1/0x100 [ 35.672640][ T3625] __pmd_alloc+0x4b/0x3c0 [ 35.677418][ T3625] copy_page_range+0x3676/0x38c0 [ 35.682918][ T3625] ? mod_objcg_state+0x2ea/0x4f0 [ 35.687871][ T3625] ? mas_wr_walk_descend+0x359/0x410 [ 35.693264][ T3625] ? mas_wr_end_piv+0x15f/0x480 [ 35.698118][ T3625] ? mas_wr_store_entry+0x250/0x390 [ 35.703337][ T3625] copy_mm+0x973/0x10e0 [ 35.707499][ T3625] copy_process+0xee1/0x1f90 [ 35.712097][ T3625] kernel_clone+0x167/0x5e0 [ 35.717494][ T3625] __se_sys_clone3+0x1b5/0x1f0 [ 35.722292][ T3625] __x64_sys_clone3+0x31/0x40 [ 35.727066][ T3625] x64_sys_call+0x287d/0x2d60 [ 35.731832][ T3625] do_syscall_64+0xc9/0x1c0 [ 35.736345][ T3625] ? clear_bhb_loop+0x55/0xb0 [ 35.741204][ T3625] ? clear_bhb_loop+0x55/0xb0 [ 35.746006][ T3625] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 35.751903][ T3625] RIP: 0033:0x7f93c17e79f9 [ 35.756415][ T3625] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 35.776025][ T3625] RSP: 002b:00007f93c0466f08 EFLAGS: 00000246 ORIG_RAX: 00000000000001b3 [ 35.784499][ T3625] RAX: ffffffffffffffda RBX: 0000000000000058 RCX: 00007f93c17e79f9 [ 35.792999][ T3625] RDX: 00007f93c0466f20 RSI: 0000000000000058 RDI: 00007f93c0466f20 [ 35.800957][ T3625] RBP: 00007f93c0467090 R08: 0000000000000000 R09: 0000000000000058 [ 35.809004][ T3625] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 35.816975][ T3625] R13: 0000000000000000 R14: 00007f93c1975f80 R15: 00007ffde6634a68 [ 35.824943][ T3625] [ 36.045173][ T3258] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.065984][ T3631] FAULT_INJECTION: forcing a failure. [ 36.065984][ T3631] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 36.079113][ T3631] CPU: 1 UID: 0 PID: 3631 Comm: syz.2.69 Not tainted 6.11.0-rc2-syzkaller-00315-g7006fe2f7f78 #0 [ 36.087445][ T3632] A link change request failed with some changes committed already. Interface wg0 may have been left with an inconsistent configuration, please check. [ 36.089598][ T3631] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 36.089612][ T3631] Call Trace: [ 36.089618][ T3631] [ 36.089625][ T3631] dump_stack_lvl+0xf2/0x150 [ 36.126606][ T3631] dump_stack+0x15/0x20 [ 36.130785][ T3631] should_fail_ex+0x229/0x230 [ 36.135529][ T3631] should_fail+0xb/0x10 [ 36.139788][ T3631] should_fail_usercopy+0x1a/0x20 [ 36.144831][ T3631] _copy_to_user+0x1e/0xa0 [ 36.149298][ T3631] simple_read_from_buffer+0xa0/0x110 [ 36.154814][ T3631] proc_fail_nth_read+0xfc/0x140 [ 36.159764][ T3631] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 36.165401][ T3631] vfs_read+0x1a2/0x6e0 [ 36.169636][ T3631] ? __rcu_read_unlock+0x4e/0x70 [ 36.174605][ T3631] ? __fget_files+0x1da/0x210 [ 36.179356][ T3631] ksys_read+0xeb/0x1b0 [ 36.183638][ T3631] __x64_sys_read+0x42/0x50 [ 36.188221][ T3631] x64_sys_call+0x27d3/0x2d60 [ 36.192993][ T3631] do_syscall_64+0xc9/0x1c0 [ 36.197591][ T3631] ? clear_bhb_loop+0x55/0xb0 [ 36.202301][ T3631] ? clear_bhb_loop+0x55/0xb0 [ 36.207060][ T3631] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 36.213033][ T3631] RIP: 0033:0x7f93c17e643c [ 36.217563][ T3631] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8d 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8d 02 00 48 [ 36.237209][ T3631] RSP: 002b:00007f93c0467030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 36.245697][ T3631] RAX: ffffffffffffffda RBX: 00007f93c1975f80 RCX: 00007f93c17e643c [ 36.253831][ T3631] RDX: 000000000000000f RSI: 00007f93c04670a0 RDI: 0000000000000004 [ 36.261794][ T3631] RBP: 00007f93c0467090 R08: 0000000000000000 R09: 0000000000000000 [ 36.269765][ T3631] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 36.277736][ T3631] R13: 0000000000000000 R14: 00007f93c1975f80 R15: 00007ffde6634a68 [ 36.285742][ T3631] [ 36.805183][ T3641] loop1: detected capacity change from 0 to 512 [ 36.825691][ T3641] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.68: corrupted in-inode xattr: invalid ea_ino [ 36.839106][ T3641] EXT4-fs error (device loop1): ext4_orphan_get:1396: comm syz.1.68: couldn't read orphan inode 15 (err -117) [ 36.851455][ T3641] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.874779][ T3258] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.994454][ T29] audit: type=1326 audit(1723416705.316:242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3638 comm="syz.0.71" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff347579f9 code=0x7ffc0000 [ 37.017576][ T29] audit: type=1326 audit(1723416705.316:243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3638 comm="syz.0.71" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff347579f9 code=0x7ffc0000 [ 37.041137][ T29] audit: type=1326 audit(1723416705.316:244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3638 comm="syz.0.71" exe="/root/syz-executor" sig=0 arch=c000003e syscall=154 compat=0 ip=0x7eff347579f9 code=0x7ffc0000 [ 37.064302][ T29] audit: type=1326 audit(1723416705.316:245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3638 comm="syz.0.71" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff347579f9 code=0x7ffc0000 [ 37.087491][ T29] audit: type=1326 audit(1723416705.316:246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3638 comm="syz.0.71" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7eff347579f9 code=0x7ffc0000 [ 37.241631][ T29] audit: type=1326 audit(1723416705.316:247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3638 comm="syz.0.71" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff347579f9 code=0x7ffc0000 [ 37.264803][ T29] audit: type=1326 audit(1723416705.316:248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3638 comm="syz.0.71" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff347579f9 code=0x7ffc0000 [ 37.288000][ T29] audit: type=1326 audit(1723416705.316:249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3638 comm="syz.0.71" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7eff347579f9 code=0x7ffc0000 [ 37.363938][ T3651] netlink: 20 bytes leftover after parsing attributes in process `syz.1.72'. [ 37.372785][ T3651] netlink: 8 bytes leftover after parsing attributes in process `syz.1.72'. [ 37.465813][ T3645] wg2: entered promiscuous mode [ 37.470757][ T3645] wg2: entered allmulticast mode [ 37.479296][ T3661] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 37.486597][ T3661] IPv6: NLM_F_CREATE should be set when creating new route [ 37.530287][ T3663] loop0: detected capacity change from 0 to 1024 [ 37.536841][ T3663] EXT4-fs: Ignoring removed orlov option [ 37.635557][ T3663] EXT4-fs: Ignoring removed nomblk_io_submit option [ 37.666115][ T3663] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.684418][ T3667] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.772803][ T3669] veth0_to_bridge: left promiscuous mode [ 37.778543][ T3669] veth0_to_bridge: left allmulticast mode [ 37.791906][ T3669] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.799088][ T3669] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.834450][ T3267] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.903494][ T3668] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.074424][ T3690] loop3: detected capacity change from 0 to 128 [ 38.176915][ T3695] FAULT_INJECTION: forcing a failure. [ 38.176915][ T3695] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 38.190086][ T3695] CPU: 1 UID: 0 PID: 3695 Comm: syz.1.85 Not tainted 6.11.0-rc2-syzkaller-00315-g7006fe2f7f78 #0 [ 38.193706][ T3698] netlink: 52 bytes leftover after parsing attributes in process `syz.0.86'. [ 38.200651][ T3695] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 38.200666][ T3695] Call Trace: [ 38.200673][ T3695] [ 38.200725][ T3695] dump_stack_lvl+0xf2/0x150 [ 38.200755][ T3695] dump_stack+0x15/0x20 [ 38.200783][ T3695] should_fail_ex+0x229/0x230 [ 38.239274][ T3695] should_fail+0xb/0x10 [ 38.243443][ T3695] should_fail_usercopy+0x1a/0x20 [ 38.248537][ T3695] _copy_from_user+0x1e/0xd0 [ 38.253180][ T3695] ucma_write+0xda/0x240 [ 38.257510][ T3695] ? __pfx_ucma_write+0x10/0x10 [ 38.262362][ T3695] vfs_write+0x28b/0x900 [ 38.266606][ T3695] ? __fget_files+0x1da/0x210 [ 38.271319][ T3695] ksys_write+0xeb/0x1b0 [ 38.275561][ T3695] __x64_sys_write+0x42/0x50 [ 38.280288][ T3695] x64_sys_call+0x27dd/0x2d60 [ 38.285011][ T3695] do_syscall_64+0xc9/0x1c0 [ 38.289586][ T3695] ? clear_bhb_loop+0x55/0xb0 [ 38.294327][ T3695] ? clear_bhb_loop+0x55/0xb0 [ 38.299006][ T3695] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 38.304893][ T3695] RIP: 0033:0x7fb077d979f9 [ 38.309306][ T3695] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 38.328987][ T3695] RSP: 002b:00007fb076a17038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 38.337392][ T3695] RAX: ffffffffffffffda RBX: 00007fb077f25f80 RCX: 00007fb077d979f9 [ 38.345356][ T3695] RDX: 0000000000000128 RSI: 00000000200000c0 RDI: 0000000000000003 [ 38.353314][ T3695] RBP: 00007fb076a17090 R08: 0000000000000000 R09: 0000000000000000 [ 38.361576][ T3695] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 38.369710][ T3695] R13: 0000000000000000 R14: 00007fb077f25f80 R15: 00007ffc6370bb08 [ 38.377674][ T3695] [ 38.395157][ T3698] loop0: detected capacity change from 0 to 1024 [ 38.406571][ T3698] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.421678][ T3698] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 38.446236][ T3267] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.554477][ T3714] Cannot find del_set index 0 as target [ 38.717102][ T3718] wg2: left promiscuous mode [ 38.721756][ T3718] wg2: left allmulticast mode [ 38.745194][ T3718] wg2: entered promiscuous mode [ 38.750524][ T3718] wg2: entered allmulticast mode [ 39.097929][ T3731] FAULT_INJECTION: forcing a failure. [ 39.097929][ T3731] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 39.111416][ T3731] CPU: 1 UID: 0 PID: 3731 Comm: syz.4.97 Not tainted 6.11.0-rc2-syzkaller-00315-g7006fe2f7f78 #0 [ 39.122530][ T3731] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 39.132596][ T3731] Call Trace: [ 39.135888][ T3731] [ 39.138855][ T3731] dump_stack_lvl+0xf2/0x150 [ 39.143471][ T3731] dump_stack+0x15/0x20 [ 39.147764][ T3731] should_fail_ex+0x229/0x230 [ 39.152562][ T3731] should_fail+0xb/0x10 [ 39.156804][ T3731] should_fail_usercopy+0x1a/0x20 [ 39.161925][ T3731] _copy_from_user+0x1e/0xd0 [ 39.166721][ T3731] vt_ioctl+0x664/0x1810 [ 39.171063][ T3731] ? tty_jobctrl_ioctl+0x2ab/0x810 [ 39.176318][ T3731] tty_ioctl+0x821/0xbe0 [ 39.180585][ T3731] ? __pfx_tty_ioctl+0x10/0x10 [ 39.185978][ T3731] __se_sys_ioctl+0xd3/0x150 [ 39.190606][ T3731] __x64_sys_ioctl+0x43/0x50 [ 39.195215][ T3731] x64_sys_call+0x15cc/0x2d60 [ 39.200001][ T3731] do_syscall_64+0xc9/0x1c0 [ 39.204548][ T3731] ? clear_bhb_loop+0x55/0xb0 [ 39.209363][ T3731] ? clear_bhb_loop+0x55/0xb0 [ 39.214348][ T3731] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 39.220421][ T3731] RIP: 0033:0x7fb9df9f79f9 [ 39.224932][ T3731] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 39.244794][ T3731] RSP: 002b:00007fb9de677038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 39.253465][ T3731] RAX: ffffffffffffffda RBX: 00007fb9dfb85f80 RCX: 00007fb9df9f79f9 [ 39.261453][ T3731] RDX: 0000000020000080 RSI: 0000000000005602 RDI: 0000000000000003 [ 39.269088][ T3732] loop3: detected capacity change from 0 to 128 [ 39.269417][ T3731] RBP: 00007fb9de677090 R08: 0000000000000000 R09: 0000000000000000 [ 39.269432][ T3731] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 39.291864][ T3731] R13: 0000000000000000 R14: 00007fb9dfb85f80 R15: 00007ffd2d072528 [ 39.300236][ T3731] [ 39.372396][ T3737] loop4: detected capacity change from 0 to 256 [ 39.423868][ T3739] loop1: detected capacity change from 0 to 4096 [ 39.443761][ T3739] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.471500][ T3258] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.493612][ T3744] netlink: 60 bytes leftover after parsing attributes in process `syz.0.101'. [ 39.651587][ T3754] veth1_macvtap: left promiscuous mode [ 39.657166][ T3754] macsec0: entered promiscuous mode [ 39.662413][ T3754] macsec0: entered allmulticast mode [ 39.712489][ T3756] syzkaller0: entered promiscuous mode [ 39.718194][ T3756] syzkaller0: entered allmulticast mode [ 39.816742][ T3760] netlink: 52 bytes leftover after parsing attributes in process `syz.0.108'. [ 39.831090][ T3760] loop0: detected capacity change from 0 to 1024 [ 39.847650][ T3760] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.861438][ T3760] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 39.886949][ T3267] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.199698][ T3776] wg2: left promiscuous mode [ 40.204318][ T3776] wg2: left allmulticast mode [ 40.235955][ T29] kauditd_printk_skb: 72 callbacks suppressed [ 40.235969][ T29] audit: type=1326 audit(1723416708.566:322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3773 comm="syz.0.111" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff347579f9 code=0x7ffc0000 [ 40.265454][ T3776] wg2: entered promiscuous mode [ 40.270312][ T3776] wg2: entered allmulticast mode [ 40.283547][ T29] audit: type=1326 audit(1723416708.566:323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3773 comm="syz.0.111" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff347579f9 code=0x7ffc0000 [ 40.306919][ T29] audit: type=1326 audit(1723416708.576:324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3773 comm="syz.0.111" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7eff347579f9 code=0x7ffc0000 [ 40.330035][ T29] audit: type=1326 audit(1723416708.576:325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3773 comm="syz.0.111" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff347579f9 code=0x7ffc0000 [ 40.353498][ T29] audit: type=1326 audit(1723416708.576:326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3773 comm="syz.0.111" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff347579f9 code=0x7ffc0000 [ 40.376861][ T29] audit: type=1326 audit(1723416708.576:327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3773 comm="syz.0.111" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7eff347579f9 code=0x7ffc0000 [ 40.404287][ T29] audit: type=1326 audit(1723416708.616:328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3773 comm="syz.0.111" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff347579f9 code=0x7ffc0000 [ 40.427523][ T29] audit: type=1326 audit(1723416708.616:329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3773 comm="syz.0.111" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff347579f9 code=0x7ffc0000 [ 40.963036][ T3780] loop0: detected capacity change from 0 to 256 [ 41.254487][ T29] audit: type=1400 audit(1723416709.576:330): avc: denied { connect } for pid=3794 comm="syz.4.118" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 41.255363][ T3795] netlink: set zone limit has 8 unknown bytes [ 41.284385][ T3795] netlink: 24 bytes leftover after parsing attributes in process `syz.4.118'. [ 41.294525][ T29] audit: type=1400 audit(1723416709.616:331): avc: denied { ioctl } for pid=3794 comm="syz.4.118" path="socket:[4367]" dev="sockfs" ino=4367 ioctlcmd=0x745a scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 41.446194][ T3798] loop4: detected capacity change from 0 to 8192 [ 41.453603][ T3798] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 41.626852][ T3801] loop4: detected capacity change from 0 to 1024 [ 41.633498][ T3801] EXT4-fs: Ignoring removed oldalloc option [ 41.646086][ T3801] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.662129][ T3801] EXT4-fs (loop4): shut down requested (0) [ 41.679336][ T3264] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.727782][ T3809] FAULT_INJECTION: forcing a failure. [ 41.727782][ T3809] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 41.740888][ T3809] CPU: 1 UID: 0 PID: 3809 Comm: syz.4.122 Not tainted 6.11.0-rc2-syzkaller-00315-g7006fe2f7f78 #0 [ 41.751494][ T3809] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 41.761695][ T3809] Call Trace: [ 41.765007][ T3809] [ 41.767921][ T3809] dump_stack_lvl+0xf2/0x150 [ 41.772506][ T3809] dump_stack+0x15/0x20 [ 41.776657][ T3809] should_fail_ex+0x229/0x230 [ 41.781412][ T3809] should_fail+0xb/0x10 [ 41.785691][ T3809] should_fail_usercopy+0x1a/0x20 [ 41.790711][ T3809] _copy_to_user+0x1e/0xa0 [ 41.795200][ T3809] simple_read_from_buffer+0xa0/0x110 [ 41.800604][ T3809] proc_fail_nth_read+0xfc/0x140 [ 41.805562][ T3809] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 41.811113][ T3809] vfs_read+0x1a2/0x6e0 [ 41.815266][ T3809] ? __rcu_read_unlock+0x4e/0x70 [ 41.820324][ T3809] ? __fget_files+0x1da/0x210 [ 41.824989][ T3809] ksys_read+0xeb/0x1b0 [ 41.829153][ T3809] __x64_sys_read+0x42/0x50 [ 41.833664][ T3809] x64_sys_call+0x27d3/0x2d60 [ 41.838464][ T3809] do_syscall_64+0xc9/0x1c0 [ 41.842953][ T3809] ? clear_bhb_loop+0x55/0xb0 [ 41.848239][ T3809] ? clear_bhb_loop+0x55/0xb0 [ 41.852917][ T3809] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 41.859406][ T3809] RIP: 0033:0x7fb9df9f643c [ 41.863998][ T3809] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8d 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8d 02 00 48 [ 41.883686][ T3809] RSP: 002b:00007fb9de677030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 41.892172][ T3809] RAX: ffffffffffffffda RBX: 00007fb9dfb85f80 RCX: 00007fb9df9f643c [ 41.900175][ T3809] RDX: 000000000000000f RSI: 00007fb9de6770a0 RDI: 0000000000000009 [ 41.908130][ T3809] RBP: 00007fb9de677090 R08: 0000000000000000 R09: 0000000000000000 [ 41.916082][ T3809] R10: 00008000fffffffe R11: 0000000000000246 R12: 0000000000000001 [ 41.924032][ T3809] R13: 0000000000000000 R14: 00007fb9dfb85f80 R15: 00007ffd2d072528 [ 41.932002][ T3809] [ 41.946350][ T3811] loop0: detected capacity change from 0 to 128 [ 42.778074][ T3826] FAULT_INJECTION: forcing a failure. [ 42.778074][ T3826] name failslab, interval 1, probability 0, space 0, times 0 [ 42.790829][ T3826] CPU: 0 UID: 0 PID: 3826 Comm: syz.3.127 Not tainted 6.11.0-rc2-syzkaller-00315-g7006fe2f7f78 #0 [ 42.801577][ T3826] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 42.801590][ T3826] Call Trace: [ 42.801678][ T3826] [ 42.801684][ T3826] dump_stack_lvl+0xf2/0x150 [ 42.801717][ T3826] dump_stack+0x15/0x20 [ 42.801741][ T3826] should_fail_ex+0x229/0x230 [ 42.801766][ T3826] ? ioctx_alloc+0xf0/0x4c0 [ 42.801848][ T3826] should_failslab+0x8f/0xb0 [ 42.801875][ T3826] kmem_cache_alloc_noprof+0x4c/0x290 [ 42.801897][ T3826] ioctx_alloc+0xf0/0x4c0 [ 42.801919][ T3826] __se_sys_io_setup+0x6b/0x1b0 [ 42.801968][ T3826] __x64_sys_io_setup+0x31/0x40 [ 42.801989][ T3826] x64_sys_call+0x2639/0x2d60 [ 42.802015][ T3826] do_syscall_64+0xc9/0x1c0 [ 42.802045][ T3826] ? clear_bhb_loop+0x55/0xb0 [ 42.802072][ T3826] ? clear_bhb_loop+0x55/0xb0 [ 42.802151][ T3826] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 42.802179][ T3826] RIP: 0033:0x7ff37f0179f9 [ 42.802192][ T3826] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 42.802238][ T3826] RSP: 002b:00007ff37dc76038 EFLAGS: 00000246 ORIG_RAX: 00000000000000ce [ 42.802255][ T3826] RAX: ffffffffffffffda RBX: 00007ff37f1a6058 RCX: 00007ff37f0179f9 [ 42.802266][ T3826] RDX: 0000000000000000 RSI: 0000000020001140 RDI: 000000000000001c [ 42.802277][ T3826] RBP: 00007ff37dc76090 R08: 0000000000000000 R09: 0000000000000000 [ 42.802288][ T3826] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 42.802299][ T3826] R13: 0000000000000000 R14: 00007ff37f1a6058 R15: 00007fffd57fa1f8 [ 42.802316][ T3826] [ 42.802863][ T3830] loop1: detected capacity change from 0 to 128 [ 43.004067][ T3833] loop3: detected capacity change from 0 to 512 [ 43.014903][ T3833] EXT4-fs: Ignoring removed orlov option [ 43.020254][ T3830] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 43.035661][ T3833] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -13 [ 43.039354][ T3830] ext4 filesystem being mounted at /26/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 43.054898][ T3833] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #13: comm syz.3.130: invalid indirect mapped block 2683928664 (level 1) [ 43.091671][ T3833] EXT4-fs (loop3): 1 truncate cleaned up [ 43.102318][ T3833] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.115961][ T3830] netlink: 8 bytes leftover after parsing attributes in process `syz.1.129'. [ 43.159795][ T3833] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 43.174609][ T3258] EXT4-fs error (device loop1): ext4_readdir:220: inode #11: comm syz-executor: path (unknown): directory fails checksum at offset 1024 [ 43.196583][ T3842] bond0: option mode: unable to set because the bond device has slaves [ 43.205223][ T3258] EXT4-fs warning (device loop1): ext4_dirblock_csum_verify:406: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 43.220812][ T3258] EXT4-fs error (device loop1): ext4_readdir:220: inode #11: comm syz-executor: path (unknown): directory fails checksum at offset 2048 [ 43.235959][ T3258] EXT4-fs error (device loop1): ext4_readdir:220: inode #11: comm syz-executor: path (unknown): directory fails checksum at offset 7168 [ 43.245474][ T3259] EXT4-fs error (device loop3): htree_dirblock_to_tree:1112: inode #2: block 13: comm syz-executor: bad entry in directory: rec_len % 4 != 0 - offset=108, inode=4294901777, rec_len=65535, size=1024 fake=0 [ 43.250970][ T3258] EXT4-fs error (device loop1): ext4_readdir:220: inode #11: comm syz-executor: path (unknown): directory fails checksum at offset 8192 [ 43.285315][ T3258] EXT4-fs error (device loop1): ext4_empty_dir:3115: inode #11: block 1: comm syz-executor: Directory block failed checksum [ 43.300805][ T3258] EXT4-fs error (device loop1): ext4_readdir:220: inode #11: comm syz-executor: path (unknown): directory fails checksum at offset 1024 [ 43.316162][ T3258] EXT4-fs warning (device loop1): ext4_dirblock_csum_verify:406: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 43.325272][ T3259] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz-executor: Invalid block bitmap block 3 in block_group 0 [ 43.331784][ T3258] EXT4-fs error (device loop1): ext4_readdir:220: inode #11: comm syz-executor: path (unknown): directory fails checksum at offset 2048 [ 43.360718][ T3258] EXT4-fs error (device loop1): ext4_readdir:220: inode #11: comm syz-executor: path (unknown): directory fails checksum at offset 7168 [ 43.375954][ T3258] EXT4-fs error (device loop1): ext4_readdir:220: inode #11: comm syz-executor: path (unknown): directory fails checksum at offset 8192 [ 43.376751][ T3259] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 43.390106][ T3258] EXT4-fs error (device loop1): ext4_empty_dir:3115: inode #11: block 1: comm syz-executor: Directory block failed checksum [ 43.414143][ T3258] EXT4-fs warning (device loop1): ext4_dirblock_csum_verify:406: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 43.431874][ T3258] EXT4-fs warning (device loop1): ext4_dirblock_csum_verify:406: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 43.448873][ T3259] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz-executor: corrupted in-inode xattr: e_value out of bounds [ 43.449366][ T3258] EXT4-fs warning (device loop1): ext4_dirblock_csum_verify:406: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 43.480599][ T3258] EXT4-fs warning (device loop1): ext4_dirblock_csum_verify:406: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 43.490279][ T3259] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz-executor: corrupted in-inode xattr: e_value out of bounds [ 43.511885][ T3258] EXT4-fs warning (device loop1): ext4_dirblock_csum_verify:406: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 43.545802][ T3258] EXT4-fs warning (device loop1): ext4_dirblock_csum_verify:406: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 43.590734][ T3258] EXT4-fs warning (device loop1): ext4_dirblock_csum_verify:406: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 43.609004][ T3258] EXT4-fs warning (device loop1): ext4_dirblock_csum_verify:406: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 43.630424][ T3845] loop0: detected capacity change from 0 to 512 [ 43.655850][ T3845] ext4: Unknown parameter 'fsname' [ 43.785659][ T3259] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.809293][ T56] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.859245][ T56] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.961707][ T56] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.972768][ T3872] loop0: detected capacity change from 0 to 1024 [ 43.980261][ T3872] EXT4-fs: Ignoring removed orlov option [ 43.985979][ T3872] EXT4-fs: Ignoring removed nomblk_io_submit option [ 43.996341][ T3872] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.009489][ T3857] chnl_net:caif_netlink_parms(): no params data found [ 44.026054][ T3267] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.040981][ T56] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.052620][ T3258] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 44.067099][ T3879] netlink: 52 bytes leftover after parsing attributes in process `syz.0.144'. [ 44.080881][ T3879] loop0: detected capacity change from 0 to 1024 [ 44.098806][ T3879] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.115912][ T3857] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.120132][ T3879] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 44.123015][ T3857] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.123233][ T3857] bridge_slave_0: entered allmulticast mode [ 44.151565][ T3857] bridge_slave_0: entered promiscuous mode [ 44.163476][ T3857] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.170722][ T3857] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.178175][ T3857] bridge_slave_1: entered allmulticast mode [ 44.178523][ T3267] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.184954][ T3857] bridge_slave_1: entered promiscuous mode [ 44.242647][ T3857] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 44.252008][ T56] bridge_slave_1: left allmulticast mode [ 44.257682][ T56] bridge_slave_1: left promiscuous mode [ 44.263467][ T56] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.271415][ T56] bridge_slave_0: left allmulticast mode [ 44.277115][ T56] bridge_slave_0: left promiscuous mode [ 44.282833][ T56] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.292806][ T3893] loop0: detected capacity change from 0 to 164 [ 44.305401][ T3893] iso9660: Bad value for 'gid' [ 44.310369][ T3893] iso9660: Bad value for 'gid' [ 44.378177][ T56] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 44.389614][ T56] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 44.401554][ T56] bond0 (unregistering): Released all slaves [ 44.410784][ T3857] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 44.437578][ T3857] team0: Port device team_slave_0 added [ 44.444260][ T3857] team0: Port device team_slave_1 added [ 44.476103][ T3857] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 44.483178][ T3857] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.509250][ T3857] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 44.522409][ T56] hsr_slave_0: left promiscuous mode [ 44.528121][ T56] hsr_slave_1: left promiscuous mode [ 44.533841][ T56] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 44.541299][ T56] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 44.549329][ T56] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 44.556878][ T56] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 44.566149][ T56] veth1_macvtap: left promiscuous mode [ 44.571913][ T56] veth0_macvtap: left promiscuous mode [ 44.577498][ T56] veth1_vlan: left promiscuous mode [ 44.582707][ T56] veth0_vlan: left promiscuous mode [ 44.653354][ T56] team0 (unregistering): Port device team_slave_1 removed [ 44.663494][ T56] team0 (unregistering): Port device team_slave_0 removed [ 44.700672][ T3857] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 44.707722][ T3857] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.733790][ T3857] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 44.788602][ T3857] hsr_slave_0: entered promiscuous mode [ 44.794826][ T3857] hsr_slave_1: entered promiscuous mode [ 44.800729][ T3857] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 44.808414][ T3857] Cannot create hsr debugfs directory [ 44.816680][ T3885] chnl_net:caif_netlink_parms(): no params data found [ 44.871414][ T3885] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.878541][ T3885] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.886131][ T3885] bridge_slave_0: entered allmulticast mode [ 44.892529][ T3885] bridge_slave_0: entered promiscuous mode [ 44.914047][ T3885] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.921208][ T3885] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.928951][ T3885] bridge_slave_1: entered allmulticast mode [ 44.935378][ T3885] bridge_slave_1: entered promiscuous mode [ 44.962613][ T3885] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 44.975291][ T3885] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 44.998898][ T3885] team0: Port device team_slave_0 added [ 45.007958][ T3885] team0: Port device team_slave_1 added [ 45.024703][ T3885] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 45.031734][ T3885] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.057756][ T3885] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 45.069943][ T3885] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 45.076912][ T3885] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.103542][ T3885] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 45.127372][ T56] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.151211][ T3885] hsr_slave_0: entered promiscuous mode [ 45.157413][ T3885] hsr_slave_1: entered promiscuous mode [ 45.163535][ T3885] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 45.171154][ T3885] Cannot create hsr debugfs directory [ 45.179381][ T56] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.228042][ T56] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.308939][ T56] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.341344][ T3857] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 45.356424][ T3857] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 45.365414][ T3857] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 45.380406][ T3857] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 45.398890][ T56] bridge_slave_1: left allmulticast mode [ 45.404588][ T56] bridge_slave_1: left promiscuous mode [ 45.410254][ T56] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.418267][ T56] bridge_slave_0: left allmulticast mode [ 45.424184][ T56] bridge_slave_0: left promiscuous mode [ 45.430123][ T56] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.506795][ T56] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 45.517474][ T56] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 45.527874][ T56] bond0 (unregistering): Released all slaves [ 45.570751][ T3857] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.585162][ T3857] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.594730][ T55] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.601973][ T55] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.616496][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.623572][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.677181][ T56] hsr_slave_0: left promiscuous mode [ 45.682956][ T56] hsr_slave_1: left promiscuous mode [ 45.691816][ T56] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 45.699289][ T56] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 45.707603][ T56] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 45.715268][ T56] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 45.724399][ T56] veth0_macvtap: left promiscuous mode [ 45.729948][ T56] veth1_vlan: left promiscuous mode [ 45.735802][ T56] veth0_vlan: left promiscuous mode [ 45.823370][ T56] team0 (unregistering): Port device team_slave_1 removed [ 45.836949][ T56] team0 (unregistering): Port device team_slave_0 removed [ 45.886339][ T3857] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 45.952773][ T3857] veth0_vlan: entered promiscuous mode [ 45.962349][ T3857] veth1_vlan: entered promiscuous mode [ 45.979007][ T3885] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 45.988192][ T3885] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 45.997162][ T3885] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 46.006316][ T3885] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 46.020348][ T3857] veth0_macvtap: entered promiscuous mode [ 46.027721][ T3857] veth1_macvtap: entered promiscuous mode [ 46.043721][ T3857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 46.054974][ T3857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.065308][ T3857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 46.075909][ T3857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.085879][ T3857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 46.096404][ T3857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.107896][ T3857] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 46.117016][ T3857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 46.127830][ T3857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.137757][ T3857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 46.148205][ T3857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.158045][ T3857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 46.168457][ T3857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.179084][ T3857] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 46.200745][ T3857] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.209582][ T3857] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.218537][ T3857] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.227344][ T3857] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.290214][ T3885] 8021q: adding VLAN 0 to HW filter on device bond0 [ 46.302509][ T3885] 8021q: adding VLAN 0 to HW filter on device team0 [ 46.327515][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.332171][ T29] kauditd_printk_skb: 75 callbacks suppressed [ 46.332184][ T29] audit: type=1400 audit(1723416714.656:407): avc: denied { create } for pid=4004 comm="syz.3.150" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 46.334746][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.361281][ T29] audit: type=1400 audit(1723416714.666:408): avc: denied { read } for pid=4004 comm="syz.3.150" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 46.372396][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.395415][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.425477][ T3885] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 46.536685][ T3885] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.550010][ T56] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.571332][ T3998] chnl_net:caif_netlink_parms(): no params data found [ 46.628028][ T56] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.640545][ T3998] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.647711][ T3998] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.656753][ T3998] bridge_slave_0: entered allmulticast mode [ 46.663171][ T3998] bridge_slave_0: entered promiscuous mode [ 46.687994][ T56] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.699797][ T3998] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.707014][ T3998] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.716662][ T3998] bridge_slave_1: entered allmulticast mode [ 46.723260][ T3998] bridge_slave_1: entered promiscuous mode [ 46.752229][ T3885] veth0_vlan: entered promiscuous mode [ 46.769963][ T3998] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 46.787634][ T56] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.800516][ T4029] netlink: 8 bytes leftover after parsing attributes in process `syz.4.151'. [ 46.815734][ T3998] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 46.826906][ T3885] veth1_vlan: entered promiscuous mode [ 46.887920][ T3998] team0: Port device team_slave_0 added [ 46.894804][ T3885] veth0_macvtap: entered promiscuous mode [ 46.903975][ T56] bridge_slave_1: left allmulticast mode [ 46.910042][ T56] bridge_slave_1: left promiscuous mode [ 46.915821][ T56] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.927602][ T56] bridge_slave_0: left allmulticast mode [ 46.933543][ T56] bridge_slave_0: left promiscuous mode [ 46.939683][ T56] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.972338][ T4034] loop3: detected capacity change from 0 to 2048 [ 46.987160][ T4034] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.003796][ T29] audit: type=1400 audit(1723416715.336:409): avc: denied { create } for pid=4033 comm="syz.3.154" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 47.047729][ T56] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 47.058559][ T56] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 47.068719][ T56] bond0 (unregistering): Released all slaves [ 47.077243][ T3998] team0: Port device team_slave_1 added [ 47.095770][ T3885] veth1_macvtap: entered promiscuous mode [ 47.129494][ T4036] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.136738][ T4036] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.144187][ T4036] bridge0: entered allmulticast mode [ 47.145160][ T3857] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.170362][ T3885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 47.180856][ T3885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.191011][ T3885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 47.201600][ T3885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.211520][ T3885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 47.222135][ T3885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.231977][ T3885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 47.242683][ T3885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.262138][ T3885] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 47.266971][ T29] audit: type=1400 audit(1723416715.586:410): avc: denied { write } for pid=4035 comm="syz.4.153" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 47.270025][ T3998] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 47.295646][ T3998] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 47.300440][ T4058] loop3: detected capacity change from 0 to 1024 [ 47.322317][ T3998] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 47.324509][ T3998] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 47.346632][ T3998] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 47.355951][ T4058] EXT4-fs: Ignoring removed orlov option [ 47.372847][ T3998] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 47.389190][ T4058] EXT4-fs: Ignoring removed nomblk_io_submit option [ 47.396750][ T4041] bridge_slave_1: left allmulticast mode [ 47.402395][ T4041] bridge_slave_1: left promiscuous mode [ 47.406008][ T4058] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.408214][ T4041] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.430347][ T4041] bridge_slave_0: left allmulticast mode [ 47.436211][ T4041] bridge_slave_0: left promiscuous mode [ 47.441966][ T4041] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.457231][ T3857] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.478113][ T56] hsr_slave_0: left promiscuous mode [ 47.483860][ T56] hsr_slave_1: left promiscuous mode [ 47.489625][ T56] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 47.497174][ T56] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 47.504992][ T56] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 47.512411][ T56] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 47.522502][ T56] veth1_macvtap: left promiscuous mode [ 47.528207][ T56] veth0_macvtap: left promiscuous mode [ 47.533864][ T56] veth1_vlan: left promiscuous mode [ 47.539144][ T56] veth0_vlan: left promiscuous mode [ 47.550930][ T29] audit: type=1326 audit(1723416715.876:411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4065 comm="syz.3.157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f40d84979f9 code=0x7ffc0000 [ 47.580685][ T29] audit: type=1326 audit(1723416715.876:412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4065 comm="syz.3.157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f40d84979f9 code=0x7ffc0000 [ 47.604243][ T29] audit: type=1326 audit(1723416715.876:413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4065 comm="syz.3.157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7f40d84979f9 code=0x7ffc0000 [ 47.627892][ T29] audit: type=1326 audit(1723416715.876:414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4065 comm="syz.3.157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f40d84979f9 code=0x7ffc0000 [ 47.651402][ T29] audit: type=1326 audit(1723416715.876:415): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4065 comm="syz.3.157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f40d84979f9 code=0x7ffc0000 [ 47.674644][ T29] audit: type=1326 audit(1723416715.876:416): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4065 comm="syz.3.157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f40d84979f9 code=0x7ffc0000 [ 47.739668][ T56] team0 (unregistering): Port device team_slave_1 removed [ 47.750199][ T56] team0 (unregistering): Port device team_slave_0 removed [ 47.789985][ T3885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.800461][ T3885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.810382][ T3885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.820937][ T3885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.830748][ T3885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.841797][ T3885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.852782][ T3885] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.863347][ T3885] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.872200][ T3885] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.880915][ T3885] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.889633][ T3885] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.915447][ T3998] hsr_slave_0: entered promiscuous mode [ 47.921558][ T3998] hsr_slave_1: entered promiscuous mode [ 48.357746][ T3998] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 48.373693][ T3998] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 48.388790][ T3998] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 48.404225][ T3998] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 48.481973][ T3998] 8021q: adding VLAN 0 to HW filter on device bond0 [ 48.516607][ T3998] 8021q: adding VLAN 0 to HW filter on device team0 [ 48.538108][ T56] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.545270][ T56] bridge0: port 1(bridge_slave_0) entered forwarding state [ 48.572159][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.579380][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.712129][ T3998] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 48.860369][ T3998] veth0_vlan: entered promiscuous mode [ 48.880515][ T3998] veth1_vlan: entered promiscuous mode [ 48.903615][ T4157] netlink: 60 bytes leftover after parsing attributes in process `syz.1.163'. [ 48.912545][ T4157] netlink: 60 bytes leftover after parsing attributes in process `syz.1.163'. [ 48.946878][ T3998] veth0_macvtap: entered promiscuous mode [ 48.964203][ T3998] veth1_macvtap: entered promiscuous mode [ 48.990018][ T3998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 49.000568][ T3998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.010418][ T3998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 49.020909][ T3998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.030771][ T3998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 49.041296][ T3998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.051231][ T3998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 49.061694][ T3998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.075308][ T3998] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 49.101040][ T3998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 49.111570][ T3998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.121430][ T3998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 49.131881][ T3998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.141754][ T3998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 49.143740][ T4183] netlink: 12 bytes leftover after parsing attributes in process `syz.4.165'. [ 49.152421][ T3998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.171277][ T3998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 49.181830][ T3998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.194469][ T3998] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 49.205806][ T3998] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.214783][ T3998] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.223929][ T3998] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.232683][ T3998] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.273810][ T4196] loop4: detected capacity change from 0 to 256 [ 49.312203][ T4196] Process accounting resumed [ 49.318414][ T4196] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 49.328552][ T4196] FAT-fs (loop4): Filesystem has been set read-only [ 49.337915][ T4196] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 49.350106][ T3264] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 49.362517][ T3264] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 49.404538][ T4209] loop4: detected capacity change from 0 to 2048 [ 49.418503][ T4209] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.433306][ T4209] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 49.450310][ T4209] netlink: 36 bytes leftover after parsing attributes in process `syz.4.172'. [ 49.467416][ T3264] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.616801][ T4219] netlink: 52 bytes leftover after parsing attributes in process `syz.4.174'. [ 49.636537][ T4219] loop4: detected capacity change from 0 to 1024 [ 49.646648][ T4219] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.671132][ T4219] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 49.697258][ T3264] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.236266][ T4235] netlink: 12 bytes leftover after parsing attributes in process `syz.2.179'. [ 50.280197][ T4239] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 50.351688][ T4240] netlink: 'syz.2.181': attribute type 27 has an invalid length. [ 50.438927][ T4246] loop1: detected capacity change from 0 to 256 [ 50.470149][ T4246] loop1: detected capacity change from 0 to 512 [ 50.500309][ T4246] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 50.513637][ T4246] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 50.537728][ T4246] EXT4-fs (loop1): 1 orphan inode deleted [ 50.543494][ T4246] EXT4-fs (loop1): 1 truncate cleaned up [ 50.553549][ T4246] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.566299][ T4240] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.573530][ T4240] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.636890][ T56] ================================================================== [ 50.644998][ T56] BUG: KCSAN: data-race in __flush_work / __flush_work [ 50.651881][ T56] [ 50.654203][ T56] write to 0xffff888103d12be8 of 8 bytes by task 4224 on cpu 1: [ 50.661830][ T56] __flush_work+0x30b/0x570 [ 50.666419][ T56] flush_delayed_work+0x66/0x70 [ 50.671277][ T56] io_fallback_tw+0x24b/0x320 [ 50.675973][ T56] tctx_task_work_run+0xd1/0x1b0 [ 50.680920][ T56] tctx_task_work+0x40/0x80 [ 50.685434][ T56] task_work_run+0x13a/0x1a0 [ 50.690017][ T56] do_exit+0x5dd/0x1720 [ 50.694167][ T56] do_group_exit+0x102/0x150 [ 50.698769][ T56] get_signal+0xf2f/0x1080 [ 50.703215][ T56] arch_do_signal_or_restart+0x95/0x4b0 [ 50.708776][ T56] syscall_exit_to_user_mode+0x59/0x130 [ 50.714352][ T56] do_syscall_64+0xd6/0x1c0 [ 50.718970][ T56] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 50.724908][ T56] [ 50.727218][ T56] read to 0xffff888103d12be8 of 8 bytes by task 56 on cpu 0: [ 50.734570][ T56] __flush_work+0x42a/0x570 [ 50.739062][ T56] flush_delayed_work+0x66/0x70 [ 50.743901][ T56] io_uring_try_cancel_requests+0x35b/0x370 [ 50.749785][ T56] io_ring_exit_work+0x148/0x500 [ 50.754721][ T56] process_scheduled_works+0x483/0x9a0 [ 50.760171][ T56] worker_thread+0x526/0x700 [ 50.764764][ T56] kthread+0x1d1/0x210 [ 50.768848][ T56] ret_from_fork+0x4b/0x60 [ 50.773266][ T56] ret_from_fork_asm+0x1a/0x30 [ 50.778112][ T56] [ 50.780421][ T56] value changed: 0x0000000000c00000 -> 0xffff88810006c20d [ 50.787510][ T56] [ 50.789834][ T56] Reported by Kernel Concurrency Sanitizer on: [ 50.796083][ T56] CPU: 0 UID: 0 PID: 56 Comm: kworker/u8:5 Not tainted 6.11.0-rc2-syzkaller-00315-g7006fe2f7f78 #0 [ 50.806742][ T56] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 50.816783][ T56] Workqueue: iou_exit io_ring_exit_work [ 50.822320][ T56] ================================================================== [ 50.841080][ T4240] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 50.867058][ T4240] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 50.909299][ T4240] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.918413][ T4240] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.927515][ T4240] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.936491][ T4240] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.973777][ T4242] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 50.986031][ T4242] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 51.001644][ T4242] bond0 (unregistering): Released all slaves [ 51.905091][ T4259] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 51.919876][ T4259] EXT4-fs (loop1): Remounting filesystem read-only [ 53.090172][ T3885] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000.